./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3244981993 <...> Warning: Permanently added '10.128.1.4' (ED25519) to the list of known hosts. execve("./syz-executor3244981993", ["./syz-executor3244981993"], 0x7ffd53ca16e0 /* 10 vars */) = 0 brk(NULL) = 0x5555557c1000 brk(0x5555557c1d00) = 0x5555557c1d00 arch_prctl(ARCH_SET_FS, 0x5555557c1380) = 0 set_tid_address(0x5555557c1650) = 5020 set_robust_list(0x5555557c1660, 24) = 0 rseq(0x5555557c1ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3244981993", 4096) = 28 getrandom("\x9c\x61\x11\x0d\x87\xc1\xbb\x60", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555557c1d00 brk(0x5555557e2d00) = 0x5555557e2d00 brk(0x5555557e3000) = 0x5555557e3000 mprotect(0x7f7d2f07d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5021 attached , child_tidptr=0x5555557c1650) = 5021 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] set_robust_list(0x5555557c1660, 24) = 0 [pid 5021] mkdir("./syzkaller.UT6MVQ", 0700./strace-static-x86_64: Process 5022 attached [pid 5020] <... clone resumed>, child_tidptr=0x5555557c1650) = 5022 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5023 attached [pid 5020] <... clone resumed>, child_tidptr=0x5555557c1650) = 5023 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] set_robust_list(0x5555557c1660, 24 [pid 5021] chmod("./syzkaller.UT6MVQ", 0777./strace-static-x86_64: Process 5024 attached [pid 5023] <... set_robust_list resumed>) = 0 [pid 5022] set_robust_list(0x5555557c1660, 24 [pid 5020] <... clone resumed>, child_tidptr=0x5555557c1650) = 5024 [pid 5024] set_robust_list(0x5555557c1660, 24 [pid 5021] <... chmod resumed>) = 0 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] mkdir("./syzkaller.va3sBc", 0700 [pid 5022] <... set_robust_list resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5022] mkdir("./syzkaller.HK8w7l", 0700 [pid 5021] chdir("./syzkaller.UT6MVQ" [pid 5020] <... clone resumed>, child_tidptr=0x5555557c1650) = 5025 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... set_robust_list resumed>) = 0 [pid 5023] chmod("./syzkaller.va3sBc", 0777 [pid 5022] <... mkdir resumed>) = 0 [pid 5021] <... chdir resumed>) = 0 [pid 5023] <... chmod resumed>) = 0 [pid 5022] chmod("./syzkaller.HK8w7l", 0777 [pid 5023] chdir("./syzkaller.va3sBc" [pid 5022] <... chmod resumed>) = 0 [pid 5020] <... clone resumed>, child_tidptr=0x5555557c1650) = 5026 [pid 5021] mkdir("./0", 0777 [pid 5023] <... chdir resumed>) = 0 [pid 5022] chdir("./syzkaller.HK8w7l" [pid 5023] mkdir("./0", 0777 [pid 5022] <... chdir resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5022] mkdir("./0", 0777 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5022] <... mkdir resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] <... openat resumed>) = 3 [pid 5021] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5025 attached [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5025] set_robust_list(0x5555557c1660, 24 [pid 5023] close(3 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5025] <... set_robust_list resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5022] close(3 [pid 5025] mkdir("./syzkaller.U3R4O5", 0700 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... close resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5028 [pid 5025] chmod("./syzkaller.U3R4O5", 0777 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5027 [pid 5025] <... chmod resumed>) = 0 [pid 5025] chdir("./syzkaller.U3R4O5") = 0 [pid 5025] mkdir("./0", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5029 [pid 5021] close(3) = 0 ./strace-static-x86_64: Process 5027 attached [pid 5027] set_robust_list(0x5555557c1660, 24) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] mkdir("./syzkaller.7UEyK3", 0700 [pid 5027] chdir("./0") = 0 [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5027] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5030 attached [pid 5027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... mkdir resumed>) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5030 ./strace-static-x86_64: Process 5028 attached ./strace-static-x86_64: Process 5026 attached [pid 5030] set_robust_list(0x5555557c1660, 24 [pid 5027] <... openat resumed>) = 3 [pid 5024] chmod("./syzkaller.7UEyK3", 0777 [pid 5027] write(3, "1000", 4) = 4 [pid 5027] close(3./strace-static-x86_64: Process 5029 attached ) = 0 [pid 5029] set_robust_list(0x5555557c1660, 24 [pid 5027] symlink("/dev/binderfs", "./binderfs" [pid 5029] <... set_robust_list resumed>) = 0 [pid 5027] <... symlink resumed>) = 0 [pid 5030] <... set_robust_list resumed>) = 0 [pid 5029] chdir("./0" [pid 5028] set_robust_list(0x5555557c1660, 24 [pid 5027] memfd_create("syzkaller", 0 [pid 5026] set_robust_list(0x5555557c1660, 24 [pid 5024] <... chmod resumed>) = 0 [pid 5030] chdir("./0" [pid 5029] <... chdir resumed>) = 0 [pid 5028] <... set_robust_list resumed>) = 0 [pid 5026] <... set_robust_list resumed>) = 0 [pid 5029] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] chdir("./syzkaller.7UEyK3" [pid 5029] <... prctl resumed>) = 0 [pid 5029] setpgid(0, 0) = 0 [pid 5029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5030] <... chdir resumed>) = 0 [pid 5029] <... openat resumed>) = 3 [pid 5029] write(3, "1000", 4 [pid 5028] chdir("./0" [pid 5029] <... write resumed>) = 4 [pid 5029] close(3 [pid 5026] mkdir("./syzkaller.Afdib1", 0700 [pid 5030] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5029] <... close resumed>) = 0 [pid 5028] <... chdir resumed>) = 0 [pid 5024] <... chdir resumed>) = 0 [pid 5029] symlink("/dev/binderfs", "./binderfs" [pid 5030] <... prctl resumed>) = 0 [pid 5029] <... symlink resumed>) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5030] setpgid(0, 0 [pid 5029] memfd_create("syzkaller", 0 [pid 5028] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] mkdir("./0", 0777 [pid 5029] <... memfd_create resumed>) = 3 [pid 5030] <... setpgid resumed>) = 0 [pid 5029] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5029] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5030] <... openat resumed>) = 3 [pid 5028] <... prctl resumed>) = 0 [pid 5026] chmod("./syzkaller.Afdib1", 0777 [pid 5024] <... mkdir resumed>) = 0 [pid 5030] write(3, "1000", 4 [pid 5028] setpgid(0, 0 [pid 5026] <... chmod resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5030] <... write resumed>) = 4 [pid 5028] <... setpgid resumed>) = 0 [pid 5026] chdir("./syzkaller.Afdib1" [pid 5024] <... openat resumed>) = 3 [pid 5030] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] <... chdir resumed>) = 0 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5030] symlink("/dev/binderfs", "./binderfs" [pid 5026] mkdir("./0", 0777 [pid 5030] <... symlink resumed>) = 0 [pid 5028] <... openat resumed>) = 3 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5028] write(3, "1000", 4 [pid 5026] <... mkdir resumed>) = 0 [pid 5030] memfd_create("syzkaller", 0 [pid 5028] <... write resumed>) = 4 [pid 5024] close(3 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5027] <... memfd_create resumed>) = 3 [pid 5027] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5028] close(3 [pid 5030] <... memfd_create resumed>) = 3 [pid 5028] <... close resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5030] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5029] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5028] symlink("/dev/binderfs", "./binderfs" [pid 5026] <... openat resumed>) = 3 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5030] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5028] <... symlink resumed>) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5028] memfd_create("syzkaller", 0 [pid 5026] close(3 [pid 5028] <... memfd_create resumed>) = 3 [pid 5026] <... close resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5032 [pid 5028] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [ 45.011812][ T5027] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5027 'syz-executor324' [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5028] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5027] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5033 ./strace-static-x86_64: Process 5033 attached ./strace-static-x86_64: Process 5032 attached [pid 5033] set_robust_list(0x5555557c1660, 24 [pid 5032] set_robust_list(0x5555557c1660, 24 [pid 5033] <... set_robust_list resumed>) = 0 [pid 5033] chdir("./0") = 0 [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5032] <... set_robust_list resumed>) = 0 [pid 5033] setpgid(0, 0) = 0 [pid 5033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] chdir("./0" [pid 5033] write(3, "1000", 4) = 4 [pid 5032] <... chdir resumed>) = 0 [pid 5033] close(3 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5033] <... close resumed>) = 0 [pid 5033] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5032] <... prctl resumed>) = 0 [pid 5033] memfd_create("syzkaller", 0 [pid 5032] setpgid(0, 0 [pid 5030] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5028] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5033] <... memfd_create resumed>) = 3 [pid 5033] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5032] <... setpgid resumed>) = 0 [pid 5029] <... write resumed>) = 2097152 [pid 5029] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5029] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5029] ioctl(4, LOOP_SET_FD, 3 [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1000", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5032] memfd_create("syzkaller", 0) = 3 [pid 5032] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5033] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5032] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5027] <... write resumed>) = 2097152 [pid 5027] munmap(0x7f7d26bc9000, 2097152 [pid 5032] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5030] <... write resumed>) = 2097152 [pid 5028] <... write resumed>) = 2097152 [pid 5027] <... munmap resumed>) = 0 [pid 5029] <... ioctl resumed>) = 0 [pid 5029] close(3 [pid 5027] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5029] <... close resumed>) = 0 [pid 5027] <... openat resumed>) = 4 [pid 5029] mkdir("./file1", 0777 [ 45.125316][ T5029] loop4: detected capacity change from 0 to 4096 [pid 5027] ioctl(4, LOOP_SET_FD, 3 [pid 5030] munmap(0x7f7d26bc9000, 2097152 [pid 5029] <... mkdir resumed>) = 0 [pid 5028] munmap(0x7f7d26bc9000, 2097152 [pid 5029] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5032] <... write resumed>) = 2097152 [pid 5030] <... munmap resumed>) = 0 [pid 5028] <... munmap resumed>) = 0 [pid 5030] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5028] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5030] <... openat resumed>) = 4 [ 45.171275][ T5027] loop2: detected capacity change from 0 to 4096 [ 45.179266][ T5029] ======================================================= [ 45.179266][ T5029] WARNING: The mand mount option has been deprecated and [ 45.179266][ T5029] and is ignored by this kernel. Remove the mand [ 45.179266][ T5029] option from the mount to silence this warning. [ 45.179266][ T5029] ======================================================= [ 45.188369][ T5031] udevd[5031]: incorrect nilfs2 checksum on /dev/loop4 [pid 5028] ioctl(4, LOOP_SET_FD, 3 [pid 5027] <... ioctl resumed>) = 0 [pid 5027] close(3) = 0 [pid 5027] mkdir("./file1", 0777 [pid 5033] <... write resumed>) = 2097152 [pid 5033] munmap(0x7f7d26bc9000, 2097152 [pid 5027] <... mkdir resumed>) = 0 [pid 5027] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5030] ioctl(4, LOOP_SET_FD, 3 [pid 5028] <... ioctl resumed>) = 0 [pid 5033] <... munmap resumed>) = 0 [pid 5033] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5033] ioctl(4, LOOP_SET_FD, 3 [pid 5032] munmap(0x7f7d26bc9000, 2097152 [pid 5030] <... ioctl resumed>) = 0 [pid 5028] close(3 [pid 5033] <... ioctl resumed>) = 0 [pid 5033] close(3) = 0 [pid 5033] mkdir("./file1", 0777 [pid 5032] <... munmap resumed>) = 0 [pid 5030] close(3 [pid 5028] <... close resumed>) = 0 [pid 5033] <... mkdir resumed>) = 0 [pid 5032] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5030] <... close resumed>) = 0 [pid 5028] mkdir("./file1", 0777 [pid 5033] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5032] <... openat resumed>) = 4 [pid 5030] mkdir("./file1", 0777 [pid 5028] <... mkdir resumed>) = 0 [pid 5030] <... mkdir resumed>) = 0 [pid 5032] ioctl(4, LOOP_SET_FD, 3 [pid 5028] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 45.224017][ T5028] loop1: detected capacity change from 0 to 4096 [ 45.231281][ T5030] loop0: detected capacity change from 0 to 4096 [ 45.236897][ T5033] loop5: detected capacity change from 0 to 4096 [ 45.246538][ T5027] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 45.260118][ T5032] loop3: detected capacity change from 0 to 4096 [ 45.264492][ T5033] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 45.267069][ T5027] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 45.276386][ T5030] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 45.296425][ T5033] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 45.297795][ T5028] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5030] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5032] <... ioctl resumed>) = 0 [pid 5032] close(3) = 0 [pid 5032] mkdir("./file1", 0777) = 0 [ 45.315612][ T5029] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 45.317016][ T5030] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 45.338296][ T5037] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 45.340576][ T5032] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 45.350822][ T5029] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5032] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5033] <... mount resumed>) = 0 [pid 5033] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5033] chdir("./file1") = 0 [pid 5033] ioctl(4, LOOP_CLR_FD) = 0 [pid 5033] close(4) = 0 [pid 5033] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5030] <... mount resumed>) = 0 [pid 5027] <... mount resumed>) = 0 [pid 5027] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5027] chdir("./file1") = 0 [pid 5027] ioctl(4, LOOP_CLR_FD) = 0 [pid 5027] close(4) = 0 [ 45.368943][ T5028] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 45.374110][ T5032] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 45.390684][ T5038] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 45.399030][ T5039] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5027] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5030] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5030] chdir("./file1") = 0 [pid 5030] ioctl(4, LOOP_CLR_FD) = 0 [pid 5030] close(4) = 0 [ 45.403969][ T5027] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.423640][ T5033] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.429090][ T5027] Remounting filesystem read-only [ 45.442162][ T5033] Remounting filesystem read-only [ 45.461537][ T5041] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5030] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5028] <... mount resumed>) = 0 [pid 5028] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5028] chdir("./file1") = 0 [pid 5028] ioctl(4, LOOP_CLR_FD) = 0 [pid 5028] close(4) = 0 [ 45.472167][ T5030] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.474482][ T5027] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 45.486937][ T5033] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 45.504446][ T5033] NILFS (loop5): repaired inode bitmap for reserved inodes [ 45.504501][ T5040] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5028] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5032] <... mount resumed>) = 0 [pid 5032] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5032] chdir("./file1") = 0 [pid 5032] ioctl(4, LOOP_CLR_FD) = 0 [pid 5032] close(4) = 0 [ 45.519140][ T5033] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.534020][ T5042] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 45.537303][ T5028] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.547871][ T5027] NILFS (loop2): repaired inode bitmap for reserved inodes [ 45.562385][ T5030] Remounting filesystem read-only [pid 5032] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5029] <... mount resumed>) = 0 [pid 5029] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5033] <... openat resumed>) = -1 EIO (Input/output error) [pid 5033] exit_group(0) = ? [pid 5033] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5033, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5026] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./0/binderfs") = 0 [pid 5026] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5029] <... openat resumed>) = 3 [pid 5029] chdir("./file1") = 0 [pid 5029] ioctl(4, LOOP_CLR_FD) = 0 [pid 5029] close(4) = 0 [pid 5027] <... openat resumed>) = -1 EIO (Input/output error) [pid 5027] exit_group(0) = ? [ 45.575493][ T5032] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.592145][ T5027] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.616323][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5029] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5027] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5027, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./0/binderfs") = 0 [ 45.623220][ T5032] Remounting filesystem read-only [ 45.629295][ T5030] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 45.638382][ T5029] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.640832][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 45.661984][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 45.662247][ T5028] Remounting filesystem read-only [ 45.669478][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 45.676051][ T5030] NILFS (loop0): repaired inode bitmap for reserved inodes [ 45.682576][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 45.688599][ T5032] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 45.703974][ T5032] NILFS (loop3): repaired inode bitmap for reserved inodes [ 45.704360][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 45.711565][ T5030] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.733883][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 45.740671][ T5028] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 45.742150][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 45.749110][ T5032] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5023] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5032] <... openat resumed>) = -1 EIO (Input/output error) [pid 5030] <... openat resumed>) = -1 EIO (Input/output error) [pid 5028] <... openat resumed>) = -1 EIO (Input/output error) [ 45.757407][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 45.771188][ T5029] Remounting filesystem read-only [ 45.778903][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 45.783124][ T5028] NILFS (loop1): repaired inode bitmap for reserved inodes [ 45.790898][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 45.797641][ T5028] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.805545][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5032] exit_group(0 [pid 5030] exit_group(0 [pid 5028] exit_group(0 [pid 5026] <... umount2 resumed>) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5032] <... exit_group resumed>) = ? [pid 5030] <... exit_group resumed>) = ? [pid 5028] <... exit_group resumed>) = ? [pid 5026] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5032] +++ exited with 0 +++ [pid 5030] +++ exited with 0 +++ [pid 5028] +++ exited with 0 +++ [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./0/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5030, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5026] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] <... restart_syscall resumed>) = 0 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, [pid 5021] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] getdents64(4, [pid 5021] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5026] close(4 [pid 5021] newfstatat(3, "", [pid 5026] <... close resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] rmdir("./0/file1" [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5032, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5028, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5021] getdents64(3, [pid 5026] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] getdents64(3, [pid 5021] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5021] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5026] <... close resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] rmdir("./0" [pid 5021] unlink("./0/binderfs" [pid 5026] <... rmdir resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5026] mkdir("./1", 0777 [pid 5021] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5023] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] newfstatat(AT_FDCWD, "./0/file1", [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5043 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./0/file1" [pid 5024] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... rmdir resumed>) = 0 [pid 5022] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./0" [pid 5024] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... rmdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 3 [pid 5023] mkdir("./1", 0777 [pid 5022] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] newfstatat(3, "", [pid 5023] <... mkdir resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] newfstatat(3, "", ./strace-static-x86_64: Process 5043 attached [pid 5024] getdents64(3, [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5043] set_robust_list(0x5555557c1660, 24 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... openat resumed>) = 3 [pid 5043] <... set_robust_list resumed>) = 0 [pid 5024] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] getdents64(3, [pid 5043] chdir("./1" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5043] <... chdir resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5023] close(3 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5043] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... close resumed>) = 0 [pid 5022] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5043] <... prctl resumed>) = 0 [pid 5024] unlink("./0/binderfs" [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5043] setpgid(0, 0 [pid 5024] <... unlink resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5043] <... setpgid resumed>) = 0 [pid 5024] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5044 [pid 5043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5043] <... openat resumed>) = 3 [pid 5022] unlink("./0/binderfs" [pid 5043] write(3, "1000", 4) = 4 [ 45.827542][ T5029] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 45.853419][ T5029] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5043] close(3 [pid 5022] <... unlink resumed>) = 0 [pid 5043] <... close resumed>) = 0 [pid 5043] symlink("/dev/binderfs", "./binderfs" [pid 5022] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5043] <... symlink resumed>) = 0 [pid 5043] memfd_create("syzkaller", 0) = 3 [pid 5043] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5043] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152./strace-static-x86_64: Process 5044 attached [pid 5044] set_robust_list(0x5555557c1660, 24) = 0 [pid 5044] chdir("./1") = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5044] memfd_create("syzkaller", 0) = 3 [pid 5044] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 45.880801][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 45.887799][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 45.898002][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 45.906846][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 45.913539][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5044] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5043] <... write resumed>) = 2097152 [pid 5043] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5043] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 45.931698][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 45.945512][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 45.948751][ T5029] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 45.952454][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 45.952477][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5043] ioctl(4, LOOP_SET_FD, 3 [pid 5044] <... write resumed>) = 2097152 [pid 5043] <... ioctl resumed>) = 0 [pid 5043] close(3) = 0 [pid 5043] mkdir("./file1", 0777) = 0 [pid 5043] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5044] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5044] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5044] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5044] close(3) = 0 [pid 5044] mkdir("./file1", 0777) = 0 [ 45.972401][ T5043] loop5: detected capacity change from 0 to 4096 [ 45.975051][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 45.994814][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 45.994831][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 46.002242][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 46.012581][ T5044] loop2: detected capacity change from 0 to 4096 [ 46.017260][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5044] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5029] <... openat resumed>) = -1 EIO (Input/output error) [pid 5029] exit_group(0) = ? [pid 5029] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5029, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [ 46.024625][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 46.030692][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 46.037130][ T5043] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 46.054420][ T5044] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 46.067791][ T5044] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./0/file1", [pid 5025] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5025] newfstatat(3, "", [pid 5021] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] getdents64(3, [pid 5021] <... openat resumed>) = 4 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] newfstatat(4, "", [pid 5025] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(4, [pid 5025] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] getdents64(4, [pid 5025] unlink("./0/binderfs" [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4 [pid 5025] <... unlink resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5021] rmdir("./0/file1" [pid 5025] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... rmdir resumed>) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./0") = 0 [pid 5021] mkdir("./1", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 46.076169][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 46.078240][ T5043] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 46.094804][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5021] close(3 [pid 5022] <... umount2 resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5022] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./0/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./0/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./0") = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5046 [pid 5044] <... mount resumed>) = 0 [pid 5044] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5044] chdir("./file1") = 0 [pid 5044] ioctl(4, LOOP_CLR_FD) = 0 [pid 5044] close(4) = 0 [pid 5044] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] mkdir("./1", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5047 ./strace-static-x86_64: Process 5047 attached [pid 5047] set_robust_list(0x5555557c1660, 24) = 0 [pid 5047] chdir("./1") = 0 [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5047] setpgid(0, 0) = 0 [pid 5047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5047] write(3, "1000", 4) = 4 [pid 5047] close(3) = 0 [pid 5047] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5047] memfd_create("syzkaller", 0) = 3 [pid 5047] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 ./strace-static-x86_64: Process 5046 attached [pid 5046] set_robust_list(0x5555557c1660, 24 [pid 5024] <... umount2 resumed>) = 0 [pid 5046] <... set_robust_list resumed>) = 0 [pid 5024] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5046] chdir("./1" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5047] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5046] <... chdir resumed>) = 0 [ 46.135281][ T5045] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 46.149349][ T5044] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 46.150607][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [pid 5024] newfstatat(AT_FDCWD, "./0/file1", [pid 5046] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5046] <... prctl resumed>) = 0 [pid 5024] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5046] setpgid(0, 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5046] <... setpgid resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5046] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... openat resumed>) = 4 [pid 5024] newfstatat(4, "", [pid 5046] <... openat resumed>) = 3 [pid 5043] <... mount resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5046] write(3, "1000", 4 [pid 5043] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] getdents64(4, [pid 5043] <... openat resumed>) = 3 [pid 5046] <... write resumed>) = 4 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5043] chdir("./file1" [pid 5046] close(3 [pid 5043] <... chdir resumed>) = 0 [pid 5024] getdents64(4, [pid 5046] <... close resumed>) = 0 [pid 5043] ioctl(4, LOOP_CLR_FD [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5046] symlink("/dev/binderfs", "./binderfs" [pid 5043] <... ioctl resumed>) = 0 [pid 5024] close(4 [pid 5043] close(4 [pid 5046] <... symlink resumed>) = 0 [pid 5043] <... close resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5043] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5046] memfd_create("syzkaller", 0 [pid 5024] rmdir("./0/file1" [pid 5046] <... memfd_create resumed>) = 3 [pid 5024] <... rmdir resumed>) = 0 [pid 5046] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] getdents64(3, [pid 5046] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 46.192815][ T5048] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 46.193087][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 46.213686][ T5044] Remounting filesystem read-only [ 46.223773][ T5043] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./0") = 0 [pid 5024] mkdir("./1", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5049 [pid 5047] <... write resumed>) = 2097152 [pid 5047] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5047] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 ./strace-static-x86_64: Process 5049 attached [pid 5046] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5047] ioctl(4, LOOP_SET_FD, 3 [pid 5049] set_robust_list(0x5555557c1660, 24) = 0 [pid 5047] <... ioctl resumed>) = 0 [pid 5047] close(3) = 0 [pid 5047] mkdir("./file1", 0777 [pid 5049] chdir("./1") = 0 [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5047] <... mkdir resumed>) = 0 [ 46.241784][ T5044] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 46.265743][ T5044] NILFS (loop2): repaired inode bitmap for reserved inodes [ 46.275041][ T5047] loop1: detected capacity change from 0 to 4096 [ 46.284839][ T5043] Remounting filesystem read-only [pid 5049] <... prctl resumed>) = 0 [pid 5047] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5044] <... openat resumed>) = -1 EIO (Input/output error) [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ [pid 5049] setpgid(0, 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5044, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5049] <... setpgid resumed>) = 0 [pid 5049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5046] <... write resumed>) = 2097152 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5046] munmap(0x7f7d26bc9000, 2097152 [pid 5049] <... openat resumed>) = 3 [pid 5023] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5049] write(3, "1000", 4) = 4 [pid 5023] newfstatat(3, "", [pid 5049] close(3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 46.291659][ T5044] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 46.300980][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 46.314764][ T5043] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 46.320021][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 46.322724][ T5047] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5049] <... close resumed>) = 0 [pid 5023] getdents64(3, [pid 5046] <... munmap resumed>) = 0 [pid 5046] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5046] ioctl(4, LOOP_SET_FD, 3 [pid 5049] symlink("/dev/binderfs", "./binderfs" [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5049] <... symlink resumed>) = 0 [pid 5023] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5049] memfd_create("syzkaller", 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5049] <... memfd_create resumed>) = 3 [pid 5023] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5049] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5049] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] unlink("./1/binderfs" [pid 5046] <... ioctl resumed>) = 0 [pid 5046] close(3) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5046] mkdir("./file1", 0777) = 0 [pid 5046] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5043] <... openat resumed>) = -1 EIO (Input/output error) [pid 5043] exit_group(0) = ? [ 46.344203][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 46.345879][ T5046] loop0: detected capacity change from 0 to 4096 [ 46.351621][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 46.358199][ T5043] NILFS (loop5): repaired inode bitmap for reserved inodes [ 46.372841][ T5043] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5049] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5043] +++ exited with 0 +++ [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5043, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5025] newfstatat(AT_FDCWD, "./0/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5049] <... write resumed>) = 2097152 [pid 5049] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5049] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5049] ioctl(4, LOOP_SET_FD, 3 [pid 5026] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./0/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5049] <... ioctl resumed>) = 0 [pid 5049] close(3) = 0 [pid 5049] mkdir("./file1", 0777) = 0 [pid 5049] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 46.394200][ T5047] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 46.404425][ T5046] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 46.415247][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 46.423277][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 46.428477][ T5049] loop3: detected capacity change from 0 to 4096 [ 46.431916][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5026] unlink("./1/binderfs" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... unlink resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./0/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./0/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [ 46.444147][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 46.444293][ T5046] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 46.451434][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 46.451450][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 46.468866][ T5049] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 46.485646][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5025] rmdir("./0" [pid 5046] <... mount resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] mkdir("./1", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5052 ./strace-static-x86_64: Process 5052 attached [pid 5052] set_robust_list(0x5555557c1660, 24) = 0 [pid 5052] chdir("./1") = 0 [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5052] setpgid(0, 0) = 0 [pid 5052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5047] <... mount resumed>) = 0 [pid 5046] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5052] write(3, "1000", 4) = 4 [pid 5052] close(3) = 0 [pid 5052] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5052] memfd_create("syzkaller", 0) = 3 [pid 5052] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5047] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5046] <... openat resumed>) = 3 [pid 5047] <... openat resumed>) = 3 [pid 5046] chdir("./file1" [pid 5047] chdir("./file1" [pid 5046] <... chdir resumed>) = 0 [pid 5047] <... chdir resumed>) = 0 [pid 5047] ioctl(4, LOOP_CLR_FD [pid 5046] ioctl(4, LOOP_CLR_FD [pid 5047] <... ioctl resumed>) = 0 [pid 5047] close(4 [pid 5046] <... ioctl resumed>) = 0 [pid 5047] <... close resumed>) = 0 [pid 5052] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5047] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5046] close(4) = 0 [ 46.492351][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 46.493461][ T5051] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 46.514094][ T5050] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 46.522437][ T5049] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 46.534577][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5046] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5052] <... write resumed>) = 2097152 [pid 5052] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5052] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 46.553555][ T5047] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 46.569034][ T5046] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 46.586536][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5052] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./1/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./1/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./1") = 0 [pid 5023] mkdir("./2", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5052] <... ioctl resumed>) = 0 [pid 5049] <... mount resumed>) = 0 [pid 5052] close(3 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5052] <... close resumed>) = 0 [pid 5023] close(3 [pid 5052] mkdir("./file1", 0777 [pid 5023] <... close resumed>) = 0 [pid 5052] <... mkdir resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5052] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5054 ./strace-static-x86_64: Process 5054 attached [pid 5054] set_robust_list(0x5555557c1660, 24) = 0 [ 46.609492][ T5052] loop4: detected capacity change from 0 to 4096 [ 46.615620][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 46.624543][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 46.632411][ T5046] Remounting filesystem read-only [ 46.646707][ T5053] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5049] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5054] chdir("./2") = 0 [pid 5054] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5054] setpgid(0, 0) = 0 [pid 5054] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "1000", 4 [pid 5049] chdir("./file1" [pid 5054] <... write resumed>) = 4 [pid 5054] close(3) = 0 [pid 5054] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5054] memfd_create("syzkaller", 0) = 3 [pid 5054] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 46.658394][ T5047] Remounting filesystem read-only [ 46.663780][ T5052] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 46.674028][ T5046] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 46.682270][ T5046] NILFS (loop0): repaired inode bitmap for reserved inodes [ 46.690336][ T5047] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [pid 5049] <... chdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5054] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5049] ioctl(4, LOOP_CLR_FD [pid 5046] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5049] <... ioctl resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5049] close(4 [pid 5026] newfstatat(AT_FDCWD, "./1/file1", [pid 5049] <... close resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5049] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 46.711031][ T5046] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 46.715631][ T5047] NILFS (loop1): repaired inode bitmap for reserved inodes [ 46.733512][ T5052] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 46.734959][ T5049] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./1/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5046] exit_group(0 [pid 5026] rmdir("./1" [pid 5046] <... exit_group resumed>) = ? [pid 5026] <... rmdir resumed>) = 0 [pid 5046] +++ exited with 0 +++ [pid 5026] mkdir("./2", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5055 ./strace-static-x86_64: Process 5055 attached [pid 5055] set_robust_list(0x5555557c1660, 24) = 0 [pid 5055] chdir("./2") = 0 [pid 5055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] setpgid(0, 0) = 0 [pid 5055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5046, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5055] <... openat resumed>) = 3 [pid 5055] write(3, "1000", 4) = 4 [pid 5055] close(3) = 0 [pid 5021] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5055] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5055] memfd_create("syzkaller", 0 [pid 5021] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5055] <... memfd_create resumed>) = 3 [pid 5055] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] <... openat resumed>) = 3 [pid 5055] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./1/binderfs") = 0 [pid 5021] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 46.748424][ T5047] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 46.797958][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5055] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5054] <... write resumed>) = 2097152 [ 46.812939][ T5049] Remounting filesystem read-only [ 46.814600][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 46.837310][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 46.844861][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [pid 5054] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5052] <... mount resumed>) = 0 [pid 5047] <... openat resumed>) = -1 EIO (Input/output error) [pid 5055] <... write resumed>) = 2097152 [pid 5055] munmap(0x7f7d26bc9000, 2097152 [pid 5054] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5052] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5047] exit_group(0 [pid 5055] <... munmap resumed>) = 0 [pid 5055] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5055] ioctl(4, LOOP_SET_FD, 3 [pid 5054] <... openat resumed>) = 4 [pid 5052] <... openat resumed>) = 3 [pid 5047] <... exit_group resumed>) = ? [pid 5054] ioctl(4, LOOP_SET_FD, 3 [pid 5052] chdir("./file1") = 0 [pid 5047] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5047, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5022] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./1/binderfs") = 0 [pid 5022] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5055] <... ioctl resumed>) = 0 [pid 5055] close(3) = 0 [pid 5055] mkdir("./file1", 0777 [pid 5052] ioctl(4, LOOP_CLR_FD) = 0 [ 46.853689][ T5056] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 46.854907][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 46.871386][ T5049] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 46.871985][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 46.882223][ T5055] loop5: detected capacity change from 0 to 4096 [ 46.894459][ T5049] NILFS (loop3): repaired inode bitmap for reserved inodes [ 46.895476][ T5054] loop2: detected capacity change from 0 to 4096 [pid 5055] <... mkdir resumed>) = 0 [pid 5052] close(4 [pid 5055] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5052] <... close resumed>) = 0 [ 46.909440][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 46.918050][ T5055] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 46.928239][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 46.935171][ T5052] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5052] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./1/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5054] <... ioctl resumed>) = 0 [pid 5054] close(3) = 0 [pid 5054] mkdir("./file1", 0777) = 0 [pid 5054] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 46.936677][ T5049] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 46.972475][ T5052] Remounting filesystem read-only [ 46.972737][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 46.979083][ T5052] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 46.988199][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 46.993150][ T5052] NILFS (loop4): repaired inode bitmap for reserved inodes [ 47.000887][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5021] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5052] <... openat resumed>) = -1 EIO (Input/output error) [pid 5049] <... openat resumed>) = -1 EIO (Input/output error) [ 47.007711][ T5052] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.014165][ T5055] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 47.029769][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 47.038290][ T5054] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5021] newfstatat(4, "", [pid 5052] exit_group(0 [pid 5049] exit_group(0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5052] <... exit_group resumed>) = ? [pid 5049] <... exit_group resumed>) = ? [pid 5021] getdents64(4, [pid 5052] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5052, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5049] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5049, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, [pid 5025] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] close(4 [pid 5025] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... close resumed>) = 0 [pid 5021] rmdir("./1/file1" [pid 5025] <... openat resumed>) = 3 [pid 5025] newfstatat(3, "", [pid 5024] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... rmdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 3 [pid 5021] close(3 [pid 5025] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5024] newfstatat(3, "", [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... close resumed>) = 0 [pid 5025] unlink("./1/binderfs" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5021] rmdir("./1" [pid 5025] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... umount2 resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] mkdir("./2", 0777 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... mkdir resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5022] newfstatat(AT_FDCWD, "./1/file1", [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5024] unlink("./1/binderfs" [pid 5022] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5024] <... unlink resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] close(3 [pid 5054] <... mount resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5021] <... close resumed>) = 0 [pid 5022] newfstatat(4, "", [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5059 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./1/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./1") = 0 [pid 5022] mkdir("./2", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 47.044449][ T5054] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 47.079071][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 47.093542][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 47.101943][ T5058] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5022] close(3./strace-static-x86_64: Process 5059 attached ) = 0 [pid 5059] set_robust_list(0x5555557c1660, 24 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] <... set_robust_list resumed>) = 0 [pid 5059] chdir("./2" [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5060 [pid 5059] <... chdir resumed>) = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5059] <... prctl resumed>) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 ./strace-static-x86_64: Process 5060 attached [pid 5059] symlink("/dev/binderfs", "./binderfs" [pid 5060] set_robust_list(0x5555557c1660, 24 [pid 5059] <... symlink resumed>) = 0 [pid 5060] <... set_robust_list resumed>) = 0 [pid 5059] memfd_create("syzkaller", 0 [pid 5060] chdir("./2" [pid 5059] <... memfd_create resumed>) = 3 [pid 5060] <... chdir resumed>) = 0 [pid 5059] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5059] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5060] <... prctl resumed>) = 0 [pid 5055] <... mount resumed>) = 0 [pid 5054] <... openat resumed>) = 3 [pid 5060] setpgid(0, 0 [pid 5055] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5054] chdir("./file1" [pid 5060] <... setpgid resumed>) = 0 [pid 5055] <... openat resumed>) = 3 [pid 5054] <... chdir resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5055] chdir("./file1" [pid 5060] <... openat resumed>) = 3 [pid 5055] <... chdir resumed>) = 0 [pid 5060] write(3, "1000", 4 [pid 5055] ioctl(4, LOOP_CLR_FD [pid 5060] <... write resumed>) = 4 [pid 5055] <... ioctl resumed>) = 0 [pid 5060] close(3 [ 47.112729][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 47.113082][ T5057] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 47.126325][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 47.130315][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 47.148737][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 47.156600][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5055] close(4 [pid 5060] <... close resumed>) = 0 [pid 5055] <... close resumed>) = 0 [pid 5054] ioctl(4, LOOP_CLR_FD [pid 5060] symlink("/dev/binderfs", "./binderfs" [pid 5055] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5060] <... symlink resumed>) = 0 [pid 5059] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5054] <... ioctl resumed>) = 0 [pid 5060] memfd_create("syzkaller", 0) = 3 [pid 5060] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5054] close(4) = 0 [ 47.163646][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 47.171719][ T5055] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.184582][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 47.197185][ T5054] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5054] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5060] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5025] <... umount2 resumed>) = 0 [ 47.211441][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 47.221328][ T5055] Remounting filesystem read-only [ 47.245377][ T5055] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 47.255938][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5059] <... write resumed>) = 2097152 [pid 5025] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5059] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5059] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5060] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5060] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5060] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5059] <... ioctl resumed>) = 0 [pid 5055] <... openat resumed>) = -1 EIO (Input/output error) [ 47.264957][ T5055] NILFS (loop5): repaired inode bitmap for reserved inodes [ 47.269316][ T5059] loop0: detected capacity change from 0 to 4096 [ 47.272539][ T5055] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.282265][ T5060] loop1: detected capacity change from 0 to 4096 [ 47.293880][ T5054] Remounting filesystem read-only [ 47.300542][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5025] newfstatat(AT_FDCWD, "./1/file1", [pid 5059] close(3 [pid 5055] exit_group(0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] <... close resumed>) = 0 [pid 5055] <... exit_group resumed>) = ? [pid 5025] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] close(3 [pid 5059] mkdir("./file1", 0777 [pid 5055] +++ exited with 0 +++ [pid 5059] <... mkdir resumed>) = 0 [pid 5059] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5055, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=8 /* 0.08 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5060] <... close resumed>) = 0 [pid 5026] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5026] unlink("./2/binderfs") = 0 [ 47.313291][ T5054] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 47.322271][ T5054] NILFS (loop2): repaired inode bitmap for reserved inodes [ 47.329994][ T5054] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.345533][ T5059] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 47.356049][ T5060] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5026] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] mkdir("./file1", 0777 [pid 5054] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] <... mkdir resumed>) = 0 [pid 5054] exit_group(0 [pid 5025] <... openat resumed>) = 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5060] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5054] <... exit_group resumed>) = ? [pid 5025] newfstatat(4, "", [pid 5024] newfstatat(AT_FDCWD, "./1/file1", [pid 5054] +++ exited with 0 +++ [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] getdents64(4, [pid 5024] umount2("./1/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5054, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5025] getdents64(4, [pid 5024] openat(AT_FDCWD, "./1/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5023] <... restart_syscall resumed>) = 0 [pid 5025] close(4 [pid 5024] newfstatat(4, "", [pid 5025] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] rmdir("./1/file1" [pid 5024] getdents64(4, [pid 5023] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] getdents64(3, [pid 5024] getdents64(4, [pid 5023] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5025] close(3 [pid 5024] close(4 [pid 5023] newfstatat(3, "", [pid 5025] <... close resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] rmdir("./1" [pid 5024] rmdir("./1/file1" [pid 5023] getdents64(3, [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] mkdir("./2", 0777 [pid 5024] getdents64(3, [pid 5023] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... mkdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5024] close(3 [pid 5023] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5025] <... openat resumed>) = 3 [pid 5024] <... close resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5024] rmdir("./1" [pid 5023] unlink("./2/binderfs" [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5025] close(3 [pid 5024] mkdir("./2", 0777 [pid 5023] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... close resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5061 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5062 ./strace-static-x86_64: Process 5061 attached ./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x5555557c1660, 24) = 0 [pid 5062] chdir("./2") = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5061] set_robust_list(0x5555557c1660, 24 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5062] memfd_create("syzkaller", 0) = 3 [pid 5062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5061] <... set_robust_list resumed>) = 0 [pid 5061] chdir("./2") = 0 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] setpgid(0, 0) = 0 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5061] write(3, "1000", 4) = 4 [pid 5061] close(3) = 0 [ 47.366240][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 47.372504][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 47.376523][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 47.380307][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 47.395639][ T5060] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 47.405886][ T5059] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5061] symlink("/dev/binderfs", "./binderfs" [pid 5062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5061] <... symlink resumed>) = 0 [ 47.425095][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 47.426608][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 47.432028][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 47.432048][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 47.443471][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 47.461483][ T5064] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5061] memfd_create("syzkaller", 0 [pid 5060] <... mount resumed>) = 0 [pid 5059] <... mount resumed>) = 0 [pid 5061] <... memfd_create resumed>) = 3 [pid 5060] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5059] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5062] <... write resumed>) = 2097152 [pid 5062] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5062] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5062] ioctl(4, LOOP_SET_FD, 3 [pid 5061] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5060] <... openat resumed>) = 3 [pid 5059] <... openat resumed>) = 3 [pid 5061] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5060] chdir("./file1" [pid 5059] chdir("./file1" [pid 5062] <... ioctl resumed>) = 0 [pid 5062] close(3) = 0 [pid 5062] mkdir("./file1", 0777) = 0 [pid 5061] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5060] <... chdir resumed>) = 0 [pid 5059] <... chdir resumed>) = 0 [pid 5062] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5060] ioctl(4, LOOP_CLR_FD [pid 5059] ioctl(4, LOOP_CLR_FD [pid 5060] <... ioctl resumed>) = 0 [pid 5059] <... ioctl resumed>) = 0 [pid 5060] close(4 [ 47.463256][ T5063] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 47.483080][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 47.489959][ T5062] loop3: detected capacity change from 0 to 4096 [ 47.490677][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 47.497801][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5059] close(4 [pid 5061] <... write resumed>) = 2097152 [pid 5060] <... close resumed>) = 0 [pid 5059] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5060] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 47.531841][ T5062] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 47.546007][ T5059] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.560975][ T5060] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5059] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5061] munmap(0x7f7d26bc9000, 2097152 [pid 5026] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./2/file1", [pid 5061] <... munmap resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5061] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5026] newfstatat(4, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5061] <... openat resumed>) = 4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5061] ioctl(4, LOOP_SET_FD, 3 [pid 5026] rmdir("./2/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./2") = 0 [pid 5026] mkdir("./3", 0777) = 0 [ 47.576062][ T5062] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 47.586133][ T5059] Remounting filesystem read-only [ 47.596057][ T5060] Remounting filesystem read-only [ 47.611033][ T5061] loop4: detected capacity change from 0 to 4096 [ 47.618116][ T5060] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5023] newfstatat(AT_FDCWD, "./2/file1", [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5062] <... mount resumed>) = 0 [pid 5061] <... ioctl resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5062] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] <... openat resumed>) = 3 [pid 5062] chdir("./file1" [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5066 [pid 5062] <... chdir resumed>) = 0 [pid 5062] ioctl(4, LOOP_CLR_FD) = 0 [pid 5062] close(4) = 0 [pid 5061] close(3 [pid 5023] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x5555557c1660, 24) = 0 [pid 5066] chdir("./3") = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5066] memfd_create("syzkaller", 0) = 3 [ 47.618489][ T5065] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 47.629089][ T5059] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 47.645363][ T5060] NILFS (loop1): repaired inode bitmap for reserved inodes [ 47.658842][ T5060] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5061] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5061] mkdir("./file1", 0777 [pid 5023] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5060] <... openat resumed>) = -1 EIO (Input/output error) [pid 5061] <... mkdir resumed>) = 0 [pid 5023] <... openat resumed>) = 4 [pid 5061] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5060] exit_group(0 [pid 5059] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] newfstatat(4, "", [pid 5066] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5060] <... exit_group resumed>) = ? [pid 5059] exit_group(0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5060] +++ exited with 0 +++ [pid 5059] <... exit_group resumed>) = ? [ 47.674322][ T5062] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.684711][ T5059] NILFS (loop0): repaired inode bitmap for reserved inodes [ 47.696827][ T5059] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.714188][ T5062] Remounting filesystem read-only [ 47.714623][ T5061] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] getdents64(4, [pid 5066] <... write resumed>) = 2097152 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5060, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5022] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5059] +++ exited with 0 +++ [pid 5022] <... openat resumed>) = 3 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] newfstatat(3, "", [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5066] munmap(0x7f7d26bc9000, 2097152 [pid 5023] getdents64(4, [pid 5066] <... munmap resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./2/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./2" [pid 5066] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5023] <... rmdir resumed>) = 0 [pid 5066] <... openat resumed>) = 4 [pid 5023] mkdir("./3", 0777 [pid 5066] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... mkdir resumed>) = 0 [ 47.732045][ T5061] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 47.744553][ T5062] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 47.752792][ T5066] loop5: detected capacity change from 0 to 4096 [ 47.753094][ T5062] NILFS (loop3): repaired inode bitmap for reserved inodes [ 47.763504][ T5066] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5023] <... openat resumed>) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5068 [pid 5066] <... ioctl resumed>) = 0 [pid 5066] close(3) = 0 [pid 5066] mkdir("./file1", 0777) = 0 [pid 5066] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] getdents64(3, [pid 5061] <... mount resumed>) = 0 [pid 5061] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5061] chdir("./file1") = 0 [pid 5061] ioctl(4, LOOP_CLR_FD) = 0 [pid 5061] close(4) = 0 [pid 5061] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5068 attached [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... restart_syscall resumed>) = 0 [pid 5068] set_robust_list(0x5555557c1660, 24 [pid 5062] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... set_robust_list resumed>) = 0 [pid 5062] exit_group(0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] chdir("./3" [pid 5062] <... exit_group resumed>) = ? [pid 5022] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5021] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 47.766565][ T5067] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 47.789657][ T5061] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.801918][ T5062] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.820398][ T5066] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5068] <... chdir resumed>) = 0 [pid 5062] +++ exited with 0 +++ [pid 5022] unlink("./2/binderfs" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] <... unlink resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... prctl resumed>) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... openat resumed>) = 3 [pid 5068] setpgid(0, 0 [pid 5024] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(3, "", [pid 5068] <... setpgid resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(3, [pid 5068] <... openat resumed>) = 3 [pid 5024] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5068] write(3, "1000", 4 [pid 5024] newfstatat(3, "", [pid 5021] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... write resumed>) = 4 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] close(3 [pid 5024] getdents64(3, [pid 5021] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5068] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] symlink("/dev/binderfs", "./binderfs" [pid 5024] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] unlink("./2/binderfs" [pid 5068] <... symlink resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... unlink resumed>) = 0 [pid 5068] memfd_create("syzkaller", 0 [pid 5024] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5021] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... memfd_create resumed>) = 3 [pid 5066] <... mount resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] unlink("./2/binderfs" [pid 5068] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... unlink resumed>) = 0 [pid 5024] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [ 47.832877][ T5061] Remounting filesystem read-only [ 47.838718][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 47.841803][ T5061] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 47.855362][ T5069] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 47.865194][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 47.866264][ T5061] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5068] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5066] <... openat resumed>) = 3 [pid 5066] chdir("./file1" [pid 5061] <... openat resumed>) = -1 EIO (Input/output error) [pid 5066] <... chdir resumed>) = 0 [pid 5061] exit_group(0 [pid 5066] ioctl(4, LOOP_CLR_FD) = 0 [pid 5061] <... exit_group resumed>) = ? [ 47.880505][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 47.880894][ T5061] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 47.890219][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 47.902314][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 47.909597][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 47.923069][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5066] close(4 [pid 5061] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5061, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5025] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./2/binderfs") = 0 [pid 5025] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 2097152 [pid 5068] munmap(0x7f7d26bc9000, 2097152 [pid 5066] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5068] <... munmap resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 47.931633][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 47.937492][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 47.939790][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 47.954279][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 47.964010][ T5066] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5068] ioctl(4, LOOP_SET_FD, 3 [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... ioctl resumed>) = 0 [pid 5068] close(3) = 0 [pid 5068] mkdir("./file1", 0777) = 0 [ 47.966555][ T5068] loop2: detected capacity change from 0 to 4096 [ 47.985485][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 47.992776][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 47.998381][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 48.001052][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 48.014882][ T5066] Remounting filesystem read-only [ 48.015081][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 48.020209][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5068] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./2/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [ 48.031554][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 48.034834][ T5066] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 48.041998][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 48.056241][ T5068] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 48.068043][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 48.075463][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./2/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./2/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./2") = 0 [pid 5024] mkdir("./3", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [ 48.075491][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 48.092153][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 48.098371][ T5066] NILFS (loop5): repaired inode bitmap for reserved inodes [ 48.100267][ T5068] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 48.111307][ T5066] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5070 [pid 5022] getdents64(4, ./strace-static-x86_64: Process 5070 attached [pid 5070] set_robust_list(0x5555557c1660, 24) = 0 [pid 5070] chdir("./3" [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./2/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./2" [pid 5070] <... chdir resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5022] mkdir("./3", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5071 ./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x5555557c1660, 24 [pid 5070] setpgid(0, 0 [pid 5066] <... openat resumed>) = -1 EIO (Input/output error) [pid 5071] <... set_robust_list resumed>) = 0 [pid 5070] <... setpgid resumed>) = 0 [pid 5066] exit_group(0 [pid 5071] chdir("./3" [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5066] <... exit_group resumed>) = ? [pid 5071] <... chdir resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5066] +++ exited with 0 +++ [ 48.132557][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5070] write(3, "1000", 4 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] <... write resumed>) = 4 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=11 /* 0.11 s */} --- [pid 5071] <... prctl resumed>) = 0 [pid 5070] close(3 [pid 5026] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] setpgid(0, 0 [pid 5070] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... setpgid resumed>) = 0 [pid 5070] symlink("/dev/binderfs", "./binderfs" [pid 5026] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] <... symlink resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5070] memfd_create("syzkaller", 0 [pid 5026] newfstatat(3, "", [pid 5071] write(3, "1000", 4 [pid 5070] <... memfd_create resumed>) = 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... write resumed>) = 4 [pid 5070] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] getdents64(3, [pid 5071] close(3 [pid 5070] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5071] <... close resumed>) = 0 [pid 5070] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5068] <... mount resumed>) = 0 [pid 5026] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./3/binderfs") = 0 [pid 5026] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] symlink("/dev/binderfs", "./binderfs" [pid 5068] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... symlink resumed>) = 0 [pid 5071] memfd_create("syzkaller", 0 [pid 5068] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... memfd_create resumed>) = 3 [pid 5068] chdir("./file1" [pid 5025] newfstatat(AT_FDCWD, "./2/file1", [pid 5021] newfstatat(AT_FDCWD, "./2/file1", [pid 5071] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5068] <... chdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5068] ioctl(4, LOOP_CLR_FD [pid 5021] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./2/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... ioctl resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] close(4 [pid 5025] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] openat(AT_FDCWD, "./2/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5071] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5070] <... write resumed>) = 2097152 [pid 5068] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] newfstatat(4, "", [pid 5021] <... openat resumed>) = 4 [ 48.197558][ T5072] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 48.210300][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 48.219392][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 48.231879][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 48.240712][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5070] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] newfstatat(4, "", [pid 5070] <... munmap resumed>) = 0 [pid 5025] getdents64(4, [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, [pid 5070] <... openat resumed>) = 4 [pid 5025] getdents64(4, [pid 5070] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5071] <... write resumed>) = 2097152 [pid 5070] <... ioctl resumed>) = 0 [pid 5025] close(4 [pid 5021] getdents64(4, [pid 5025] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] rmdir("./2/file1" [pid 5021] close(4 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5025] getdents64(3, [pid 5021] rmdir("./2/file1" [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5025] close(3 [pid 5021] getdents64(3, [pid 5025] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] rmdir("./2" [pid 5021] close(3 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5025] mkdir("./3", 0777 [pid 5021] rmdir("./2" [pid 5025] <... mkdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] <... rmdir resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5021] mkdir("./3", 0777 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... mkdir resumed>) = 0 [pid 5025] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... openat resumed>) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5073 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5074 [pid 5070] close(3) = 0 [ 48.244415][ T5068] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.261225][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 48.264548][ T5068] Remounting filesystem read-only [ 48.276050][ T5070] loop3: detected capacity change from 0 to 4096 [ 48.276483][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 48.290484][ T5068] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [pid 5070] mkdir("./file1", 0777 [pid 5071] munmap(0x7f7d26bc9000, 2097152 [pid 5070] <... mkdir resumed>) = 0 [pid 5070] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5071] <... munmap resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5071] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5074 attached ./strace-static-x86_64: Process 5073 attached [pid 5074] set_robust_list(0x5555557c1660, 24 [pid 5073] set_robust_list(0x5555557c1660, 24 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5074] chdir("./3" [pid 5073] chdir("./3" [pid 5071] <... ioctl resumed>) = 0 [pid 5071] close(3) = 0 [pid 5071] mkdir("./file1", 0777 [pid 5074] <... chdir resumed>) = 0 [pid 5073] <... chdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = 0 [ 48.302189][ T5071] loop1: detected capacity change from 0 to 4096 [ 48.309216][ T5070] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 48.322493][ T5068] NILFS (loop2): repaired inode bitmap for reserved inodes [ 48.330328][ T5070] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... mkdir resumed>) = 0 [pid 5071] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./3/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./3/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./3") = 0 [pid 5026] mkdir("./4", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5074] <... prctl resumed>) = 0 [pid 5073] <... prctl resumed>) = 0 [pid 5074] setpgid(0, 0 [pid 5073] setpgid(0, 0 [pid 5068] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... setpgid resumed>) = 0 [pid 5073] <... setpgid resumed>) = 0 [pid 5068] exit_group(0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5068] <... exit_group resumed>) = ? [pid 5074] write(3, "1000", 4 [pid 5073] write(3, "1000", 4 [pid 5074] <... write resumed>) = 4 [pid 5073] <... write resumed>) = 4 [pid 5068] +++ exited with 0 +++ [pid 5074] close(3 [pid 5073] close(3./strace-static-x86_64: Process 5075 attached [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5075 [pid 5074] symlink("/dev/binderfs", "./binderfs" [pid 5073] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... symlink resumed>) = 0 [pid 5073] <... symlink resumed>) = 0 [pid 5074] memfd_create("syzkaller", 0 [pid 5073] memfd_create("syzkaller", 0 [pid 5074] <... memfd_create resumed>) = 3 [pid 5073] <... memfd_create resumed>) = 3 [pid 5074] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5073] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5074] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5073] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5075] set_robust_list(0x5555557c1660, 24 [pid 5070] <... mount resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5070] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [ 48.340118][ T5068] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.356813][ T5071] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 48.369965][ T5071] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 48.387041][ T5076] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5075] chdir("./4" [pid 5074] <... write resumed>) = 2097152 [pid 5073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5071] <... mount resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5023] <... restart_syscall resumed>) = 0 [pid 5075] <... chdir resumed>) = 0 [pid 5074] munmap(0x7f7d26bc9000, 2097152 [pid 5071] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5071] chdir("./file1") = 0 [pid 5071] ioctl(4, LOOP_CLR_FD) = 0 [pid 5071] close(4 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... munmap resumed>) = 0 [pid 5073] <... write resumed>) = 2097152 [pid 5071] <... close resumed>) = 0 [pid 5070] chdir("./file1" [pid 5075] <... prctl resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5071] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5070] <... chdir resumed>) = 0 [pid 5075] setpgid(0, 0 [pid 5074] <... openat resumed>) = 4 [pid 5070] ioctl(4, LOOP_CLR_FD [pid 5075] <... setpgid resumed>) = 0 [pid 5074] ioctl(4, LOOP_SET_FD, 3 [pid 5073] munmap(0x7f7d26bc9000, 2097152 [pid 5070] <... ioctl resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... munmap resumed>) = 0 [ 48.398522][ T5077] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 48.425553][ T5071] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.426257][ T5074] loop0: detected capacity change from 0 to 4096 [ 48.447529][ T5071] Remounting filesystem read-only [pid 5070] close(4 [pid 5023] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... openat resumed>) = 3 [pid 5070] <... close resumed>) = 0 [pid 5075] write(3, "1000", 4 [pid 5073] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5070] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5075] <... write resumed>) = 4 [pid 5073] <... openat resumed>) = 4 [pid 5075] close(3) = 0 [pid 5073] ioctl(4, LOOP_SET_FD, 3 [ 48.453186][ T5071] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 48.455668][ T5073] loop4: detected capacity change from 0 to 4096 [ 48.461941][ T5071] NILFS (loop1): repaired inode bitmap for reserved inodes [ 48.467325][ T5070] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5075] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] memfd_create("syzkaller", 0) = 3 [pid 5075] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5075] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", [pid 5074] <... ioctl resumed>) = 0 [pid 5073] <... ioctl resumed>) = 0 [pid 5071] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] close(3 [pid 5073] close(3 [pid 5071] exit_group(0 [pid 5023] getdents64(3, [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] <... exit_group resumed>) = ? [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5074] mkdir("./file1", 0777 [pid 5073] mkdir("./file1", 0777 [pid 5071] +++ exited with 0 +++ [pid 5023] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5074] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5073] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./3/binderfs") = 0 [pid 5023] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./3/binderfs") = 0 [ 48.474788][ T5071] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.510036][ T5070] Remounting filesystem read-only [ 48.517762][ T5073] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 48.518174][ T5074] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 48.537616][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 48.546262][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5022] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... write resumed>) = 2097152 [pid 5075] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 48.552952][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 48.561858][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 48.565675][ T5070] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 48.579091][ T5074] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 48.580441][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 48.589609][ T5075] loop5: detected capacity change from 0 to 4096 [pid 5075] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5075] close(3) = 0 [ 48.596896][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 48.602311][ T5070] NILFS (loop3): repaired inode bitmap for reserved inodes [ 48.609413][ T5073] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 48.620868][ T5070] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.627069][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5075] mkdir("./file1", 0777 [pid 5070] <... openat resumed>) = -1 EIO (Input/output error) [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... mount resumed>) = 0 [pid 5070] exit_group(0 [pid 5075] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5074] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5070] <... exit_group resumed>) = ? [pid 5074] <... openat resumed>) = 3 [pid 5070] +++ exited with 0 +++ [pid 5074] chdir("./file1" [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5074] <... chdir resumed>) = 0 [ 48.641517][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 48.650389][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 48.656265][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 48.663006][ T5078] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 48.682566][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 48.684066][ T5075] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5074] ioctl(4, LOOP_CLR_FD) = 0 [pid 5074] close(4) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./3/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./3/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./3" [pid 5074] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] <... rmdir resumed>) = 0 [pid 5022] mkdir("./4", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5080 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5024] unlink("./3/binderfs") = 0 [ 48.700681][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 48.716013][ T5075] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 48.735209][ T5074] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5080] set_robust_list(0x5555557c1660, 24) = 0 [pid 5080] chdir("./4") = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5080] memfd_create("syzkaller", 0) = 3 [pid 5080] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5075] <... mount resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5073] <... mount resumed>) = 0 [ 48.758500][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 48.782683][ T5081] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 48.783065][ T5079] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5075] chdir("./file1" [pid 5073] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5075] <... chdir resumed>) = 0 [pid 5075] ioctl(4, LOOP_CLR_FD) = 0 [pid 5075] close(4) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5073] chdir("./file1" [pid 5023] <... umount2 resumed>) = 0 [pid 5080] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5073] <... chdir resumed>) = 0 [pid 5073] ioctl(4, LOOP_CLR_FD) = 0 [pid 5023] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5080] <... write resumed>) = 2097152 [pid 5080] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5080] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5080] ioctl(4, LOOP_SET_FD, 3 [pid 5073] close(4 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 48.805945][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 48.817446][ T5075] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.836700][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 48.843728][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [pid 5073] <... close resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./3/file1", [pid 5073] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5080] <... ioctl resumed>) = 0 [pid 5080] close(3) = 0 [ 48.855280][ T5080] loop1: detected capacity change from 0 to 4096 [ 48.856941][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 48.868848][ T5074] Remounting filesystem read-only [ 48.869424][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 48.874580][ T5075] Remounting filesystem read-only [ 48.881881][ T5073] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5080] mkdir("./file1", 0777 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5080] <... mkdir resumed>) = 0 [pid 5080] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... openat resumed>) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [ 48.903890][ T5074] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 48.911717][ T5074] NILFS (loop0): repaired inode bitmap for reserved inodes [ 48.924712][ T5074] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.941287][ T5075] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 48.949200][ T5080] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] close(4 [pid 5024] <... umount2 resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5023] rmdir("./3/file1") = 0 [pid 5023] getdents64(3, [pid 5024] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] close(3 [pid 5024] newfstatat(AT_FDCWD, "./3/file1", [pid 5023] <... close resumed>) = 0 [pid 5023] rmdir("./3" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5074] <... openat resumed>) = -1 EIO (Input/output error) [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5075] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] <... restart_syscall resumed>) = 0 [pid 5021] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./3/binderfs" [ 48.960344][ T5075] NILFS (loop5): repaired inode bitmap for reserved inodes [ 48.963793][ T5073] Remounting filesystem read-only [ 48.976412][ T5075] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 48.977206][ T5073] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 48.999506][ T5080] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] mkdir("./4", 0777 [pid 5021] <... unlink resumed>) = 0 [pid 5021] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5026] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... mkdir resumed>) = 0 [pid 5026] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./4/binderfs") = 0 [pid 5026] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5024] <... openat resumed>) = 4 [pid 5023] <... openat resumed>) = 3 [pid 5024] newfstatat(4, "", [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] getdents64(4, [pid 5023] close(3 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... close resumed>) = 0 [pid 5024] getdents64(4, [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5082 [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./3/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./3") = 0 [pid 5024] mkdir("./4", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5083 [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./3/binderfs") = 0 [pid 5025] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x5555557c1660, 24) = 0 [ 48.999776][ T5073] NILFS (loop4): repaired inode bitmap for reserved inodes [ 49.017272][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 49.017706][ T5073] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.028565][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 49.054285][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5083] chdir("./4") = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5082 attached [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5083] memfd_create("syzkaller", 0) = 3 [pid 5083] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 49.062458][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 49.069655][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 49.072511][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 49.078063][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 49.091918][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 49.099404][ T5084] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5082] set_robust_list(0x5555557c1660, 24) = 0 [pid 5080] <... mount resumed>) = 0 [pid 5082] chdir("./4" [pid 5080] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5082] <... chdir resumed>) = 0 [pid 5083] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... openat resumed>) = 3 [pid 5082] <... prctl resumed>) = 0 [pid 5080] chdir("./file1" [pid 5082] setpgid(0, 0 [pid 5080] <... chdir resumed>) = 0 [pid 5082] <... setpgid resumed>) = 0 [pid 5080] ioctl(4, LOOP_CLR_FD [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... ioctl resumed>) = 0 [ 49.099701][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 49.118144][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 49.126553][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 49.132418][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 49.133952][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 49.148703][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5080] close(4 [pid 5082] <... openat resumed>) = 3 [pid 5080] <... close resumed>) = 0 [pid 5082] write(3, "1000", 4 [pid 5080] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5082] <... write resumed>) = 4 [pid 5083] <... write resumed>) = 2097152 [pid 5083] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5083] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5083] ioctl(4, LOOP_SET_FD, 3 [pid 5082] close(3) = 0 [pid 5082] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5082] memfd_create("syzkaller", 0) = 3 [pid 5082] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 49.160231][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 49.168609][ T5080] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.175061][ T5083] loop3: detected capacity change from 0 to 4096 [ 49.184598][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5082] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... umount2 resumed>) = 0 [ 49.210270][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5026] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./4/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5083] <... ioctl resumed>) = 0 [pid 5083] close(3) = 0 [pid 5083] mkdir("./file1", 0777) = 0 [pid 5083] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5082] <... write resumed>) = 2097152 [pid 5026] <... openat resumed>) = 4 [pid 5021] <... umount2 resumed>) = 0 [pid 5082] munmap(0x7f7d26bc9000, 2097152 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5082] <... munmap resumed>) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [ 49.234540][ T5080] Remounting filesystem read-only [ 49.240687][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 49.250208][ T5080] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 49.253608][ T5083] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 49.264718][ T5080] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5026] getdents64(4, [pid 5082] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5082] <... openat resumed>) = 4 [pid 5026] close(4 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./3/file1", [pid 5082] ioctl(4, LOOP_SET_FD, 3 [pid 5080] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] rmdir("./4/file1" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5021] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5080] exit_group(0 [pid 5026] <... close resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5082] <... ioctl resumed>) = 0 [pid 5082] close(3 [pid 5080] <... exit_group resumed>) = ? [pid 5026] rmdir("./4" [pid 5025] <... umount2 resumed>) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5026] <... rmdir resumed>) = 0 [pid 5021] newfstatat(4, "", [pid 5026] mkdir("./5", 0777 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5021] getdents64(4, [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, [pid 5026] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5080] +++ exited with 0 +++ [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5022] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./4/binderfs") = 0 [pid 5022] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5082] <... close resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] close(4 [pid 5082] mkdir("./file1", 0777 [pid 5026] close(3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5082] <... mkdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./3/file1", [pid 5021] rmdir("./3/file1" [ 49.281189][ T5080] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.298719][ T5082] loop2: detected capacity change from 0 to 4096 [ 49.313190][ T5083] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 49.323415][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5082] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5025] umount2("./3/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(3, [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5085 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] openat(AT_FDCWD, "./3/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] close(3 [pid 5025] <... openat resumed>) = 4 [pid 5021] <... close resumed>) = 0 [pid 5025] newfstatat(4, "", [pid 5021] rmdir("./3" [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5025] getdents64(4, [pid 5021] mkdir("./4", 0777 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... mkdir resumed>) = 0 [pid 5025] getdents64(4, [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5025] close(4 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5025] <... close resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] rmdir("./3/file1" [pid 5021] close(3 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5025] getdents64(3, [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5086 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./3"./strace-static-x86_64: Process 5085 attached [pid 5083] <... mount resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5085] set_robust_list(0x5555557c1660, 24 [pid 5083] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] mkdir("./4", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5086 attached ) = -1 ENXIO (No such device or address) [pid 5086] set_robust_list(0x5555557c1660, 24 [pid 5025] close(3 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5086] chdir("./4" [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] <... chdir resumed>) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... set_robust_list resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [ 49.331974][ T5082] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 49.349067][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 49.364590][ T5082] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 49.368919][ T5087] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5088 [pid 5086] <... prctl resumed>) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3./strace-static-x86_64: Process 5088 attached ) = 0 [pid 5088] set_robust_list(0x5555557c1660, 24 [pid 5086] symlink("/dev/binderfs", "./binderfs" [pid 5088] <... set_robust_list resumed>) = 0 [pid 5086] <... symlink resumed>) = 0 [pid 5088] chdir("./4" [pid 5086] memfd_create("syzkaller", 0 [pid 5088] <... chdir resumed>) = 0 [pid 5086] <... memfd_create resumed>) = 3 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5085] chdir("./5" [pid 5083] chdir("./file1" [pid 5088] <... prctl resumed>) = 0 [pid 5086] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5085] <... chdir resumed>) = 0 [pid 5083] <... chdir resumed>) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] ioctl(4, LOOP_CLR_FD [pid 5088] memfd_create("syzkaller", 0 [pid 5085] <... prctl resumed>) = 0 [pid 5083] <... ioctl resumed>) = 0 [pid 5088] <... memfd_create resumed>) = 3 [pid 5085] setpgid(0, 0 [pid 5083] close(4 [pid 5088] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5085] <... setpgid resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5085] <... openat resumed>) = 3 [ 49.385710][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 49.401558][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 49.412394][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5086] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3 [pid 5088] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5085] <... close resumed>) = 0 [pid 5085] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5085] memfd_create("syzkaller", 0) = 3 [ 49.424759][ T5083] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.440603][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 49.455314][ T5083] Remounting filesystem read-only [ 49.462825][ T5083] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 49.463637][ T5089] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5085] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5082] <... mount resumed>) = 0 [pid 5082] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5082] chdir("./file1") = 0 [pid 5082] ioctl(4, LOOP_CLR_FD) = 0 [pid 5082] close(4) = 0 [pid 5082] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5086] <... write resumed>) = 2097152 [pid 5086] munmap(0x7f7d26bc9000, 2097152 [pid 5085] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5086] <... munmap resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5088] <... write resumed>) = 2097152 [pid 5086] <... openat resumed>) = 4 [pid 5086] ioctl(4, LOOP_SET_FD, 3 [pid 5088] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5088] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 49.481403][ T5083] NILFS (loop3): repaired inode bitmap for reserved inodes [ 49.503883][ T5082] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.530092][ T5086] loop0: detected capacity change from 0 to 4096 [pid 5088] ioctl(4, LOOP_SET_FD, 3 [pid 5022] <... umount2 resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5086] close(3) = 0 [pid 5086] mkdir("./file1", 0777) = 0 [pid 5086] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5088] <... ioctl resumed>) = 0 [pid 5088] close(3) = 0 [pid 5088] mkdir("./file1", 0777) = 0 [pid 5088] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5083] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5083] exit_group(0 [pid 5022] newfstatat(AT_FDCWD, "./4/file1", [pid 5083] <... exit_group resumed>) = ? [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 49.542869][ T5088] loop4: detected capacity change from 0 to 4096 [ 49.546852][ T5083] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.565901][ T5086] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 49.575777][ T5082] Remounting filesystem read-only [pid 5022] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5085] <... write resumed>) = 2097152 [pid 5083] +++ exited with 0 +++ [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5085] munmap(0x7f7d26bc9000, 2097152 [pid 5022] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5085] <... munmap resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [ 49.585716][ T5088] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 49.596205][ T5086] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 49.606341][ T5082] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 49.612348][ T5088] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 49.615589][ T5082] NILFS (loop2): repaired inode bitmap for reserved inodes [ 49.630594][ T5085] loop5: detected capacity change from 0 to 4096 [pid 5085] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5022] newfstatat(4, "", [pid 5085] <... openat resumed>) = 4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5085] ioctl(4, LOOP_SET_FD, 3 [pid 5022] getdents64(4, [pid 5088] <... mount resumed>) = 0 [pid 5086] <... mount resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5024] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./4/binderfs") = 0 [pid 5024] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5086] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5085] close(3 [pid 5022] getdents64(4, [pid 5088] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5088] chdir("./file1" [pid 5086] chdir("./file1" [pid 5085] mkdir("./file1", 0777 [pid 5022] close(4 [pid 5088] <... chdir resumed>) = 0 [pid 5086] <... chdir resumed>) = 0 [pid 5085] <... mkdir resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5088] ioctl(4, LOOP_CLR_FD [pid 5086] ioctl(4, LOOP_CLR_FD [pid 5085] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] rmdir("./4/file1" [pid 5088] <... ioctl resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5082] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] <... rmdir resumed>) = 0 [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ [pid 5088] close(4 [pid 5086] close(4 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5022] getdents64(3, [pid 5088] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [ 49.631040][ T5090] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 49.639022][ T5091] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 49.653124][ T5082] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.663677][ T5085] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 49.677543][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5088] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5086] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3 [pid 5023] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] rmdir("./4" [pid 5023] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... rmdir resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5022] mkdir("./5", 0777 [pid 5023] newfstatat(3, "", [pid 5022] <... mkdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5023] getdents64(3, [pid 5022] <... openat resumed>) = 3 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5023] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] close(3 [pid 5023] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5022] <... close resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 49.691015][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 49.699490][ T5086] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.700376][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 49.714402][ T5088] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.722116][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [pid 5023] unlink("./4/binderfs") = 0 [pid 5023] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5092 ./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x5555557c1660, 24) = 0 [pid 5092] chdir("./5") = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5092] memfd_create("syzkaller", 0) = 3 [pid 5092] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 49.747763][ T5085] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 49.758584][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 49.769270][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 49.780024][ T5086] Remounting filesystem read-only [ 49.797904][ T5086] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 49.802229][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 49.813816][ T5088] Remounting filesystem read-only [ 49.819881][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 49.820156][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 49.827585][ T5088] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [pid 5092] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5085] <... mount resumed>) = 0 [pid 5085] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5085] chdir("./file1") = 0 [pid 5085] ioctl(4, LOOP_CLR_FD) = 0 [pid 5085] close(4) = 0 [pid 5085] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] <... write resumed>) = 2097152 [pid 5092] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5092] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 49.839942][ T5093] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 49.848542][ T5086] NILFS (loop0): repaired inode bitmap for reserved inodes [ 49.860788][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 49.873917][ T5085] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.888986][ T5088] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5092] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5092] close(3) = 0 [pid 5092] mkdir("./file1", 0777) = 0 [pid 5092] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./4/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./4/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./4") = 0 [ 49.893457][ T5092] loop1: detected capacity change from 0 to 4096 [ 49.896770][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 49.910587][ T5086] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.929897][ T5085] Remounting filesystem read-only [pid 5024] mkdir("./5", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5094 ./strace-static-x86_64: Process 5094 attached [pid 5088] <... openat resumed>) = -1 EIO (Input/output error) [pid 5086] <... openat resumed>) = -1 EIO (Input/output error) [pid 5086] exit_group(0 [pid 5088] exit_group(0 [pid 5086] <... exit_group resumed>) = ? [pid 5094] set_robust_list(0x5555557c1660, 24) = 0 [pid 5088] <... exit_group resumed>) = ? [pid 5086] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5088] +++ exited with 0 +++ [pid 5094] chdir("./5" [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5021] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] <... chdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [ 49.933880][ T5088] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 49.950649][ T5092] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 49.958970][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 49.970567][ T5085] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5021] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5094] <... prctl resumed>) = 0 [pid 5025] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... openat resumed>) = 3 [pid 5094] setpgid(0, 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(3, "", [pid 5094] <... setpgid resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] <... openat resumed>) = 3 [pid 5021] getdents64(3, [pid 5094] <... openat resumed>) = 3 [pid 5025] newfstatat(3, "", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5094] write(3, "1000", 4 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] <... write resumed>) = 4 [pid 5025] getdents64(3, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] close(3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5094] <... close resumed>) = 0 [pid 5025] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5094] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] unlink("./4/binderfs" [pid 5094] <... symlink resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5021] <... unlink resumed>) = 0 [pid 5094] memfd_create("syzkaller", 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] <... memfd_create resumed>) = 3 [pid 5025] unlink("./4/binderfs" [pid 5023] <... umount2 resumed>) = 0 [pid 5094] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] <... unlink resumed>) = 0 [pid 5023] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5092] <... mount resumed>) = 0 [ 49.990605][ T5092] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 49.993100][ T5085] NILFS (loop5): repaired inode bitmap for reserved inodes [ 50.022939][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 50.032011][ T5095] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5085] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] newfstatat(AT_FDCWD, "./4/file1", [pid 5092] <... openat resumed>) = 3 [pid 5085] exit_group(0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] chdir("./file1" [pid 5085] <... exit_group resumed>) = ? [pid 5023] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... chdir resumed>) = 0 [pid 5085] +++ exited with 0 +++ [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] ioctl(4, LOOP_CLR_FD [pid 5023] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... ioctl resumed>) = 0 [pid 5023] <... openat resumed>) = 4 [pid 5092] close(4 [pid 5023] newfstatat(4, "", [pid 5092] <... close resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 50.042710][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 50.043560][ T5085] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.050371][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 50.083944][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5092] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./4/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./4") = 0 [pid 5023] mkdir("./5", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5096 ./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x5555557c1660, 24) = 0 [pid 5096] chdir("./5") = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] <... write resumed>) = 2097152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5096] memfd_create("syzkaller", 0) = 3 [pid 5096] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] munmap(0x7f7d26bc9000, 2097152 [pid 5026] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5094] <... munmap resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [ 50.089324][ T5092] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.091174][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 50.113574][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 50.123182][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 50.130661][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 50.139364][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5094] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5026] newfstatat(3, "", [pid 5094] <... openat resumed>) = 4 [pid 5094] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, [pid 5094] <... ioctl resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5094] close(3 [pid 5026] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] mkdir("./file1", 0777 [pid 5026] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5094] <... mkdir resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5094] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] unlink("./5/binderfs") = 0 [pid 5026] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 50.142064][ T5092] Remounting filesystem read-only [ 50.147107][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 50.160574][ T5094] loop3: detected capacity change from 0 to 4096 [ 50.164033][ T5092] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 50.180040][ T5094] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 50.190515][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5096] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5021] <... umount2 resumed>) = 0 [pid 5096] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5096] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5021] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 50.203885][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 50.211221][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 50.218416][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 50.226359][ T5092] NILFS (loop1): repaired inode bitmap for reserved inodes [ 50.226993][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 50.242345][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5096] ioctl(4, LOOP_SET_FD, 3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./4/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./4/file1" [pid 5096] <... ioctl resumed>) = 0 [pid 5096] close(3) = 0 [pid 5096] mkdir("./file1", 0777) = 0 [ 50.243254][ T5096] loop2: detected capacity change from 0 to 4096 [ 50.250082][ T5094] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 50.274467][ T5092] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.284658][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5096] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... umount2 resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5092] <... openat resumed>) = -1 EIO (Input/output error) [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(3, [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(3, "", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] newfstatat(AT_FDCWD, "./4/file1", [pid 5021] close(3 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... close resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5025] umount2("./4/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] rmdir("./4" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] unlink("./5/binderfs" [pid 5025] openat(AT_FDCWD, "./4/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... unlink resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5022] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 4 [pid 5021] mkdir("./5", 0777 [pid 5025] newfstatat(4, "", [pid 5021] <... mkdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] getdents64(4, [pid 5021] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... close resumed>) = 0 [pid 5021] close(3 [pid 5025] rmdir("./4/file1" [pid 5021] <... close resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5098 [pid 5025] close(3) = 0 ./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x5555557c1660, 24 [pid 5025] rmdir("./4" [pid 5094] <... mount resumed>) = 0 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5094] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5025] mkdir("./5", 0777 [pid 5094] chdir("./file1" [pid 5098] chdir("./5" [pid 5094] <... chdir resumed>) = 0 [pid 5098] <... chdir resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5094] ioctl(4, LOOP_CLR_FD [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5094] <... ioctl resumed>) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... openat resumed>) = 3 [pid 5094] close(4 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5094] <... close resumed>) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 50.296999][ T5096] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 50.300397][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 50.325470][ T5096] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 50.335635][ T5097] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5094] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] close(3 [pid 5098] <... prctl resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5098] memfd_create("syzkaller", 0) = 3 [pid 5098] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5099 ./strace-static-x86_64: Process 5099 attached [pid 5098] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5099] set_robust_list(0x5555557c1660, 24) = 0 [pid 5099] chdir("./5") = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3 [pid 5026] <... umount2 resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5099] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5099] memfd_create("syzkaller", 0) = 3 [pid 5099] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 50.353514][ T5094] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.372487][ T5094] Remounting filesystem read-only [ 50.373970][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5026] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5096] <... mount resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./5/file1", [pid 5099] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5096] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5026] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] chdir("./file1" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... chdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] ioctl(4, LOOP_CLR_FD [pid 5026] <... openat resumed>) = 4 [pid 5096] <... ioctl resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5096] close(4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5096] <... close resumed>) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5096] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 50.406222][ T5094] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 50.415463][ T5100] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 50.419338][ T5094] NILFS (loop3): repaired inode bitmap for reserved inodes [ 50.426248][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4 [pid 5098] <... write resumed>) = 2097152 [pid 5026] <... close resumed>) = 0 [pid 5098] munmap(0x7f7d26bc9000, 2097152 [pid 5026] rmdir("./5/file1" [pid 5098] <... munmap resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 50.465377][ T5096] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.475049][ T5094] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.504457][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [pid 5098] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./5") = 0 [pid 5026] mkdir("./6", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] <... write resumed>) = 2097152 [pid 5099] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5101 [pid 5099] <... munmap resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5098] <... ioctl resumed>) = 0 [pid 5099] <... openat resumed>) = 4 [pid 5098] close(3./strace-static-x86_64: Process 5101 attached [pid 5099] ioctl(4, LOOP_SET_FD, 3 [pid 5098] <... close resumed>) = 0 [pid 5101] set_robust_list(0x5555557c1660, 24 [pid 5099] <... ioctl resumed>) = 0 [pid 5098] mkdir("./file1", 0777 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5098] <... mkdir resumed>) = 0 [pid 5101] chdir("./6") = 0 [pid 5098] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 50.510616][ T5098] loop0: detected capacity change from 0 to 4096 [ 50.514084][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 50.544527][ T5099] loop4: detected capacity change from 0 to 4096 [ 50.553769][ T5096] Remounting filesystem read-only [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5101] memfd_create("syzkaller", 0) = 3 [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5099] close(3) = 0 [pid 5099] mkdir("./file1", 0777) = 0 [pid 5099] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5094] <... openat resumed>) = -1 EIO (Input/output error) [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5101] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 50.559958][ T5098] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 50.560118][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 50.578510][ T5096] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 50.586729][ T5096] NILFS (loop2): repaired inode bitmap for reserved inodes [ 50.594503][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 50.602244][ T5099] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5024] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./5/binderfs") = 0 [pid 5024] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = 0 [pid 5096] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] exit_group(0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... exit_group resumed>) = ? [pid 5022] newfstatat(AT_FDCWD, "./5/file1", [pid 5096] +++ exited with 0 +++ [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5022] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... restart_syscall resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(4, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... openat resumed>) = 3 [pid 5022] getdents64(4, [pid 5023] newfstatat(3, "", [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] close(4 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... close resumed>) = 0 [pid 5099] <... mount resumed>) = 0 [ 50.602305][ T5096] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.627910][ T5098] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 50.637784][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 50.645928][ T5099] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 50.657499][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [pid 5023] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./5/binderfs") = 0 [pid 5023] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5101] <... write resumed>) = 2097152 [pid 5101] munmap(0x7f7d26bc9000, 2097152 [pid 5022] rmdir("./5/file1" [pid 5099] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... rmdir resumed>) = 0 [pid 5101] <... munmap resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5101] ioctl(4, LOOP_SET_FD, 3 [pid 5099] <... openat resumed>) = 3 [ 50.676036][ T5103] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 50.687500][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 50.688024][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 50.697613][ T5101] loop5: detected capacity change from 0 to 4096 [ 50.701692][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 50.708850][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5022] getdents64(3, [pid 5099] chdir("./file1" [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5099] <... chdir resumed>) = 0 [pid 5098] <... mount resumed>) = 0 [pid 5022] close(3 [pid 5099] ioctl(4, LOOP_CLR_FD [pid 5098] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5099] close(4 [pid 5098] chdir("./file1" [pid 5022] rmdir("./5" [pid 5099] <... close resumed>) = 0 [pid 5101] <... ioctl resumed>) = 0 [pid 5101] close(3) = 0 [pid 5101] mkdir("./file1", 0777) = 0 [pid 5101] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5099] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5098] <... chdir resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [ 50.715436][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 50.722807][ T5102] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 50.730253][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 50.740873][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 50.760934][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [pid 5098] ioctl(4, LOOP_CLR_FD [pid 5022] mkdir("./6", 0777 [pid 5098] <... ioctl resumed>) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5098] close(4 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5098] <... close resumed>) = 0 [pid 5098] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5104 [ 50.768910][ T5099] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.769087][ T5101] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 50.795358][ T5098] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 50.795423][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 50.819051][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 ./strace-static-x86_64: Process 5104 attached [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./5/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./5/file1") = 0 [pid 5104] set_robust_list(0x5555557c1660, 24) = 0 [pid 5104] chdir("./6") = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] getdents64(3, [pid 5104] <... openat resumed>) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5104] memfd_create("syzkaller", 0) = 3 [pid 5104] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5104] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] close(3) = 0 [pid 5024] rmdir("./5") = 0 [ 50.827180][ T5101] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 50.846414][ T5098] Remounting filesystem read-only [ 50.852303][ T5099] Remounting filesystem read-only [ 50.866739][ T5099] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [pid 5024] mkdir("./6", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5101] <... mount resumed>) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5101] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5101] chdir("./file1") = 0 [pid 5101] ioctl(4, LOOP_CLR_FD) = 0 [pid 5101] close(4) = 0 [pid 5101] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5106 [ 50.874800][ T1083] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 50.876031][ T5098] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 50.881620][ T1083] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 50.898644][ T5105] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 50.912856][ T5101] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5104] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x5555557c1660, 24) = 0 [pid 5106] chdir("./6") = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... umount2 resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5106] memfd_create("syzkaller", 0 [pid 5023] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] <... memfd_create resumed>) = 3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5023] newfstatat(AT_FDCWD, "./5/file1", [pid 5106] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] <... write resumed>) = 2097152 [pid 5023] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./5/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./5") = 0 [pid 5023] mkdir("./6", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x5555557c1660, 24) = 0 [ 50.932613][ T5099] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5107] chdir("./6") = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5104] munmap(0x7f7d26bc9000, 2097152 [pid 5107] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5107] memfd_create("syzkaller", 0) = 3 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5104] <... munmap resumed>) = 0 [pid 5107] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5104] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5106] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5104] <... openat resumed>) = 4 [ 50.975484][ T5101] Remounting filesystem read-only [ 50.981159][ T5098] NILFS (loop0): repaired inode bitmap for reserved inodes [ 50.993892][ T5099] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.004274][ T5104] loop1: detected capacity change from 0 to 4096 [pid 5104] ioctl(4, LOOP_SET_FD, 3 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5106] <... write resumed>) = 2097152 [pid 5104] <... ioctl resumed>) = 0 [pid 5099] <... openat resumed>) = -1 EIO (Input/output error) [pid 5098] <... openat resumed>) = -1 EIO (Input/output error) [pid 5106] munmap(0x7f7d26bc9000, 2097152 [pid 5099] exit_group(0 [pid 5098] exit_group(0 [pid 5106] <... munmap resumed>) = 0 [pid 5099] <... exit_group resumed>) = ? [pid 5098] <... exit_group resumed>) = ? [pid 5106] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5099] +++ exited with 0 +++ [pid 5098] +++ exited with 0 +++ [pid 5106] <... openat resumed>) = 4 [pid 5104] close(3 [pid 5106] ioctl(4, LOOP_SET_FD, 3 [pid 5104] <... close resumed>) = 0 [pid 5104] mkdir("./file1", 0777 [pid 5101] <... openat resumed>) = -1 EIO (Input/output error) [pid 5104] <... mkdir resumed>) = 0 [pid 5101] exit_group(0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=9 /* 0.09 s */} --- [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5104] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5101] <... exit_group resumed>) = ? [ 51.019236][ T5098] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.034535][ T5101] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 51.042444][ T5101] NILFS (loop5): repaired inode bitmap for reserved inodes [ 51.047260][ T5106] loop3: detected capacity change from 0 to 4096 [ 51.050072][ T5101] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5107] <... write resumed>) = 2097152 [pid 5106] <... ioctl resumed>) = 0 [pid 5101] +++ exited with 0 +++ [pid 5021] <... restart_syscall resumed>) = 0 [pid 5107] munmap(0x7f7d26bc9000, 2097152 [pid 5106] close(3 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5025] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] <... close resumed>) = 0 [pid 5107] <... munmap resumed>) = 0 [pid 5106] mkdir("./file1", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] <... mkdir resumed>) = 0 [pid 5106] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./6/binderfs") = 0 [ 51.075513][ T5104] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 51.087892][ T5104] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 51.098118][ T5106] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 51.103615][ T5107] loop2: detected capacity change from 0 to 4096 [ 51.108294][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5107] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] <... openat resumed>) = 4 [pid 5025] <... openat resumed>) = 3 [pid 5021] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5025] newfstatat(3, "", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] getdents64(3, [pid 5021] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] newfstatat(3, "", [pid 5025] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5025] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] unlink("./5/binderfs" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... unlink resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5025] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./5/binderfs") = 0 [pid 5021] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] <... ioctl resumed>) = 0 [pid 5107] close(3) = 0 [pid 5107] mkdir("./file1", 0777) = 0 [pid 5107] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5104] <... mount resumed>) = 0 [pid 5104] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5104] chdir("./file1") = 0 [pid 5104] ioctl(4, LOOP_CLR_FD) = 0 [pid 5104] close(4) = 0 [ 51.120702][ T5107] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 51.121110][ T5107] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 51.140123][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 51.147484][ T5108] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 51.150357][ T5104] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.168290][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 51.173057][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 51.179692][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 51.187620][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 51.194461][ T5106] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 51.201753][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [pid 5104] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5107] <... mount resumed>) = 0 [pid 5107] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5107] chdir("./file1") = 0 [pid 5107] ioctl(4, LOOP_CLR_FD) = 0 [pid 5107] close(4) = 0 [ 51.210380][ T5109] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 51.228550][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 51.236217][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 51.240072][ T5107] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.254373][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 51.267219][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 51.268405][ T5104] Remounting filesystem read-only [ 51.282447][ T5107] Remounting filesystem read-only [ 51.287669][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 51.288386][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 51.297447][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 51.302787][ T5107] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 51.318092][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5107] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... umount2 resumed>) = 0 [ 51.318235][ T5104] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 51.325749][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 51.340522][ T5104] NILFS (loop1): repaired inode bitmap for reserved inodes [ 51.349246][ T5107] NILFS (loop2): repaired inode bitmap for reserved inodes [ 51.361123][ T5107] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5104] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = 0 [pid 5104] exit_group(0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... exit_group resumed>) = ? [pid 5026] newfstatat(AT_FDCWD, "./6/file1", [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... openat resumed>) = -1 EIO (Input/output error) [pid 5107] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5025] newfstatat(AT_FDCWD, "./5/file1", [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] <... mount resumed>) = 0 [pid 5025] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... restart_syscall resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] <... openat resumed>) = 3 [pid 5026] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./6/binderfs") = 0 [pid 5022] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] chdir("./file1" [pid 5026] <... openat resumed>) = 4 [pid 5025] <... openat resumed>) = 4 [pid 5106] <... chdir resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5025] newfstatat(4, "", [pid 5106] ioctl(4, LOOP_CLR_FD [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5106] <... ioctl resumed>) = 0 [pid 5026] getdents64(4, [pid 5106] close(4 [pid 5025] getdents64(4, [pid 5107] +++ exited with 0 +++ [pid 5106] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 51.375194][ T5104] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.375912][ T5110] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 51.410918][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 51.420321][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5106] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] getdents64(4, [pid 5025] getdents64(4, [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5026] close(4 [pid 5025] close(4 [pid 5021] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5023] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] rmdir("./6/file1" [pid 5025] rmdir("./5/file1" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./5/file1", [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] getdents64(3, [pid 5025] getdents64(3, [pid 5023] <... openat resumed>) = 3 [pid 5021] umount2("./5/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] newfstatat(3, "", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5025] close(3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] openat(AT_FDCWD, "./5/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5023] getdents64(3, [pid 5021] <... openat resumed>) = 4 [pid 5026] rmdir("./6" [pid 5025] rmdir("./5" [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 51.428382][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 51.433946][ T5106] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.448789][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 51.451127][ T5106] Remounting filesystem read-only [ 51.457612][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 51.469473][ T5106] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5021] newfstatat(4, "", [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5023] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] mkdir("./7", 0777 [pid 5025] mkdir("./6", 0777 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(4, [pid 5026] <... mkdir resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5023] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./6/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./6/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] getdents64(4, [pid 5022] close(3) = 0 [pid 5022] rmdir("./6") = 0 [pid 5022] mkdir("./7", 0777 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5023] unlink("./6/binderfs" [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5021] close(4 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5025] close(3 [pid 5023] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5106] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5021] rmdir("./5/file1" [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... rmdir resumed>) = 0 [ 51.470325][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 51.478440][ T5106] NILFS (loop3): repaired inode bitmap for reserved inodes [ 51.493752][ T5106] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.520692][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [pid 5106] exit_group(0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5021] getdents64(3, ./strace-static-x86_64: Process 5111 attached [pid 5111] set_robust_list(0x5555557c1660, 24 [pid 5106] <... exit_group resumed>) = ? [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5112 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5111 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5111] chdir("./6"./strace-static-x86_64: Process 5112 attached [pid 5106] +++ exited with 0 +++ [pid 5021] <... close resumed>) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] <... openat resumed>) = 3 [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./6/binderfs") = 0 [pid 5024] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] set_robust_list(0x5555557c1660, 24) = 0 [pid 5112] chdir("./7" [pid 5111] <... chdir resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5021] rmdir("./5" [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] close(3 [pid 5021] <... rmdir resumed>) = 0 [pid 5111] <... prctl resumed>) = 0 [pid 5111] setpgid(0, 0 [pid 5112] <... chdir resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] mkdir("./6", 0777 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... mkdir resumed>) = 0 [pid 5111] <... setpgid resumed>) = 0 [pid 5112] <... prctl resumed>) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... openat resumed>) = 3 [pid 5112] <... openat resumed>) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3 [pid 5112] write(3, "1000", 4 [pid 5111] <... close resumed>) = 0 [pid 5112] <... write resumed>) = 4 [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5112] close(3) = 0 [pid 5111] <... symlink resumed>) = 0 [ 51.530458][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 51.540581][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 51.549065][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 51.550697][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 51.556794][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 51.571403][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5112] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5111] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5113 attached [pid 5112] memfd_create("syzkaller", 0 [pid 5111] <... memfd_create resumed>) = 3 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5113] set_robust_list(0x5555557c1660, 24 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5113 [pid 5021] <... openat resumed>) = 3 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5112] <... memfd_create resumed>) = 3 [pid 5111] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5113] chdir("./7" [pid 5112] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5111] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5113] <... chdir resumed>) = 0 [pid 5021] close(3 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5021] <... close resumed>) = 0 [pid 5113] setpgid(0, 0 [pid 5112] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5113] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5114 attached [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... umount2 resumed>) = 0 [pid 5114] set_robust_list(0x5555557c1660, 24 [pid 5113] <... openat resumed>) = 3 [pid 5023] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5114 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5113] write(3, "1000", 4 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] chdir("./6" [pid 5113] <... write resumed>) = 4 [pid 5023] newfstatat(AT_FDCWD, "./6/file1", [pid 5114] <... chdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] close(3 [pid 5023] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] <... prctl resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] setpgid(0, 0 [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5114] <... setpgid resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] <... symlink resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... openat resumed>) = 4 [pid 5114] <... openat resumed>) = 3 [pid 5113] memfd_create("syzkaller", 0 [pid 5114] write(3, "1000", 4 [pid 5023] newfstatat(4, "", [pid 5114] <... write resumed>) = 4 [pid 5113] <... memfd_create resumed>) = 3 [pid 5114] close(3 [pid 5113] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5114] <... close resumed>) = 0 [pid 5113] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5114] symlink("/dev/binderfs", "./binderfs" [ 51.576999][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [pid 5023] getdents64(4, [pid 5114] <... symlink resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5114] memfd_create("syzkaller", 0 [pid 5023] getdents64(4, [pid 5114] <... memfd_create resumed>) = 3 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5114] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5023] close(4 [pid 5114] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] <... close resumed>) = 0 [pid 5112] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5111] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] rmdir("./6/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./6" [pid 5113] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] <... rmdir resumed>) = 0 [pid 5114] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] mkdir("./7", 0777 [pid 5111] <... write resumed>) = 2097152 [pid 5112] <... write resumed>) = 2097152 [pid 5111] munmap(0x7f7d26bc9000, 2097152 [pid 5023] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 51.617497][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 51.649250][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5114] <... write resumed>) = 2097152 [pid 5113] <... write resumed>) = 2097152 [pid 5112] munmap(0x7f7d26bc9000, 2097152 [pid 5111] <... munmap resumed>) = 0 [pid 5115] set_robust_list(0x5555557c1660, 24) = 0 [pid 5115] chdir("./7" [pid 5114] munmap(0x7f7d26bc9000, 2097152 [pid 5113] munmap(0x7f7d26bc9000, 2097152 [pid 5115] <... chdir resumed>) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0 [pid 5112] <... munmap resumed>) = 0 [pid 5111] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5115 [pid 5115] <... setpgid resumed>) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] <... munmap resumed>) = 0 [pid 5115] write(3, "1000", 4 [pid 5111] <... openat resumed>) = 4 [pid 5115] <... write resumed>) = 4 [pid 5115] close(3) = 0 [pid 5115] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5115] memfd_create("syzkaller", 0 [pid 5114] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5113] <... munmap resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5111] ioctl(4, LOOP_SET_FD, 3 [pid 5115] <... memfd_create resumed>) = 3 [pid 5115] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5114] <... openat resumed>) = 4 [pid 5113] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5112] <... openat resumed>) = 4 [pid 5113] <... openat resumed>) = 4 [pid 5113] ioctl(4, LOOP_SET_FD, 3 [pid 5112] ioctl(4, LOOP_SET_FD, 3 [pid 5111] <... ioctl resumed>) = 0 [pid 5114] ioctl(4, LOOP_SET_FD, 3 [pid 5111] close(3) = 0 [pid 5111] mkdir("./file1", 0777) = 0 [pid 5112] <... ioctl resumed>) = 0 [pid 5113] <... ioctl resumed>) = 0 [pid 5113] close(3 [pid 5112] close(3 [pid 5113] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5113] mkdir("./file1", 0777 [pid 5112] mkdir("./file1", 0777 [pid 5111] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5113] <... mkdir resumed>) = 0 [pid 5112] <... mkdir resumed>) = 0 [ 51.682921][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 51.695726][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 51.703690][ T5111] loop4: detected capacity change from 0 to 4096 [ 51.710845][ T5113] loop1: detected capacity change from 0 to 4096 [ 51.717530][ T5112] loop5: detected capacity change from 0 to 4096 [ 51.724227][ T5114] loop0: detected capacity change from 0 to 4096 [pid 5115] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5113] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5112] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5115] <... write resumed>) = 2097152 [pid 5114] <... ioctl resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5114] close(3 [pid 5024] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] mkdir("./file1", 0777 [pid 5024] newfstatat(AT_FDCWD, "./6/file1", [pid 5114] <... mkdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, [pid 5115] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5115] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5115] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5115] close(3) = 0 [pid 5115] mkdir("./file1", 0777) = 0 [pid 5115] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5111] <... mount resumed>) = 0 [pid 5111] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5111] chdir("./file1") = 0 [ 51.740156][ T5111] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 51.751011][ T5111] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 51.761377][ T5113] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 51.770898][ T5115] loop2: detected capacity change from 0 to 4096 [ 51.774254][ T5115] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5111] ioctl(4, LOOP_CLR_FD) = 0 [pid 5111] close(4) = 0 [pid 5111] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 51.778110][ T5112] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 51.794709][ T5111] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.811899][ T5114] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 51.816937][ T5116] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./6/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./6") = 0 [pid 5024] mkdir("./7", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [ 51.825569][ T5112] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 51.832312][ T5113] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 51.851339][ T5115] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 51.854317][ T5111] Remounting filesystem read-only [ 51.862309][ T5114] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5115] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5119 attached [pid 5115] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5114] <... mount resumed>) = 0 [pid 5113] <... mount resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5119 [pid 5119] set_robust_list(0x5555557c1660, 24 [pid 5115] <... openat resumed>) = 3 [pid 5114] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5113] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5112] <... mount resumed>) = 0 [ 51.886448][ T5111] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 51.899677][ T5117] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 51.904461][ T5111] NILFS (loop4): repaired inode bitmap for reserved inodes [ 51.911946][ T5120] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 51.917959][ T5121] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5112] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5112] chdir("./file1") = 0 [pid 5112] ioctl(4, LOOP_CLR_FD) = 0 [pid 5112] close(4) = 0 [pid 5112] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5115] chdir("./file1" [pid 5114] <... openat resumed>) = 3 [pid 5113] <... openat resumed>) = 3 [pid 5119] chdir("./7" [pid 5115] <... chdir resumed>) = 0 [pid 5114] chdir("./file1" [pid 5113] chdir("./file1" [pid 5111] <... openat resumed>) = -1 EIO (Input/output error) [pid 5119] <... chdir resumed>) = 0 [pid 5115] ioctl(4, LOOP_CLR_FD [pid 5114] <... chdir resumed>) = 0 [pid 5113] <... chdir resumed>) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] <... ioctl resumed>) = 0 [pid 5114] ioctl(4, LOOP_CLR_FD [pid 5113] ioctl(4, LOOP_CLR_FD [pid 5119] <... prctl resumed>) = 0 [pid 5115] close(4 [pid 5114] <... ioctl resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5113] <... ioctl resumed>) = 0 [ 51.928524][ T5118] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 51.943911][ T5112] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.959916][ T5111] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 51.964857][ T5112] Remounting filesystem read-only [pid 5119] setpgid(0, 0 [pid 5115] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5114] close(4 [pid 5113] close(4 [pid 5119] <... setpgid resumed>) = 0 [pid 5111] exit_group(0 [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5113] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5111] <... exit_group resumed>) = ? [pid 5119] <... openat resumed>) = 3 [ 51.990103][ T5112] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 52.000643][ T5115] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.016618][ T5112] NILFS (loop5): repaired inode bitmap for reserved inodes [ 52.025109][ T5113] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5119] write(3, "1000", 4 [pid 5112] <... openat resumed>) = -1 EIO (Input/output error) [pid 5111] +++ exited with 0 +++ [pid 5119] <... write resumed>) = 4 [pid 5112] exit_group(0 [pid 5119] close(3 [pid 5112] <... exit_group resumed>) = ? [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5119] <... close resumed>) = 0 [pid 5112] +++ exited with 0 +++ [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5025] <... restart_syscall resumed>) = 0 [pid 5119] <... symlink resumed>) = 0 [pid 5119] memfd_create("syzkaller", 0) = 3 [pid 5026] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... openat resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5025] newfstatat(3, "", [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, [pid 5025] getdents64(3, [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./7/binderfs", [ 52.026608][ T5112] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.040771][ T5114] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.070657][ T5115] Remounting filesystem read-only [ 52.080485][ T5115] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [pid 5025] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./7/binderfs" [pid 5025] unlink("./6/binderfs" [pid 5026] <... unlink resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5026] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 52.083198][ T5113] Remounting filesystem read-only [ 52.094652][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 52.095174][ T5113] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 52.101315][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 52.109312][ T5113] NILFS (loop1): repaired inode bitmap for reserved inodes [ 52.116967][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 52.131227][ T5114] Remounting filesystem read-only [pid 5025] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5119] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5119] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 52.136614][ T5115] NILFS (loop2): repaired inode bitmap for reserved inodes [ 52.144812][ T5113] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.154916][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 52.160583][ T5114] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 52.175247][ T5115] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5119] ioctl(4, LOOP_SET_FD, 3 [pid 5115] <... openat resumed>) = -1 EIO (Input/output error) [pid 5113] <... openat resumed>) = -1 EIO (Input/output error) [ 52.183982][ T5119] loop3: detected capacity change from 0 to 4096 [ 52.190224][ T5114] NILFS (loop0): repaired inode bitmap for reserved inodes [ 52.197595][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 52.203827][ T5114] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.211363][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 52.226093][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5119] <... ioctl resumed>) = 0 [pid 5115] exit_group(0 [pid 5114] <... openat resumed>) = -1 EIO (Input/output error) [pid 5113] exit_group(0 [pid 5119] close(3 [pid 5115] <... exit_group resumed>) = ? [pid 5114] exit_group(0 [pid 5113] <... exit_group resumed>) = ? [pid 5119] <... close resumed>) = 0 [pid 5119] mkdir("./file1", 0777) = 0 [pid 5119] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5115] +++ exited with 0 +++ [pid 5114] <... exit_group resumed>) = ? [pid 5113] +++ exited with 0 +++ [pid 5114] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5022] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... openat resumed>) = 3 [pid 5021] <... openat resumed>) = 3 [pid 5022] newfstatat(3, "", [pid 5021] newfstatat(3, "", [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5022] getdents64(3, [pid 5021] getdents64(3, [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5023] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5022] unlink("./7/binderfs" [pid 5021] unlink("./6/binderfs" [pid 5023] newfstatat(3, "", [pid 5022] <... unlink resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [ 52.233263][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 52.239697][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 52.250847][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 52.261730][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 52.269090][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 52.278883][ T5119] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = 0 [pid 5023] getdents64(3, [pid 5025] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(AT_FDCWD, "./6/file1", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5119] <... mount resumed>) = 0 [pid 5026] <... umount2 resumed>) = 0 [ 52.297537][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 52.305669][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 52.310144][ T5119] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 52.312348][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 52.326540][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5119] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./7/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5119] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./7/binderfs" [pid 5119] chdir("./file1" [pid 5025] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] <... unlink resumed>) = 0 [pid 5119] <... chdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./7/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./7" [pid 5025] newfstatat(4, "", [pid 5023] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] ioctl(4, LOOP_CLR_FD [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] mkdir("./8", 0777 [pid 5119] <... ioctl resumed>) = 0 [pid 5119] close(4 [pid 5025] getdents64(4, [pid 5119] <... close resumed>) = 0 [pid 5119] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5123 [ 52.338212][ T5122] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 52.346438][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 52.355004][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 52.363422][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 52.371002][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 52.380318][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 52.387908][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [pid 5025] getdents64(4, ./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x5555557c1660, 24) = 0 [pid 5123] chdir("./8") = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5123] memfd_create("syzkaller", 0) = 3 [pid 5123] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./6/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [ 52.394616][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 52.394759][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 52.402394][ T5119] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.424024][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 52.431409][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5025] rmdir("./6" [pid 5123] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] mkdir("./7", 0777 [pid 5022] <... umount2 resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5022] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] newfstatat(AT_FDCWD, "./7/file1", [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5124 [pid 5022] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5124 attached [pid 5022] close(4 [pid 5124] set_robust_list(0x5555557c1660, 24) = 0 [pid 5022] <... close resumed>) = 0 [pid 5022] rmdir("./7/file1") = 0 [pid 5124] chdir("./7" [pid 5022] getdents64(3, [pid 5124] <... chdir resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] close(3 [pid 5124] <... prctl resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5124] setpgid(0, 0 [pid 5022] rmdir("./7" [pid 5124] <... setpgid resumed>) = 0 [ 52.445242][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 52.452989][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 52.456332][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 52.466515][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 52.476047][ T5119] Remounting filesystem read-only [ 52.481729][ T5119] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... rmdir resumed>) = 0 [pid 5124] <... openat resumed>) = 3 [pid 5022] mkdir("./8", 0777 [pid 5124] write(3, "1000", 4) = 4 [pid 5022] <... mkdir resumed>) = 0 [pid 5124] close(3 [pid 5123] <... write resumed>) = 2097152 [pid 5123] munmap(0x7f7d26bc9000, 2097152 [pid 5124] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5022] <... openat resumed>) = 3 [pid 5124] <... symlink resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5124] memfd_create("syzkaller", 0 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5124] <... memfd_create resumed>) = 3 [pid 5022] close(3 [pid 5124] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... close resumed>) = 0 [pid 5124] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5123] <... munmap resumed>) = 0 [pid 5119] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] <... umount2 resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./7/file1", [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5125 [pid 5119] exit_group(0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5119] <... exit_group resumed>) = ? [pid 5023] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, [pid 5119] +++ exited with 0 +++ [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5023] <... close resumed>) = 0 ./strace-static-x86_64: Process 5125 attached [pid 5124] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5123] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5023] rmdir("./7/file1" [pid 5125] set_robust_list(0x5555557c1660, 24 [pid 5123] <... openat resumed>) = 4 [pid 5024] <... restart_syscall resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5125] <... set_robust_list resumed>) = 0 [ 52.505237][ T5119] NILFS (loop3): repaired inode bitmap for reserved inodes [ 52.515626][ T5119] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5123] ioctl(4, LOOP_SET_FD, 3 [pid 5023] getdents64(3, [pid 5125] chdir("./8" [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5125] <... chdir resumed>) = 0 [pid 5024] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] close(3 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... close resumed>) = 0 [pid 5125] <... prctl resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] rmdir("./7" [pid 5125] setpgid(0, 0 [pid 5024] <... openat resumed>) = 3 [pid 5023] <... rmdir resumed>) = 0 [pid 5125] <... setpgid resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5023] mkdir("./8", 0777 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] <... ioctl resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5125] <... openat resumed>) = 3 [pid 5123] close(3 [pid 5024] getdents64(3, [pid 5023] <... mkdir resumed>) = 0 [pid 5125] write(3, "1000", 4 [pid 5123] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5125] <... write resumed>) = 4 [pid 5123] mkdir("./file1", 0777 [pid 5024] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 3 [pid 5125] close(3 [pid 5124] <... write resumed>) = 2097152 [pid 5123] <... mkdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5021] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] <... close resumed>) = 0 [pid 5123] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5125] symlink("/dev/binderfs", "./binderfs" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] newfstatat(AT_FDCWD, "./6/file1", [pid 5125] <... symlink resumed>) = 0 [pid 5024] unlink("./7/binderfs" [pid 5023] close(3 [pid 5125] memfd_create("syzkaller", 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5125] <... memfd_create resumed>) = 3 [pid 5124] munmap(0x7f7d26bc9000, 2097152 [ 52.561385][ T5123] loop5: detected capacity change from 0 to 4096 [ 52.589128][ T5123] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5021] umount2("./6/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] openat(AT_FDCWD, "./6/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./6/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./6") = 0 [pid 5021] mkdir("./7", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ./strace-static-x86_64: Process 5126 attached [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5126] set_robust_list(0x5555557c1660, 24 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5126] <... set_robust_list resumed>) = 0 [pid 5021] close(3 [pid 5126] chdir("./8" [pid 5021] <... close resumed>) = 0 [pid 5126] <... chdir resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5127 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5126] memfd_create("syzkaller", 0) = 3 [pid 5126] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 ./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x5555557c1660, 24 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5126 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5127] chdir("./7" [pid 5124] <... munmap resumed>) = 0 [pid 5127] <... chdir resumed>) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5127] memfd_create("syzkaller", 0) = 3 [pid 5127] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5125] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5124] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5124] ioctl(4, LOOP_SET_FD, 3 [pid 5126] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5124] <... ioctl resumed>) = 0 [pid 5124] close(3) = 0 [pid 5124] mkdir("./file1", 0777) = 0 [pid 5124] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 52.614037][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 52.620730][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 52.629750][ T5123] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 52.640288][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 52.649653][ T5124] loop4: detected capacity change from 0 to 4096 [pid 5127] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5125] <... write resumed>) = 2097152 [pid 5126] <... write resumed>) = 2097152 [pid 5125] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5125] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5123] <... mount resumed>) = 0 [pid 5125] <... openat resumed>) = 4 [pid 5123] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5125] ioctl(4, LOOP_SET_FD, 3 [ 52.671662][ T5124] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 52.684098][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 52.691877][ T5124] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 52.697259][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 52.701964][ T5128] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5126] munmap(0x7f7d26bc9000, 2097152 [pid 5123] chdir("./file1" [pid 5126] <... munmap resumed>) = 0 [pid 5126] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5126] ioctl(4, LOOP_SET_FD, 3 [pid 5125] <... ioctl resumed>) = 0 [pid 5123] <... chdir resumed>) = 0 [pid 5125] close(3 [pid 5123] ioctl(4, LOOP_CLR_FD [pid 5127] <... write resumed>) = 2097152 [pid 5125] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>) = 0 [pid 5127] munmap(0x7f7d26bc9000, 2097152 [pid 5125] mkdir("./file1", 0777 [pid 5124] <... mount resumed>) = 0 [pid 5123] close(4 [pid 5127] <... munmap resumed>) = 0 [pid 5127] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5127] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5126] <... ioctl resumed>) = 0 [pid 5125] <... mkdir resumed>) = 0 [pid 5124] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5123] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5126] close(3 [ 52.723953][ T5125] loop1: detected capacity change from 0 to 4096 [ 52.727807][ T5126] loop2: detected capacity change from 0 to 4096 [ 52.734668][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 52.746123][ T5129] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 52.749172][ T5127] loop0: detected capacity change from 0 to 4096 [pid 5125] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5124] <... openat resumed>) = 3 [pid 5123] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] close(3 [pid 5126] <... close resumed>) = 0 [pid 5124] chdir("./file1" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] <... close resumed>) = 0 [pid 5126] mkdir("./file1", 0777 [pid 5124] <... chdir resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./7/file1", [pid 5127] mkdir("./file1", 0777 [pid 5126] <... mkdir resumed>) = 0 [pid 5124] ioctl(4, LOOP_CLR_FD [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5127] <... mkdir resumed>) = 0 [pid 5126] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5124] <... ioctl resumed>) = 0 [pid 5024] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5124] close(4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5124] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5124] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... openat resumed>) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [ 52.770284][ T5125] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 52.781080][ T5123] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.796103][ T5124] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.811448][ T5126] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5024] rmdir("./7/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [ 52.816584][ T5125] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 52.821198][ T5123] Remounting filesystem read-only [ 52.836025][ T5127] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 52.846605][ T5124] Remounting filesystem read-only [ 52.850693][ T5123] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 52.853449][ T5124] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [pid 5024] rmdir("./7") = 0 [pid 5024] mkdir("./8", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5130 [pid 5125] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x5555557c1660, 24) = 0 [pid 5130] chdir("./8" [pid 5125] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5130] <... chdir resumed>) = 0 [pid 5125] <... openat resumed>) = 3 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5130] memfd_create("syzkaller", 0) = 3 [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5125] chdir("./file1") = 0 [pid 5125] ioctl(4, LOOP_CLR_FD) = 0 [ 52.859734][ T5126] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 52.875846][ T5127] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 52.889156][ T5131] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 52.901235][ T5123] NILFS (loop5): repaired inode bitmap for reserved inodes [ 52.909447][ T5123] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5125] close(4) = 0 [pid 5123] <... openat resumed>) = -1 EIO (Input/output error) [pid 5125] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ [pid 5126] <... mount resumed>) = 0 [ 52.933189][ T5124] NILFS (loop4): repaired inode bitmap for reserved inodes [ 52.941546][ T5125] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 52.956495][ T5132] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 52.957555][ T5124] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5126] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5130] <... write resumed>) = 2097152 [pid 5126] <... openat resumed>) = 3 [pid 5130] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5130] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 52.983015][ T5125] Remounting filesystem read-only [ 52.989283][ T5125] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 52.997689][ T5130] loop3: detected capacity change from 0 to 4096 [ 52.998095][ T5125] NILFS (loop1): repaired inode bitmap for reserved inodes [ 53.005182][ T5133] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5130] ioctl(4, LOOP_SET_FD, 3 [pid 5127] <... mount resumed>) = 0 [pid 5126] chdir("./file1" [pid 5124] <... openat resumed>) = -1 EIO (Input/output error) [pid 5127] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5127] chdir("./file1") = 0 [pid 5127] ioctl(4, LOOP_CLR_FD) = 0 [pid 5127] close(4) = 0 [pid 5127] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5130] <... ioctl resumed>) = 0 [pid 5126] <... chdir resumed>) = 0 [pid 5125] <... openat resumed>) = -1 EIO (Input/output error) [pid 5124] exit_group(0 [pid 5026] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] close(3 [pid 5126] ioctl(4, LOOP_CLR_FD [pid 5125] exit_group(0 [pid 5124] <... exit_group resumed>) = ? [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... close resumed>) = 0 [pid 5126] <... ioctl resumed>) = 0 [pid 5125] <... exit_group resumed>) = ? [pid 5124] +++ exited with 0 +++ [pid 5026] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5130] mkdir("./file1", 0777 [pid 5126] close(4 [pid 5125] +++ exited with 0 +++ [pid 5026] <... openat resumed>) = 3 [pid 5130] <... mkdir resumed>) = 0 [pid 5126] <... close resumed>) = 0 [pid 5026] newfstatat(3, "", [pid 5130] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5126] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./8/binderfs") = 0 [ 53.011385][ T5125] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.034547][ T5127] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.054047][ T5130] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 53.059379][ T5127] Remounting filesystem read-only [ 53.069210][ T5126] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5025] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 53.084746][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 53.085298][ T5127] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 53.092672][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 53.099577][ T5127] NILFS (loop0): repaired inode bitmap for reserved inodes [ 53.114218][ T5130] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5025] <... openat resumed>) = 3 [pid 5022] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", [pid 5025] newfstatat(3, "", [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, [pid 5025] getdents64(3, [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5025] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./8/binderfs" [pid 5025] unlink("./7/binderfs" [pid 5022] <... unlink resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5022] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 53.114351][ T5127] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.139467][ T5126] Remounting filesystem read-only [ 53.144589][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 53.152640][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 53.152774][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 53.159575][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 53.167045][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5025] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... umount2 resumed>) = 0 [pid 5026] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] exit_group(0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] <... exit_group resumed>) = ? [pid 5026] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5127] +++ exited with 0 +++ [pid 5026] newfstatat(4, "", [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5026] getdents64(4, [pid 5021] <... restart_syscall resumed>) = 0 [pid 5130] <... mount resumed>) = 0 [pid 5130] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5130] chdir("./file1") = 0 [pid 5130] ioctl(4, LOOP_CLR_FD) = 0 [pid 5130] close(4) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 53.180444][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 53.181071][ T5126] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 53.196523][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 53.204171][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 53.221039][ T5134] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5130] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] close(4 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] rmdir("./8/file1" [pid 5021] <... openat resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] getdents64(3, [pid 5021] newfstatat(3, "", [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./8" [pid 5021] getdents64(3, [pid 5026] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] mkdir("./9", 0777 [ 53.232847][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 53.233145][ T5130] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.240070][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 53.266622][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 53.273603][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [pid 5021] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... mkdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5021] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5026] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] unlink("./7/binderfs" [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5025] newfstatat(AT_FDCWD, "./7/file1", [pid 5021] <... unlink resumed>) = 0 [ 53.275130][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 53.284318][ T5126] NILFS (loop2): repaired inode bitmap for reserved inodes [ 53.298563][ T5130] Remounting filesystem read-only [ 53.304798][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 53.305259][ T5130] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 53.321930][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5026] <... close resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5135 [ 53.322072][ T5130] NILFS (loop3): repaired inode bitmap for reserved inodes [ 53.338747][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 53.345306][ T5126] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.345857][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 53.361004][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5025] newfstatat(4, "", ./strace-static-x86_64: Process 5135 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5126] <... openat resumed>) = -1 EIO (Input/output error) [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./8/binderfs") = 0 [pid 5023] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] set_robust_list(0x5555557c1660, 24 [pid 5025] getdents64(4, [pid 5135] <... set_robust_list resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5135] chdir("./9" [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5135] <... chdir resumed>) = 0 [pid 5025] close(4) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] rmdir("./7/file1" [pid 5135] <... prctl resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5135] setpgid(0, 0 [pid 5025] getdents64(3, [pid 5135] <... setpgid resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] close(3 [pid 5135] <... openat resumed>) = 3 [pid 5025] <... close resumed>) = 0 [pid 5135] write(3, "1000", 4) = 4 [pid 5130] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] rmdir("./7" [pid 5135] close(3 [pid 5130] exit_group(0 [pid 5025] <... rmdir resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5130] <... exit_group resumed>) = ? [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5130] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5135] <... symlink resumed>) = 0 [pid 5025] mkdir("./8", 0777 [pid 5024] <... restart_syscall resumed>) = 0 [pid 5024] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./8/binderfs") = 0 [ 53.368345][ T5130] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.390254][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 53.390429][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 53.410329][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 53.410894][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [pid 5024] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] memfd_create("syzkaller", 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./8/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./8") = 0 [pid 5135] <... memfd_create resumed>) = 3 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5135] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] <... openat resumed>) = 3 [pid 5022] mkdir("./9", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5135] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] <... close resumed>) = 0 [pid 5025] close(3 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5136 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5135] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5137] set_robust_list(0x5555557c1660, 24./strace-static-x86_64: Process 5136 attached [pid 5021] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] <... set_robust_list resumed>) = 0 [pid 5137] chdir("./8" [pid 5136] set_robust_list(0x5555557c1660, 24 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5137] <... chdir resumed>) = 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./7/file1", [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5136] chdir("./9" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5137] <... prctl resumed>) = 0 [pid 5136] <... chdir resumed>) = 0 [pid 5021] umount2("./7/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] setpgid(0, 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5137] <... setpgid resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./7/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] <... prctl resumed>) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5137] <... openat resumed>) = 3 [pid 5136] setpgid(0, 0 [ 53.432862][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 53.441192][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 53.441797][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 53.448564][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 53.476574][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [pid 5021] newfstatat(4, "", [pid 5137] write(3, "1000", 4 [pid 5136] <... setpgid resumed>) = 0 [pid 5135] <... write resumed>) = 2097152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5137] <... write resumed>) = 4 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] munmap(0x7f7d26bc9000, 2097152 [pid 5021] getdents64(4, [pid 5137] close(3 [pid 5136] <... openat resumed>) = 3 [pid 5135] <... munmap resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5137] <... close resumed>) = 0 [pid 5136] write(3, "1000", 4 [pid 5135] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5137] symlink("/dev/binderfs", "./binderfs" [pid 5136] <... write resumed>) = 4 [pid 5021] getdents64(4, [pid 5135] <... openat resumed>) = 4 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5136] close(3 [pid 5137] <... symlink resumed>) = 0 [pid 5021] close(4 [pid 5136] <... close resumed>) = 0 [ 53.509302][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 53.510705][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 53.523584][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 53.524426][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 53.531472][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 53.539956][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5135] ioctl(4, LOOP_SET_FD, 3 [pid 5021] <... close resumed>) = 0 [pid 5136] symlink("/dev/binderfs", "./binderfs" [pid 5021] rmdir("./7/file1" [pid 5136] <... symlink resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5136] memfd_create("syzkaller", 0 [pid 5021] getdents64(3, [pid 5137] memfd_create("syzkaller", 0 [pid 5136] <... memfd_create resumed>) = 3 [pid 5135] <... ioctl resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] close(3) = 0 [pid 5136] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] rmdir("./7" [pid 5137] <... memfd_create resumed>) = 3 [pid 5137] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5135] close(3 [pid 5021] <... rmdir resumed>) = 0 [pid 5137] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] mkdir("./8", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5135] <... close resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5135] mkdir("./file1", 0777) = 0 [pid 5021] <... close resumed>) = 0 [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5135] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5138 [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 53.555477][ T5135] loop5: detected capacity change from 0 to 4096 [ 53.568224][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 53.598740][ T5135] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5138 attached [pid 5137] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5136] <... write resumed>) = 2097152 [pid 5024] <... umount2 resumed>) = 0 [pid 5138] set_robust_list(0x5555557c1660, 24 [pid 5023] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./8/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5138] <... set_robust_list resumed>) = 0 [pid 5024] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] close(3 [pid 5138] chdir("./8" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... close resumed>) = 0 [pid 5138] <... chdir resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./8/file1", [pid 5023] rmdir("./8" [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5138] <... prctl resumed>) = 0 [pid 5024] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] mkdir("./9", 0777 [pid 5138] setpgid(0, 0 [pid 5137] <... write resumed>) = 2097152 [pid 5136] munmap(0x7f7d26bc9000, 2097152 [pid 5135] <... mount resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... mkdir resumed>) = 0 [pid 5136] <... munmap resumed>) = 0 [pid 5135] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5136] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5135] <... openat resumed>) = 3 [pid 5023] <... openat resumed>) = 3 [pid 5136] <... openat resumed>) = 4 [pid 5135] chdir("./file1" [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5136] ioctl(4, LOOP_SET_FD, 3 [pid 5135] <... chdir resumed>) = 0 [ 53.624448][ T5135] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 53.652689][ T5139] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 53.659630][ T5136] loop1: detected capacity change from 0 to 4096 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5138] <... setpgid resumed>) = 0 [pid 5137] munmap(0x7f7d26bc9000, 2097152 [pid 5135] ioctl(4, LOOP_CLR_FD [pid 5024] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5137] <... munmap resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5138] <... openat resumed>) = 3 [pid 5137] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5024] newfstatat(4, "", [pid 5138] write(3, "1000", 4 [pid 5137] <... openat resumed>) = 4 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5138] <... write resumed>) = 4 [pid 5137] ioctl(4, LOOP_SET_FD, 3 [pid 5024] getdents64(4, [pid 5138] close(3 [pid 5135] <... ioctl resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] close(3 [pid 5138] <... close resumed>) = 0 [pid 5137] <... ioctl resumed>) = 0 [pid 5136] <... ioctl resumed>) = 0 [pid 5135] close(4 [pid 5024] getdents64(4, [pid 5023] <... close resumed>) = 0 [pid 5138] symlink("/dev/binderfs", "./binderfs" [pid 5137] close(3 [pid 5136] close(3 [pid 5135] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5138] <... symlink resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5136] <... close resumed>) = 0 [pid 5135] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] close(4./strace-static-x86_64: Process 5140 attached [pid 5138] memfd_create("syzkaller", 0 [pid 5137] mkdir("./file1", 0777 [pid 5136] mkdir("./file1", 0777 [pid 5024] <... close resumed>) = 0 [pid 5140] set_robust_list(0x5555557c1660, 24 [pid 5138] <... memfd_create resumed>) = 3 [pid 5024] rmdir("./8/file1" [pid 5140] <... set_robust_list resumed>) = 0 [pid 5138] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5140] chdir("./9" [pid 5138] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] getdents64(3, [pid 5140] <... chdir resumed>) = 0 [pid 5137] <... mkdir resumed>) = 0 [pid 5136] <... mkdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5140 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] close(3 [pid 5140] <... prctl resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5140] setpgid(0, 0 [pid 5024] rmdir("./8" [pid 5140] <... setpgid resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5137] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5136] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] mkdir("./9", 0777 [pid 5140] <... openat resumed>) = 3 [pid 5024] <... mkdir resumed>) = 0 [pid 5140] write(3, "1000", 4 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5140] <... write resumed>) = 4 [pid 5024] <... openat resumed>) = 3 [pid 5140] close(3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5140] <... close resumed>) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5140] symlink("/dev/binderfs", "./binderfs" [ 53.666870][ T5137] loop4: detected capacity change from 0 to 4096 [ 53.687425][ T5135] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.705976][ T5135] Remounting filesystem read-only [ 53.714897][ T5135] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5024] close(3 [pid 5140] <... symlink resumed>) = 0 [ 53.724285][ T5136] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 53.730574][ T5137] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 53.734039][ T5135] NILFS (loop5): repaired inode bitmap for reserved inodes [ 53.752066][ T5136] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 53.752775][ T5137] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] <... close resumed>) = 0 [pid 5140] memfd_create("syzkaller", 0 [pid 5138] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5140] <... memfd_create resumed>) = 3 [pid 5140] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5142 [pid 5140] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5140] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x5555557c1660, 24) = 0 [pid 5142] chdir("./9") = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] <... mount resumed>) = 0 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5142] memfd_create("syzkaller", 0) = 3 [pid 5142] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5136] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5142] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5136] <... openat resumed>) = 3 [pid 5135] <... openat resumed>) = -1 EIO (Input/output error) [pid 5140] <... write resumed>) = 2097152 [pid 5136] chdir("./file1" [pid 5135] exit_group(0 [pid 5136] <... chdir resumed>) = 0 [pid 5135] <... exit_group resumed>) = ? [pid 5142] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5140] munmap(0x7f7d26bc9000, 2097152 [pid 5138] <... write resumed>) = 2097152 [pid 5137] <... mount resumed>) = 0 [pid 5136] ioctl(4, LOOP_CLR_FD [pid 5135] +++ exited with 0 +++ [pid 5140] <... munmap resumed>) = 0 [pid 5137] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5136] <... ioctl resumed>) = 0 [pid 5138] munmap(0x7f7d26bc9000, 2097152 [pid 5137] <... openat resumed>) = 3 [pid 5137] chdir("./file1" [pid 5140] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5137] <... chdir resumed>) = 0 [pid 5136] close(4 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5140] <... openat resumed>) = 4 [pid 5138] <... munmap resumed>) = 0 [pid 5137] ioctl(4, LOOP_CLR_FD [pid 5136] <... close resumed>) = 0 [ 53.766387][ T5135] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.791050][ T5141] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 53.814817][ T5143] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5140] ioctl(4, LOOP_SET_FD, 3 [pid 5138] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5137] <... ioctl resumed>) = 0 [pid 5136] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... restart_syscall resumed>) = 0 [pid 5142] <... write resumed>) = 2097152 [pid 5138] <... openat resumed>) = 4 [pid 5137] close(4 [pid 5138] ioctl(4, LOOP_SET_FD, 3 [pid 5137] <... close resumed>) = 0 [pid 5137] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5142] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5142] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 53.837159][ T5136] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.842866][ T5138] loop0: detected capacity change from 0 to 4096 [ 53.852311][ T5140] loop2: detected capacity change from 0 to 4096 [ 53.863936][ T5142] loop3: detected capacity change from 0 to 4096 [ 53.865773][ T5136] Remounting filesystem read-only [pid 5142] ioctl(4, LOOP_SET_FD, 3 [pid 5140] <... ioctl resumed>) = 0 [pid 5140] close(3 [pid 5026] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] mkdir("./file1", 0777 [pid 5026] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] <... ioctl resumed>) = 0 [pid 5142] <... ioctl resumed>) = 0 [pid 5142] close(3) = 0 [pid 5142] mkdir("./file1", 0777) = 0 [pid 5142] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5140] <... mkdir resumed>) = 0 [pid 5138] close(3 [pid 5026] <... openat resumed>) = 3 [pid 5140] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5138] <... close resumed>) = 0 [pid 5026] newfstatat(3, "", [pid 5138] mkdir("./file1", 0777 [pid 5136] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./9/binderfs") = 0 [ 53.871074][ T5137] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.876518][ T5136] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 53.900688][ T5136] NILFS (loop1): repaired inode bitmap for reserved inodes [ 53.908571][ T5136] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 53.918979][ T5140] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5022] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] <... mkdir resumed>) = 0 [pid 5026] getdents64(3, [pid 5142] <... mount resumed>) = 0 [pid 5138] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 53.933880][ T5142] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 53.934015][ T5137] Remounting filesystem read-only [ 53.944696][ T5142] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 53.950901][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 53.958445][ T5140] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 53.966475][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5142] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] <... openat resumed>) = 3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] chdir("./file1" [pid 5026] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5142] <... chdir resumed>) = 0 [pid 5142] ioctl(4, LOOP_CLR_FD [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 53.980068][ T5144] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 53.987395][ T5137] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 53.993577][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 54.000855][ T5138] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 54.008105][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 54.023817][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5142] <... ioctl resumed>) = 0 [pid 5026] unlink("./9/binderfs" [pid 5142] close(4 [pid 5026] <... unlink resumed>) = 0 [pid 5142] <... close resumed>) = 0 [pid 5142] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 54.031340][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 54.031958][ T5137] NILFS (loop4): repaired inode bitmap for reserved inodes [ 54.048402][ T5138] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 54.059919][ T5142] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] <... openat resumed>) = -1 EIO (Input/output error) [pid 5137] exit_group(0) = ? [pid 5140] <... mount resumed>) = 0 [pid 5140] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5140] chdir("./file1") = 0 [pid 5140] ioctl(4, LOOP_CLR_FD) = 0 [pid 5140] close(4) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5140] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] +++ exited with 0 +++ [pid 5138] <... mount resumed>) = 0 [pid 5138] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5138] chdir("./file1") = 0 [pid 5138] ioctl(4, LOOP_CLR_FD) = 0 [pid 5138] close(4) = 0 [ 54.062027][ T5137] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.075077][ T5145] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 54.100772][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 54.119680][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 54.127716][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5138] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 54.128006][ T5140] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.149994][ T5138] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.151852][ T5138] Remounting filesystem read-only [ 54.170029][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 54.171253][ T5146] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5022] newfstatat(AT_FDCWD, "./9/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] getdents64(4, [pid 5025] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] newfstatat(3, "", [pid 5022] getdents64(4, [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] getdents64(3, [pid 5022] close(4 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... close resumed>) = 0 [pid 5025] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] rmdir("./9/file1") = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5022] getdents64(3, [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] unlink("./8/binderfs") = 0 [pid 5022] close(3 [pid 5025] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5022] rmdir("./9") = 0 [ 54.178549][ T5142] Remounting filesystem read-only [ 54.205285][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 54.209321][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 54.212553][ T5138] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 54.220188][ T5140] Remounting filesystem read-only [pid 5022] mkdir("./10", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [ 54.230293][ T5142] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 54.233242][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 54.240994][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 54.254774][ T5138] NILFS (loop0): repaired inode bitmap for reserved inodes [ 54.255075][ T5140] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 54.262253][ T5138] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5026] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] newfstatat(AT_FDCWD, "./9/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5147 ./strace-static-x86_64: Process 5147 attached [pid 5026] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./9/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5147] set_robust_list(0x5555557c1660, 24 [pid 5138] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] close(3) = 0 [pid 5026] rmdir("./9") = 0 [pid 5026] mkdir("./10", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5138] exit_group(0 [ 54.277613][ T5140] NILFS (loop2): repaired inode bitmap for reserved inodes [ 54.291487][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 54.294409][ T5142] NILFS (loop3): repaired inode bitmap for reserved inodes [ 54.306568][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 54.321571][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 54.329555][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5147] chdir("./10") = 0 [pid 5138] <... exit_group resumed>) = ? [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5148 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] +++ exited with 0 +++ ./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x5555557c1660, 24) = 0 [pid 5148] chdir("./10" [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5147] <... prctl resumed>) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] <... umount2 resumed>) = 0 [pid 5140] <... openat resumed>) = -1 EIO (Input/output error) [pid 5148] <... chdir resumed>) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] <... openat resumed>) = 3 [pid 5148] <... openat resumed>) = 3 [pid 5147] write(3, "1000", 4 [pid 5148] write(3, "1000", 4 [pid 5147] <... write resumed>) = 4 [pid 5148] <... write resumed>) = 4 [pid 5147] close(3 [pid 5148] close(3 [pid 5147] <... close resumed>) = 0 [pid 5148] <... close resumed>) = 0 [pid 5147] symlink("/dev/binderfs", "./binderfs" [pid 5148] symlink("/dev/binderfs", "./binderfs" [pid 5147] <... symlink resumed>) = 0 [pid 5148] <... symlink resumed>) = 0 [pid 5147] memfd_create("syzkaller", 0 [pid 5148] memfd_create("syzkaller", 0 [pid 5147] <... memfd_create resumed>) = 3 [pid 5148] <... memfd_create resumed>) = 3 [pid 5147] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5148] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5147] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5142] <... openat resumed>) = -1 EIO (Input/output error) [pid 5140] exit_group(0 [pid 5025] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5148] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5142] exit_group(0 [pid 5140] <... exit_group resumed>) = ? [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] <... exit_group resumed>) = ? [pid 5140] +++ exited with 0 +++ [pid 5025] newfstatat(AT_FDCWD, "./8/file1", [pid 5021] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] +++ exited with 0 +++ [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5021] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5021] <... openat resumed>) = 3 [pid 5025] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... restart_syscall resumed>) = 0 [pid 5023] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(3, "", [pid 5025] <... openat resumed>) = 4 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] newfstatat(4, "", [pid 5023] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(3, [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] getdents64(4, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(3, "", [pid 5021] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] getdents64(4, [pid 5024] <... openat resumed>) = 3 [pid 5023] getdents64(3, [pid 5021] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] newfstatat(3, "", [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] close(4 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] unlink("./8/binderfs" [pid 5025] <... close resumed>) = 0 [pid 5024] getdents64(3, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... unlink resumed>) = 0 [pid 5025] rmdir("./8/file1" [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5021] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... rmdir resumed>) = 0 [pid 5024] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 54.341117][ T5140] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.367010][ T5142] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5025] getdents64(3, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./9/binderfs" [pid 5147] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5023] <... unlink resumed>) = 0 [pid 5025] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... close resumed>) = 0 [pid 5024] unlink("./9/binderfs" [pid 5025] rmdir("./8" [pid 5148] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5147] <... write resumed>) = 2097152 [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5025] mkdir("./9", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5147] munmap(0x7f7d26bc9000, 2097152 [pid 5024] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5149 ./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x5555557c1660, 24) = 0 [pid 5149] chdir("./9") = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3 [pid 5147] <... munmap resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5149] symlink("/dev/binderfs", "./binderfs" [ 54.402837][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 54.412747][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 54.420625][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 54.426697][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 54.436276][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5147] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5149] <... symlink resumed>) = 0 [pid 5147] <... openat resumed>) = 4 [pid 5147] ioctl(4, LOOP_SET_FD, 3 [pid 5149] memfd_create("syzkaller", 0) = 3 [pid 5149] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5148] <... write resumed>) = 2097152 [pid 5147] <... ioctl resumed>) = 0 [pid 5147] close(3 [pid 5148] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5147] <... close resumed>) = 0 [ 54.451341][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 54.458531][ T5147] loop1: detected capacity change from 0 to 4096 [ 54.458627][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 54.465817][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 54.479912][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 54.483781][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 54.488587][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5149] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5148] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5147] mkdir("./file1", 0777 [pid 5148] <... openat resumed>) = 4 [pid 5147] <... mkdir resumed>) = 0 [pid 5148] ioctl(4, LOOP_SET_FD, 3 [pid 5149] <... write resumed>) = 2097152 [pid 5148] <... ioctl resumed>) = 0 [pid 5147] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5148] close(3 [pid 5149] munmap(0x7f7d26bc9000, 2097152 [pid 5148] <... close resumed>) = 0 [pid 5148] mkdir("./file1", 0777) = 0 [pid 5149] <... munmap resumed>) = 0 [pid 5148] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] <... umount2 resumed>) = 0 [pid 5149] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 54.502002][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 54.510902][ T5148] loop5: detected capacity change from 0 to 4096 [ 54.514904][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 54.526679][ T5147] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 54.527780][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 54.545876][ T5149] loop4: detected capacity change from 0 to 4096 [pid 5149] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5149] close(3) = 0 [pid 5149] mkdir("./file1", 0777) = 0 [pid 5149] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 54.552725][ T5148] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 54.556188][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 54.563220][ T5147] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 54.570366][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 54.587210][ T5149] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5021] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./8/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./8/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./8/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5147] <... mount resumed>) = 0 [pid 5021] getdents64(4, [pid 5147] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5147] <... openat resumed>) = 3 [pid 5021] getdents64(4, [pid 5147] chdir("./file1" [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5148] <... mount resumed>) = 0 [pid 5147] <... chdir resumed>) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5021] close(4 [ 54.587539][ T5148] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 54.607700][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 54.616498][ T5149] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 54.627917][ T5150] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 54.640807][ T5151] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5148] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5148] chdir("./file1") = 0 [pid 5148] ioctl(4, LOOP_CLR_FD) = 0 [pid 5148] close(4) = 0 [pid 5148] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5147] ioctl(4, LOOP_CLR_FD [pid 5023] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5147] <... ioctl resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] rmdir("./8/file1" [pid 5023] newfstatat(AT_FDCWD, "./9/file1", [pid 5147] close(4 [pid 5021] <... rmdir resumed>) = 0 [pid 5147] <... close resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] getdents64(3, [pid 5147] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 54.641707][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 54.660334][ T5148] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.681105][ T5147] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] close(3 [pid 5023] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... close resumed>) = 0 [pid 5149] <... mount resumed>) = 0 [pid 5023] <... openat resumed>) = 4 [pid 5021] rmdir("./8" [pid 5149] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] newfstatat(4, "", [pid 5021] <... rmdir resumed>) = 0 [pid 5149] <... openat resumed>) = 3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] mkdir("./9", 0777 [pid 5149] chdir("./file1" [pid 5023] getdents64(4, [pid 5149] <... chdir resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... mkdir resumed>) = 0 [pid 5149] ioctl(4, LOOP_CLR_FD [pid 5023] getdents64(4, [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5149] <... ioctl resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5149] close(4 [pid 5023] close(4 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5149] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5149] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] rmdir("./9/file1" [pid 5021] close(3 [pid 5023] <... rmdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./9/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... close resumed>) = 0 [pid 5023] close(3 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] rmdir("./9" [pid 5024] getdents64(4, [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5153 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] mkdir("./10", 0777 [pid 5024] close(4) = 0 [pid 5023] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5153 attached [pid 5024] rmdir("./9/file1" [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5153] set_robust_list(0x5555557c1660, 24 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5153] <... set_robust_list resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5153] chdir("./9" [pid 5024] getdents64(3, [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5153] <... chdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] close(3 [pid 5153] <... prctl resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5153] setpgid(0, 0 [pid 5024] rmdir("./9" [pid 5153] <... setpgid resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] mkdir("./10", 0777 [pid 5023] <... close resumed>) = 0 [pid 5153] <... openat resumed>) = 3 [pid 5024] <... mkdir resumed>) = 0 [pid 5153] write(3, "1000", 4 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5153] <... write resumed>) = 4 [pid 5024] <... openat resumed>) = 3 [pid 5153] close(3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5153] <... close resumed>) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5153] symlink("/dev/binderfs", "./binderfs" [pid 5024] close(3 [pid 5153] <... symlink resumed>) = 0 [pid 5024] <... close resumed>) = 0 [ 54.689848][ T5152] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 54.710978][ T5149] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.740533][ T5147] Remounting filesystem read-only [ 54.746340][ T5148] Remounting filesystem read-only [pid 5153] memfd_create("syzkaller", 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5153] <... memfd_create resumed>) = 3 [pid 5153] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5155 [pid 5153] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5154 ./strace-static-x86_64: Process 5154 attached [pid 5154] set_robust_list(0x5555557c1660, 24) = 0 [pid 5154] chdir("./10") = 0 ./strace-static-x86_64: Process 5155 attached [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5155] set_robust_list(0x5555557c1660, 24 [pid 5154] <... prctl resumed>) = 0 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5154] setpgid(0, 0 [pid 5155] chdir("./10" [pid 5154] <... setpgid resumed>) = 0 [pid 5155] <... chdir resumed>) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5154] <... openat resumed>) = 3 [pid 5155] <... prctl resumed>) = 0 [pid 5154] write(3, "1000", 4 [pid 5155] setpgid(0, 0 [pid 5154] <... write resumed>) = 4 [pid 5155] <... setpgid resumed>) = 0 [pid 5154] close(3 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5154] <... close resumed>) = 0 [pid 5155] <... openat resumed>) = 3 [pid 5154] symlink("/dev/binderfs", "./binderfs" [pid 5155] write(3, "1000", 4 [pid 5154] <... symlink resumed>) = 0 [pid 5155] <... write resumed>) = 4 [pid 5154] memfd_create("syzkaller", 0 [pid 5155] close(3 [pid 5154] <... memfd_create resumed>) = 3 [pid 5155] <... close resumed>) = 0 [pid 5154] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5155] symlink("/dev/binderfs", "./binderfs" [pid 5154] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5155] <... symlink resumed>) = 0 [pid 5153] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5155] memfd_create("syzkaller", 0) = 3 [pid 5155] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 54.755156][ T5148] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 54.764934][ T5149] Remounting filesystem read-only [ 54.774313][ T5149] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 54.782216][ T5149] NILFS (loop4): repaired inode bitmap for reserved inodes [ 54.790049][ T5147] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [pid 5154] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5155] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5153] <... write resumed>) = 2097152 [ 54.810120][ T5148] NILFS (loop5): repaired inode bitmap for reserved inodes [ 54.819873][ T5149] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.835598][ T5147] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5153] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5153] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5153] ioctl(4, LOOP_SET_FD, 3 [pid 5154] <... write resumed>) = 2097152 [pid 5155] <... write resumed>) = 2097152 [pid 5154] munmap(0x7f7d26bc9000, 2097152 [pid 5153] <... ioctl resumed>) = 0 [pid 5149] <... openat resumed>) = -1 EIO (Input/output error) [pid 5148] <... openat resumed>) = -1 EIO (Input/output error) [pid 5147] <... openat resumed>) = -1 EIO (Input/output error) [pid 5155] munmap(0x7f7d26bc9000, 2097152 [pid 5154] <... munmap resumed>) = 0 [pid 5153] close(3 [pid 5149] exit_group(0 [pid 5148] exit_group(0 [pid 5147] exit_group(0 [pid 5149] <... exit_group resumed>) = ? [pid 5155] <... munmap resumed>) = 0 [ 54.858120][ T5148] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 54.867676][ T5153] loop0: detected capacity change from 0 to 4096 [ 54.884767][ T5147] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5155] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5155] ioctl(4, LOOP_SET_FD, 3 [pid 5154] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5153] <... close resumed>) = 0 [pid 5149] +++ exited with 0 +++ [pid 5148] <... exit_group resumed>) = ? [pid 5147] <... exit_group resumed>) = ? [pid 5154] <... openat resumed>) = 4 [pid 5153] mkdir("./file1", 0777 [pid 5148] +++ exited with 0 +++ [pid 5147] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5149, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5154] ioctl(4, LOOP_SET_FD, 3 [pid 5153] <... mkdir resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5155] <... ioctl resumed>) = 0 [pid 5155] close(3 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5155] <... close resumed>) = 0 [pid 5022] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5155] mkdir("./file1", 0777 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5155] <... mkdir resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5155] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5154] <... ioctl resumed>) = 0 [pid 5153] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... openat resumed>) = 3 [pid 5154] close(3) = 0 [pid 5022] newfstatat(3, "", [pid 5154] mkdir("./file1", 0777) = 0 [pid 5025] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5154] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... openat resumed>) = 3 [pid 5026] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] newfstatat(3, "", [pid 5026] <... openat resumed>) = 3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] newfstatat(3, "", [pid 5025] getdents64(3, [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] getdents64(3, [pid 5025] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5025] unlink("./9/binderfs" [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5026] unlink("./10/binderfs" [pid 5025] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... unlink resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 54.906795][ T5035] udevd[5035]: incorrect nilfs2 checksum on /dev/loop0 [ 54.913218][ T5155] loop3: detected capacity change from 0 to 4096 [ 54.921613][ T5154] loop2: detected capacity change from 0 to 4096 [ 54.930422][ T5153] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 54.940790][ T5154] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 54.940832][ T5155] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./10/binderfs") = 0 [ 54.961122][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 54.961879][ T5153] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 54.968300][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 54.978151][ T5155] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 54.984957][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5022] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5153] <... mount resumed>) = 0 [pid 5154] <... mount resumed>) = 0 [pid 5154] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5154] chdir("./file1") = 0 [pid 5154] ioctl(4, LOOP_CLR_FD) = 0 [ 55.002746][ T5154] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 55.014557][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 55.014802][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 55.029365][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 55.032094][ T5157] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 55.037195][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 55.052377][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5154] close(4 [pid 5153] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5154] <... close resumed>) = 0 [pid 5154] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5153] <... openat resumed>) = 3 [ 55.061773][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 55.064828][ T5154] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.072860][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 55.084123][ T5156] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 55.100405][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5153] chdir("./file1") = 0 [pid 5153] ioctl(4, LOOP_CLR_FD) = 0 [pid 5155] <... mount resumed>) = 0 [pid 5153] close(4 [pid 5155] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5153] <... close resumed>) = 0 [pid 5155] <... openat resumed>) = 3 [ 55.101921][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 55.109045][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 55.115561][ T5158] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 55.134091][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 55.153590][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5153] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5155] chdir("./file1") = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5155] ioctl(4, LOOP_CLR_FD) = 0 [pid 5155] close(4) = 0 [pid 5155] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./10/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./10/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [ 55.155735][ T5153] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.160868][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 55.182695][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 55.192690][ T5155] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.192738][ T5154] Remounting filesystem read-only [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./10/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./10") = 0 [pid 5022] mkdir("./11", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./9/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./9/file1") = 0 [pid 5022] <... openat resumed>) = 3 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./9") = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5025] mkdir("./10", 0777 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... mkdir resumed>) = 0 [pid 5022] close(3 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5159 ./strace-static-x86_64: Process 5159 attached [pid 5159] set_robust_list(0x5555557c1660, 24) = 0 [pid 5159] chdir("./10") = 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5160 [pid 5159] <... openat resumed>) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5160 attached ) = 0 [pid 5159] memfd_create("syzkaller", 0) = 3 [ 55.222630][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 55.240716][ T5154] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 55.261100][ T5153] Remounting filesystem read-only [ 55.265761][ T5155] Remounting filesystem read-only [pid 5160] set_robust_list(0x5555557c1660, 24 [pid 5159] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5160] chdir("./11") = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] setpgid(0, 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./10/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] <... setpgid resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./10/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5160] <... openat resumed>) = 3 [pid 5026] close(4 [pid 5160] write(3, "1000", 4 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./10/file1" [pid 5160] <... write resumed>) = 4 [pid 5160] close(3) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs" [pid 5026] <... rmdir resumed>) = 0 [pid 5160] <... symlink resumed>) = 0 [pid 5159] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./10") = 0 [pid 5026] mkdir("./11", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5161 [ 55.279271][ T5155] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 55.288147][ T5153] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 55.300064][ T5154] NILFS (loop2): repaired inode bitmap for reserved inodes [ 55.317054][ T5155] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5160] memfd_create("syzkaller", 0) = 3 [pid 5160] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 ./strace-static-x86_64: Process 5161 attached [pid 5161] set_robust_list(0x5555557c1660, 24) = 0 [pid 5161] chdir("./11") = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5161] setpgid(0, 0) = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5161] memfd_create("syzkaller", 0) = 3 [pid 5161] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 55.323439][ T5154] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.338877][ T5155] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.340046][ T5153] NILFS (loop0): repaired inode bitmap for reserved inodes [pid 5160] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5155] <... openat resumed>) = -1 EIO (Input/output error) [pid 5154] <... openat resumed>) = -1 EIO (Input/output error) [pid 5159] <... write resumed>) = 2097152 [pid 5159] munmap(0x7f7d26bc9000, 2097152 [pid 5161] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5159] <... munmap resumed>) = 0 [pid 5155] exit_group(0 [pid 5159] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5154] exit_group(0 [pid 5155] <... exit_group resumed>) = ? [pid 5154] <... exit_group resumed>) = ? [pid 5159] <... openat resumed>) = 4 [pid 5159] ioctl(4, LOOP_SET_FD, 3 [pid 5160] <... write resumed>) = 2097152 [pid 5155] +++ exited with 0 +++ [pid 5154] +++ exited with 0 +++ [pid 5153] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5155, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5160] munmap(0x7f7d26bc9000, 2097152 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5154, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5024] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] <... munmap resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./10/binderfs") = 0 [pid 5024] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5159] <... ioctl resumed>) = 0 [pid 5159] close(3 [pid 5160] <... openat resumed>) = 4 [pid 5160] ioctl(4, LOOP_SET_FD, 3 [pid 5159] <... close resumed>) = 0 [pid 5159] mkdir("./file1", 0777) = 0 [ 55.380460][ T5153] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.405962][ T5159] loop4: detected capacity change from 0 to 4096 [ 55.418773][ T5160] loop1: detected capacity change from 0 to 4096 [pid 5159] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5160] <... ioctl resumed>) = 0 [pid 5160] close(3) = 0 [pid 5023] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] <... write resumed>) = 2097152 [pid 5160] mkdir("./file1", 0777 [pid 5153] exit_group(0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] munmap(0x7f7d26bc9000, 2097152 [pid 5160] <... mkdir resumed>) = 0 [pid 5153] <... exit_group resumed>) = ? [pid 5023] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5161] <... munmap resumed>) = 0 [pid 5160] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5153] +++ exited with 0 +++ [pid 5023] <... openat resumed>) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5153, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5161] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5023] getdents64(3, [pid 5021] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] <... openat resumed>) = 4 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] ioctl(4, LOOP_SET_FD, 3 [pid 5023] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [ 55.421047][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 55.433273][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 55.435355][ T5159] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 55.441765][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 55.458161][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 55.461589][ T5160] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5021] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... openat resumed>) = 3 [pid 5023] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5021] newfstatat(3, "", [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] unlink("./10/binderfs" [pid 5021] getdents64(3, [pid 5023] <... unlink resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./9/binderfs") = 0 [pid 5021] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] <... ioctl resumed>) = 0 [pid 5161] close(3) = 0 [pid 5161] mkdir("./file1", 0777) = 0 [ 55.465610][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 55.479076][ T5161] loop5: detected capacity change from 0 to 4096 [ 55.482164][ T5159] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 55.498192][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 55.502849][ T5161] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 55.515333][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 55.522016][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5161] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./10/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 55.524298][ T5160] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 55.534834][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 55.549148][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 55.558692][ T5161] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 55.563324][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [pid 5024] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 55.569216][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 55.575878][ T5162] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 55.583323][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 55.595286][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 55.601998][ T5163] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 55.609285][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [pid 5024] openat(AT_FDCWD, "./10/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5159] <... mount resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5160] <... mount resumed>) = 0 [pid 5159] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] newfstatat(4, "", [pid 5160] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5159] <... openat resumed>) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5160] <... openat resumed>) = 3 [pid 5159] chdir("./file1" [pid 5160] chdir("./file1" [pid 5024] getdents64(4, [pid 5160] <... chdir resumed>) = 0 [pid 5159] <... chdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5160] ioctl(4, LOOP_CLR_FD [pid 5159] ioctl(4, LOOP_CLR_FD [pid 5160] <... ioctl resumed>) = 0 [pid 5024] getdents64(4, [pid 5160] close(4 [pid 5159] <... ioctl resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5160] <... close resumed>) = 0 [pid 5159] close(4 [pid 5024] close(4 [pid 5160] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5159] <... close resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5159] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] rmdir("./10/file1" [pid 5023] <... umount2 resumed>) = 0 [ 55.618340][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 55.636540][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 55.644606][ T5164] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 55.652812][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 55.662481][ T5160] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5161] <... mount resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = 0 [pid 5024] getdents64(3, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] newfstatat(AT_FDCWD, "./10/file1", [pid 5024] close(3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... close resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./9/file1", [pid 5024] rmdir("./10" [pid 5023] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5161] <... openat resumed>) = 3 [pid 5161] chdir("./file1") = 0 [pid 5161] ioctl(4, LOOP_CLR_FD) = 0 [pid 5024] mkdir("./11", 0777 [pid 5023] openat(AT_FDCWD, "./10/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] umount2("./9/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] close(4 [pid 5023] <... openat resumed>) = 4 [pid 5161] <... close resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5023] newfstatat(4, "", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5023] getdents64(4, [pid 5021] openat(AT_FDCWD, "./9/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... openat resumed>) = 4 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] getdents64(4, [pid 5021] newfstatat(4, "", [ 55.678442][ T5159] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.695810][ T5160] Remounting filesystem read-only [ 55.706449][ T5161] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] close(3 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... close resumed>) = 0 [pid 5023] close(4 [pid 5021] getdents64(4, [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] rmdir("./10/file1" [pid 5021] getdents64(4, [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5165 [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] getdents64(3, [pid 5021] close(4 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... close resumed>) = 0 ./strace-static-x86_64: Process 5165 attached [pid 5023] close(3 [pid 5021] rmdir("./9/file1" [pid 5023] <... close resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] rmdir("./10" [pid 5021] getdents64(3, [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] mkdir("./11", 0777 [pid 5021] close(3 [pid 5023] <... mkdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] rmdir("./9" [pid 5023] <... openat resumed>) = 3 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5021] mkdir("./10", 0777 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... mkdir resumed>) = 0 [pid 5023] close(3 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5165] set_robust_list(0x5555557c1660, 24 [pid 5023] <... close resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5165] <... set_robust_list resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5166 [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5167 ./strace-static-x86_64: Process 5166 attached [pid 5166] set_robust_list(0x5555557c1660, 24./strace-static-x86_64: Process 5167 attached [pid 5167] set_robust_list(0x5555557c1660, 24 [pid 5166] <... set_robust_list resumed>) = 0 [pid 5167] <... set_robust_list resumed>) = 0 [ 55.727633][ T5160] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 55.736125][ T5159] Remounting filesystem read-only [ 55.738191][ T5160] NILFS (loop1): repaired inode bitmap for reserved inodes [ 55.751328][ T5161] Remounting filesystem read-only [ 55.758121][ T5161] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 55.767278][ T5159] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [pid 5166] chdir("./11" [pid 5167] chdir("./10" [pid 5166] <... chdir resumed>) = 0 [pid 5165] chdir("./11" [pid 5167] <... chdir resumed>) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] <... prctl resumed>) = 0 [pid 5167] <... prctl resumed>) = 0 [pid 5166] setpgid(0, 0 [pid 5167] setpgid(0, 0 [pid 5166] <... setpgid resumed>) = 0 [pid 5167] <... setpgid resumed>) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] <... openat resumed>) = 3 [pid 5165] <... chdir resumed>) = 0 [pid 5167] <... openat resumed>) = 3 [pid 5166] write(3, "1000", 4 [pid 5167] write(3, "1000", 4 [pid 5166] <... write resumed>) = 4 [pid 5167] <... write resumed>) = 4 [pid 5166] close(3 [pid 5167] close(3 [pid 5166] <... close resumed>) = 0 [pid 5167] <... close resumed>) = 0 [pid 5166] symlink("/dev/binderfs", "./binderfs" [pid 5167] symlink("/dev/binderfs", "./binderfs" [pid 5166] <... symlink resumed>) = 0 [pid 5167] <... symlink resumed>) = 0 [pid 5166] memfd_create("syzkaller", 0 [pid 5167] memfd_create("syzkaller", 0 [pid 5166] <... memfd_create resumed>) = 3 [pid 5167] <... memfd_create resumed>) = 3 [pid 5166] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5167] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5166] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5167] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5165] setpgid(0, 0 [pid 5160] <... openat resumed>) = -1 EIO (Input/output error) [pid 5165] <... setpgid resumed>) = 0 [pid 5167] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5166] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5161] <... openat resumed>) = -1 EIO (Input/output error) [ 55.767357][ T5160] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.790624][ T5161] NILFS (loop5): repaired inode bitmap for reserved inodes [ 55.798619][ T5161] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 55.815194][ T5159] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5160] exit_group(0 [pid 5166] <... write resumed>) = 2097152 [pid 5165] <... openat resumed>) = 3 [pid 5161] exit_group(0 [pid 5160] <... exit_group resumed>) = ? [pid 5165] write(3, "1000", 4 [pid 5161] <... exit_group resumed>) = ? [pid 5160] +++ exited with 0 +++ [pid 5165] <... write resumed>) = 4 [pid 5161] +++ exited with 0 +++ [pid 5159] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5160, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5165] close(3 [pid 5159] exit_group(0 [pid 5165] <... close resumed>) = 0 [pid 5159] <... exit_group resumed>) = ? [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5161, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5165] symlink("/dev/binderfs", "./binderfs" [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5165] <... symlink resumed>) = 0 [pid 5159] +++ exited with 0 +++ [pid 5026] <... restart_syscall resumed>) = 0 [pid 5022] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] memfd_create("syzkaller", 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5159, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] <... memfd_create resumed>) = 3 [pid 5022] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5165] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... openat resumed>) = 3 [pid 5167] <... write resumed>) = 2097152 [pid 5166] munmap(0x7f7d26bc9000, 2097152 [pid 5026] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] newfstatat(3, "", [pid 5166] <... munmap resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] newfstatat(3, "", [pid 5025] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(3, [pid 5166] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5166] <... openat resumed>) = 4 [pid 5026] getdents64(3, [pid 5025] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [ 55.822535][ T5159] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5166] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] munmap(0x7f7d26bc9000, 2097152 [pid 5165] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(3, "", [pid 5022] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5166] <... ioctl resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5166] close(3 [pid 5026] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5025] getdents64(3, [pid 5022] unlink("./11/binderfs" [pid 5166] <... close resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... unlink resumed>) = 0 [pid 5166] mkdir("./file1", 0777 [pid 5026] unlink("./11/binderfs" [pid 5025] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] <... munmap resumed>) = 0 [pid 5166] <... mkdir resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5166] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5167] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5026] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5167] <... openat resumed>) = 4 [pid 5165] <... write resumed>) = 2097152 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 55.858617][ T5166] loop2: detected capacity change from 0 to 4096 [ 55.868915][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 55.878174][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 55.883772][ T5167] loop0: detected capacity change from 0 to 4096 [ 55.885719][ T5166] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 55.892545][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5167] ioctl(4, LOOP_SET_FD, 3 [pid 5165] munmap(0x7f7d26bc9000, 2097152 [pid 5025] unlink("./10/binderfs" [pid 5167] <... ioctl resumed>) = 0 [pid 5167] close(3 [pid 5165] <... munmap resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [ 55.901674][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 55.908355][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 55.922748][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 55.923780][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 55.931675][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 55.938378][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5167] <... close resumed>) = 0 [pid 5165] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5025] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] mkdir("./file1", 0777 [pid 5165] <... openat resumed>) = 4 [pid 5167] <... mkdir resumed>) = 0 [pid 5165] ioctl(4, LOOP_SET_FD, 3 [ 55.946618][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 55.954165][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 55.960654][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 55.967512][ T5166] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 55.975789][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 55.991902][ T5165] loop3: detected capacity change from 0 to 4096 [pid 5167] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5165] <... ioctl resumed>) = 0 [pid 5165] close(3) = 0 [pid 5165] mkdir("./file1", 0777) = 0 [pid 5165] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./11/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./11/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./11/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./11") = 0 [pid 5022] mkdir("./12", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5169 [ 56.000373][ T5167] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.009989][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 56.020673][ T5167] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 56.031865][ T5165] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.045204][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 56.052170][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 ./strace-static-x86_64: Process 5169 attached [pid 5169] set_robust_list(0x5555557c1660, 24) = 0 [pid 5169] chdir("./12") = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [pid 5169] close(3) = 0 [pid 5169] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5169] memfd_create("syzkaller", 0) = 3 [pid 5169] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5166] <... mount resumed>) = 0 [pid 5166] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5166] chdir("./file1") = 0 [pid 5166] ioctl(4, LOOP_CLR_FD) = 0 [pid 5166] close(4) = 0 [ 56.058381][ T5168] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 56.071900][ T5165] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 56.095076][ T5170] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5166] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5167] <... mount resumed>) = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5167] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5167] chdir("./file1") = 0 [pid 5167] ioctl(4, LOOP_CLR_FD) = 0 [pid 5167] close(4) = 0 [pid 5167] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 56.105994][ T5166] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.110982][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 56.142894][ T5167] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5169] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 56.153208][ T5166] Remounting filesystem read-only [ 56.159201][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 56.170768][ T5167] Remounting filesystem read-only [ 56.174449][ T5166] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 56.185684][ T5167] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 56.190246][ T5166] NILFS (loop2): repaired inode bitmap for reserved inodes [ 56.193494][ T5167] NILFS (loop0): repaired inode bitmap for reserved inodes [pid 5026] newfstatat(AT_FDCWD, "./11/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5169] <... write resumed>) = 2097152 [pid 5169] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5169] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5169] ioctl(4, LOOP_SET_FD, 3 [pid 5026] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5169] <... ioctl resumed>) = 0 [pid 5167] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] openat(AT_FDCWD, "./11/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... umount2 resumed>) = 0 [pid 5165] <... mount resumed>) = 0 [pid 5165] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5165] chdir("./file1") = 0 [pid 5165] ioctl(4, LOOP_CLR_FD) = 0 [pid 5165] close(4) = 0 [ 56.193522][ T5167] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.210970][ T5169] loop1: detected capacity change from 0 to 4096 [ 56.231586][ T5166] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.237778][ T5171] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5165] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5169] close(3 [pid 5167] exit_group(0 [pid 5166] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... openat resumed>) = 4 [pid 5025] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5169] <... close resumed>) = 0 [pid 5167] <... exit_group resumed>) = ? [pid 5026] newfstatat(4, "", [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5169] mkdir("./file1", 0777 [pid 5167] +++ exited with 0 +++ [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] newfstatat(AT_FDCWD, "./10/file1", [pid 5169] <... mkdir resumed>) = 0 [pid 5026] getdents64(4, [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5169] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5166] exit_group(0 [pid 5026] getdents64(4, [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5167, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] openat(AT_FDCWD, "./10/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] close(4 [pid 5025] <... openat resumed>) = 4 [pid 5026] <... close resumed>) = 0 [pid 5025] newfstatat(4, "", [pid 5026] rmdir("./11/file1" [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] getdents64(4, [pid 5026] getdents64(3, [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] getdents64(4, [pid 5026] close(3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] <... close resumed>) = 0 [pid 5025] close(4 [pid 5026] rmdir("./11" [pid 5025] <... close resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] rmdir("./10/file1" [pid 5026] mkdir("./12", 0777 [pid 5025] <... rmdir resumed>) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5025] getdents64(3, [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5166] <... exit_group resumed>) = ? [pid 5026] <... openat resumed>) = 3 [pid 5025] close(3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] <... close resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] rmdir("./10" [pid 5026] close(3 [pid 5025] <... rmdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5025] mkdir("./11", 0777 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... mkdir resumed>) = 0 [pid 5166] +++ exited with 0 +++ [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5172 [pid 5025] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5173 ./strace-static-x86_64: Process 5173 attached [pid 5173] set_robust_list(0x5555557c1660, 24) = 0 [pid 5173] chdir("./11") = 0 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 56.254818][ T5165] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.273703][ T5169] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.273783][ T5165] Remounting filesystem read-only [ 56.289613][ T5165] NILFS (loop3): inode bitmap is inconsistent for reserved inodes ./strace-static-x86_64: Process 5172 attached [pid 5173] setpgid(0, 0) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5173] memfd_create("syzkaller", 0) = 3 [pid 5173] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5172] set_robust_list(0x5555557c1660, 24 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5166, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5172] <... set_robust_list resumed>) = 0 [pid 5021] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5172] chdir("./12" [pid 5023] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5172] <... chdir resumed>) = 0 [pid 5173] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5165] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5165] exit_group(0 [pid 5023] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... openat resumed>) = 3 [pid 5172] <... prctl resumed>) = 0 [pid 5165] <... exit_group resumed>) = ? [pid 5023] <... openat resumed>) = 3 [pid 5021] newfstatat(3, "", [pid 5172] setpgid(0, 0 [pid 5165] +++ exited with 0 +++ [pid 5023] newfstatat(3, "", [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5172] <... setpgid resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5165, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5023] getdents64(3, [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5172] <... openat resumed>) = 3 [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5172] write(3, "1000", 4 [pid 5024] <... restart_syscall resumed>) = 0 [pid 5023] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5172] <... write resumed>) = 4 [pid 5169] <... mount resumed>) = 0 [ 56.303809][ T5165] NILFS (loop3): repaired inode bitmap for reserved inodes [ 56.311864][ T5165] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.328972][ T5169] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5172] close(3 [pid 5023] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5172] <... close resumed>) = 0 [pid 5024] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./10/binderfs" [pid 5172] symlink("/dev/binderfs", "./binderfs" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./11/binderfs" [pid 5021] <... unlink resumed>) = 0 [pid 5172] <... symlink resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... unlink resumed>) = 0 [pid 5021] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5172] memfd_create("syzkaller", 0 [pid 5024] <... openat resumed>) = 3 [pid 5023] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5172] <... memfd_create resumed>) = 3 [pid 5024] newfstatat(3, "", [pid 5172] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5172] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] getdents64(3, [pid 5173] <... write resumed>) = 2097152 [pid 5169] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5173] munmap(0x7f7d26bc9000, 2097152 [pid 5169] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5173] <... munmap resumed>) = 0 [pid 5169] chdir("./file1" [pid 5173] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5169] <... chdir resumed>) = 0 [pid 5173] <... openat resumed>) = 4 [pid 5169] ioctl(4, LOOP_CLR_FD [pid 5173] ioctl(4, LOOP_SET_FD, 3 [pid 5169] <... ioctl resumed>) = 0 [pid 5169] close(4 [pid 5024] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5169] <... close resumed>) = 0 [ 56.361673][ T5174] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 56.382768][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 56.385235][ T5173] loop4: detected capacity change from 0 to 4096 [ 56.390023][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [pid 5169] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5172] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5173] <... ioctl resumed>) = 0 [pid 5173] close(3 [pid 5024] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5173] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./11/binderfs") = 0 [pid 5024] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] mkdir("./file1", 0777 [pid 5172] <... write resumed>) = 2097152 [pid 5173] <... mkdir resumed>) = 0 [pid 5173] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5172] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5172] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 56.396555][ T5169] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.411893][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 56.427330][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 56.434871][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 56.439328][ T5173] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.442450][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [pid 5172] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5172] close(3) = 0 [pid 5172] mkdir("./file1", 0777) = 0 [ 56.454972][ T5172] loop5: detected capacity change from 0 to 4096 [ 56.459651][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 56.466046][ T5169] Remounting filesystem read-only [ 56.472811][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 56.485349][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 56.486427][ T5172] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.492968][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 56.509556][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 56.509996][ T5169] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 56.516792][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 56.532120][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 56.532500][ T5173] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 56.539518][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5172] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] <... umount2 resumed>) = 0 [ 56.549305][ T5169] NILFS (loop1): repaired inode bitmap for reserved inodes [ 56.556157][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 56.563781][ T5172] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 56.589730][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 56.597692][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5021] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5172] <... mount resumed>) = 0 [pid 5172] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5172] chdir("./file1") = 0 [pid 5172] ioctl(4, LOOP_CLR_FD) = 0 [pid 5172] close(4 [pid 5021] newfstatat(AT_FDCWD, "./10/file1", [pid 5172] <... close resumed>) = 0 [pid 5172] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... umount2 resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 56.597958][ T5169] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.605790][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 56.630197][ T5172] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5023] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./10/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] <... mount resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./11/file1", [pid 5021] openat(AT_FDCWD, "./10/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5173] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5173] <... openat resumed>) = 3 [pid 5023] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(4, "", [pid 5173] chdir("./file1" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5173] <... chdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./11/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(4, [pid 5173] ioctl(4, LOOP_CLR_FD [pid 5023] <... openat resumed>) = 4 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5173] <... ioctl resumed>) = 0 [pid 5023] newfstatat(4, "", [pid 5021] getdents64(4, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] getdents64(4, [pid 5021] close(4 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... close resumed>) = 0 [pid 5023] getdents64(4, [pid 5021] rmdir("./10/file1" [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] close(4 [pid 5021] getdents64(3, [pid 5023] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] rmdir("./11/file1" [pid 5021] close(3 [pid 5173] close(4 [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5173] <... close resumed>) = 0 [pid 5169] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] <... umount2 resumed>) = 0 [pid 5023] getdents64(3, [pid 5021] rmdir("./10" [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5173] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5169] exit_group(0 [pid 5023] close(3 [pid 5021] mkdir("./11", 0777 [pid 5169] <... exit_group resumed>) = ? [pid 5023] <... close resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5023] rmdir("./11" [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5023] mkdir("./12", 0777 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5023] <... mkdir resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] close(3 [pid 5023] <... openat resumed>) = 3 [pid 5021] <... close resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [ 56.653527][ T5175] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 56.672951][ T5176] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 56.691200][ T5172] Remounting filesystem read-only [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5177 [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5169] +++ exited with 0 +++ [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5178 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5169, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5024] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5177 attached ) = -1 EINVAL (Invalid argument) [pid 5177] set_robust_list(0x5555557c1660, 24 [pid 5024] newfstatat(AT_FDCWD, "./11/file1", [pid 5022] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5177] <... set_robust_list resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5177] chdir("./11" [pid 5024] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5177] <... chdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5178 attached [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] openat(AT_FDCWD, "./11/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] newfstatat(3, "", [pid 5177] <... prctl resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5178] set_robust_list(0x5555557c1660, 24 [pid 5177] setpgid(0, 0 [pid 5024] newfstatat(4, "", [pid 5022] getdents64(3, [pid 5178] <... set_robust_list resumed>) = 0 [pid 5177] <... setpgid resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] getdents64(4, [pid 5022] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] chdir("./12" [pid 5177] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5178] <... chdir resumed>) = 0 [pid 5177] write(3, "1000", 4 [pid 5024] getdents64(4, [pid 5022] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5177] <... write resumed>) = 4 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5178] <... prctl resumed>) = 0 [pid 5177] close(3 [pid 5024] close(4 [pid 5022] unlink("./12/binderfs" [pid 5178] setpgid(0, 0 [pid 5177] <... close resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5178] <... setpgid resumed>) = 0 [pid 5177] symlink("/dev/binderfs", "./binderfs" [pid 5024] rmdir("./11/file1" [pid 5022] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5177] <... symlink resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5177] memfd_create("syzkaller", 0 [pid 5024] getdents64(3, [pid 5177] <... memfd_create resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5178] <... openat resumed>) = 3 [pid 5177] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [ 56.700010][ T5173] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.727603][ T5172] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 56.742621][ T5173] Remounting filesystem read-only [ 56.749283][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 56.749338][ T5172] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5024] close(3 [pid 5177] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... close resumed>) = 0 [pid 5178] write(3, "1000", 4 [pid 5024] rmdir("./11" [pid 5177] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] <... rmdir resumed>) = 0 [pid 5178] <... write resumed>) = 4 [pid 5024] mkdir("./12", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5178] close(3 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5179 ./strace-static-x86_64: Process 5179 attached [pid 5178] <... close resumed>) = 0 [pid 5178] symlink("/dev/binderfs", "./binderfs" [ 56.764880][ T5173] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 56.771606][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 56.773876][ T5173] NILFS (loop4): repaired inode bitmap for reserved inodes [ 56.791177][ T5172] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5179] set_robust_list(0x5555557c1660, 24) = 0 [pid 5178] <... symlink resumed>) = 0 [pid 5173] <... openat resumed>) = -1 EIO (Input/output error) [pid 5172] <... openat resumed>) = -1 EIO (Input/output error) [pid 5179] chdir("./12" [pid 5178] memfd_create("syzkaller", 0 [pid 5173] exit_group(0 [pid 5179] <... chdir resumed>) = 0 [pid 5178] <... memfd_create resumed>) = 3 [pid 5173] <... exit_group resumed>) = ? [pid 5172] exit_group(0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5178] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5179] <... prctl resumed>) = 0 [pid 5173] +++ exited with 0 +++ [pid 5178] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5172] <... exit_group resumed>) = ? [pid 5177] <... write resumed>) = 2097152 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5173, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5179] setpgid(0, 0 [pid 5025] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./11/binderfs") = 0 [pid 5025] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5177] munmap(0x7f7d26bc9000, 2097152 [pid 5172] +++ exited with 0 +++ [pid 5179] <... setpgid resumed>) = 0 [pid 5178] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5172, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5026] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 56.806558][ T5173] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 56.812246][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 56.835377][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 56.847920][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 56.855528][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5026] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] <... openat resumed>) = 3 [pid 5179] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5179] write(3, "1000", 4 [pid 5177] <... munmap resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./12/binderfs") = 0 [pid 5026] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5179] <... write resumed>) = 4 [pid 5178] <... write resumed>) = 2097152 [pid 5177] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5179] close(3 [pid 5178] munmap(0x7f7d26bc9000, 2097152 [pid 5177] <... openat resumed>) = 4 [pid 5179] <... close resumed>) = 0 [ 56.858640][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 56.872282][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 56.877929][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 56.888599][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 56.896375][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 56.896612][ T5177] loop0: detected capacity change from 0 to 4096 [pid 5179] symlink("/dev/binderfs", "./binderfs" [pid 5178] <... munmap resumed>) = 0 [pid 5177] ioctl(4, LOOP_SET_FD, 3 [pid 5179] <... symlink resumed>) = 0 [pid 5178] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5179] memfd_create("syzkaller", 0 [pid 5178] <... openat resumed>) = 4 [pid 5179] <... memfd_create resumed>) = 3 [pid 5178] ioctl(4, LOOP_SET_FD, 3 [pid 5179] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5178] <... ioctl resumed>) = 0 [pid 5177] <... ioctl resumed>) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5178] close(3 [pid 5022] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] <... close resumed>) = 0 [pid 5177] close(3 [pid 5178] mkdir("./file1", 0777 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5177] <... close resumed>) = 0 [pid 5178] <... mkdir resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./12/file1", [pid 5178] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5177] mkdir("./file1", 0777 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5177] <... mkdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5177] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 56.903044][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 56.919003][ T5178] loop2: detected capacity change from 0 to 4096 [ 56.919545][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 56.928582][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 56.947212][ T5178] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.952117][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5022] openat(AT_FDCWD, "./12/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./12/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./12") = 0 [pid 5022] mkdir("./13", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... mkdir resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./11/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./11/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5025] close(4 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... close resumed>) = 0 [pid 5022] close(3 [pid 5025] rmdir("./11/file1" [pid 5022] <... close resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] rmdir("./11") = 0 [pid 5025] mkdir("./12", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5180 ./strace-static-x86_64: Process 5180 attached [pid 5180] set_robust_list(0x5555557c1660, 24) = 0 [pid 5180] chdir("./12" [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5181 ./strace-static-x86_64: Process 5181 attached [pid 5180] <... chdir resumed>) = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL [ 56.963627][ T5178] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 56.975353][ T5177] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.998625][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5181] set_robust_list(0x5555557c1660, 24 [pid 5180] <... prctl resumed>) = 0 [pid 5180] setpgid(0, 0 [pid 5179] <... write resumed>) = 2097152 [pid 5180] <... setpgid resumed>) = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4) = 4 [pid 5180] close(3) = 0 [pid 5180] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5180] memfd_create("syzkaller", 0) = 3 [pid 5180] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5180] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5179] munmap(0x7f7d26bc9000, 2097152 [pid 5181] chdir("./13" [pid 5179] <... munmap resumed>) = 0 [pid 5181] <... chdir resumed>) = 0 [pid 5179] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5179] <... openat resumed>) = 4 [pid 5181] <... prctl resumed>) = 0 [pid 5179] ioctl(4, LOOP_SET_FD, 3 [pid 5181] setpgid(0, 0) = 0 [pid 5179] <... ioctl resumed>) = 0 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5179] close(3 [pid 5178] <... mount resumed>) = 0 [pid 5181] <... openat resumed>) = 3 [pid 5179] <... close resumed>) = 0 [ 57.030733][ T5177] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 57.032951][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 57.056765][ T5179] loop3: detected capacity change from 0 to 4096 [ 57.065847][ T5182] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5178] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5181] write(3, "1000", 4 [pid 5179] mkdir("./file1", 0777 [pid 5178] <... openat resumed>) = 3 [pid 5181] <... write resumed>) = 4 [pid 5179] <... mkdir resumed>) = 0 [pid 5178] chdir("./file1" [pid 5181] close(3) = 0 [pid 5179] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5178] <... chdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = 0 [ 57.076971][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [pid 5181] symlink("/dev/binderfs", "./binderfs" [pid 5180] <... write resumed>) = 2097152 [pid 5178] ioctl(4, LOOP_CLR_FD [pid 5026] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] <... symlink resumed>) = 0 [pid 5180] munmap(0x7f7d26bc9000, 2097152 [pid 5178] <... ioctl resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] memfd_create("syzkaller", 0 [pid 5180] <... munmap resumed>) = 0 [pid 5178] close(4 [pid 5026] newfstatat(AT_FDCWD, "./12/file1", [pid 5181] <... memfd_create resumed>) = 3 [pid 5180] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5178] <... close resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5181] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5180] <... openat resumed>) = 4 [pid 5178] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5180] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 57.101851][ T5179] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 57.111772][ T5178] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.120415][ T5180] loop4: detected capacity change from 0 to 4096 [ 57.133573][ T5179] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5026] openat(AT_FDCWD, "./12/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./12/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./12") = 0 [pid 5026] mkdir("./13", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5184 ./strace-static-x86_64: Process 5184 attached [pid 5184] set_robust_list(0x5555557c1660, 24) = 0 [pid 5184] chdir("./13") = 0 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5184] setpgid(0, 0) = 0 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5184] write(3, "1000", 4) = 4 [pid 5184] close(3) = 0 [pid 5184] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5184] memfd_create("syzkaller", 0) = 3 [pid 5184] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5177] <... mount resumed>) = 0 [pid 5177] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [ 57.136465][ T5183] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5177] chdir("./file1") = 0 [pid 5177] ioctl(4, LOOP_CLR_FD) = 0 [pid 5177] close(4) = 0 [pid 5177] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5180] <... ioctl resumed>) = 0 [pid 5180] close(3) = 0 [pid 5180] mkdir("./file1", 0777 [pid 5179] <... mount resumed>) = 0 [pid 5180] <... mkdir resumed>) = 0 [pid 5180] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 57.174090][ T5178] Remounting filesystem read-only [ 57.179581][ T5177] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.184182][ T5178] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 57.194718][ T5185] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 57.206273][ T5178] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5179] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5181] <... write resumed>) = 2097152 [pid 5179] chdir("./file1" [pid 5178] <... openat resumed>) = -1 EIO (Input/output error) [pid 5184] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5181] munmap(0x7f7d26bc9000, 2097152 [pid 5179] <... chdir resumed>) = 0 [pid 5178] exit_group(0 [pid 5181] <... munmap resumed>) = 0 [pid 5179] ioctl(4, LOOP_CLR_FD) = 0 [pid 5179] close(4 [pid 5178] <... exit_group resumed>) = ? [pid 5179] <... close resumed>) = 0 [pid 5181] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5179] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5178] +++ exited with 0 +++ [ 57.221514][ T5178] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.222027][ T5180] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 57.239427][ T5177] Remounting filesystem read-only [ 57.265910][ T5181] loop1: detected capacity change from 0 to 4096 [pid 5181] <... openat resumed>) = 4 [pid 5181] ioctl(4, LOOP_SET_FD, 3 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5178, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5181] <... ioctl resumed>) = 0 [pid 5181] close(3 [pid 5023] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] mkdir("./file1", 0777 [pid 5023] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5181] <... mkdir resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5181] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5184] <... write resumed>) = 2097152 [ 57.272701][ T5179] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.272774][ T5177] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 57.288032][ T5179] Remounting filesystem read-only [ 57.303560][ T5181] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 57.310519][ T5180] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5184] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5184] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5184] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5184] <... ioctl resumed>) = 0 [pid 5184] close(3) = 0 [pid 5184] mkdir("./file1", 0777) = 0 [pid 5184] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 57.319182][ T5179] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 57.330071][ T5184] loop5: detected capacity change from 0 to 4096 [ 57.336998][ T5179] NILFS (loop3): repaired inode bitmap for reserved inodes [ 57.342560][ T5184] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 57.344610][ T5179] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5179] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./12/binderfs") = 0 [pid 5023] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5177] <... openat resumed>) = -1 EIO (Input/output error) [ 57.368898][ T5181] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 57.375038][ T5177] NILFS (loop0): repaired inode bitmap for reserved inodes [ 57.388532][ T5177] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.388698][ T5186] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 57.415160][ T5184] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5184] <... mount resumed>) = 0 [pid 5181] <... mount resumed>) = 0 [pid 5180] <... mount resumed>) = 0 [pid 5179] exit_group(0 [pid 5177] exit_group(0 [pid 5181] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5180] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5179] <... exit_group resumed>) = ? [pid 5177] <... exit_group resumed>) = ? [pid 5181] <... openat resumed>) = 3 [pid 5184] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5181] chdir("./file1" [pid 5180] <... openat resumed>) = 3 [pid 5179] +++ exited with 0 +++ [pid 5177] +++ exited with 0 +++ [pid 5184] <... openat resumed>) = 3 [pid 5181] <... chdir resumed>) = 0 [pid 5180] chdir("./file1" [pid 5184] chdir("./file1" [pid 5181] ioctl(4, LOOP_CLR_FD [pid 5180] <... chdir resumed>) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5179, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5184] <... chdir resumed>) = 0 [pid 5181] <... ioctl resumed>) = 0 [pid 5180] ioctl(4, LOOP_CLR_FD [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5184] ioctl(4, LOOP_CLR_FD [pid 5181] close(4 [pid 5180] <... ioctl resumed>) = 0 [pid 5024] <... restart_syscall resumed>) = 0 [pid 5184] <... ioctl resumed>) = 0 [pid 5181] <... close resumed>) = 0 [pid 5180] close(4 [pid 5184] close(4 [pid 5181] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5180] <... close resumed>) = 0 [pid 5184] <... close resumed>) = 0 [pid 5180] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5184] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 57.425017][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 57.427256][ T5187] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 57.431701][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 57.448205][ T5188] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 57.461512][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5024] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 57.474059][ T5180] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.483871][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 57.491083][ T5181] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5177, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5021] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] newfstatat(3, "", [pid 5024] unlink("./12/binderfs" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./11/binderfs") = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5021] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 57.511175][ T5184] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.528270][ T5180] Remounting filesystem read-only [ 57.534246][ T5184] Remounting filesystem read-only [ 57.539809][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 57.539917][ T5180] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 57.550488][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 57.555050][ T5184] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 57.563357][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 57.576859][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 57.579703][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 57.583560][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 57.591971][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 57.605457][ T5181] Remounting filesystem read-only [ 57.610795][ T5181] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 57.618733][ T5180] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5024] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./12/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./12/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./12/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./12") = 0 [pid 5023] mkdir("./13", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 57.626058][ T5184] NILFS (loop5): repaired inode bitmap for reserved inodes [ 57.633281][ T5184] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.654424][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 57.661619][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 57.669099][ T5181] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5189 ./strace-static-x86_64: Process 5189 attached [pid 5189] set_robust_list(0x5555557c1660, 24) = 0 [pid 5189] chdir("./13") = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5189] memfd_create("syzkaller", 0) = 3 [pid 5189] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 57.676386][ T5180] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 57.680272][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 57.691321][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 57.706200][ T5181] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5180] <... openat resumed>) = -1 EIO (Input/output error) [pid 5184] <... openat resumed>) = -1 EIO (Input/output error) [pid 5184] exit_group(0 [pid 5180] exit_group(0 [pid 5181] <... openat resumed>) = -1 EIO (Input/output error) [pid 5184] <... exit_group resumed>) = ? [pid 5180] <... exit_group resumed>) = ? [pid 5189] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5184] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5184, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5026] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] +++ exited with 0 +++ [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./13/binderfs", [pid 5181] exit_group(0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5180, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5026] unlink("./13/binderfs") = 0 [pid 5026] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] <... exit_group resumed>) = ? [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5181] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5181, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5022] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./13/binderfs") = 0 [pid 5022] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... restart_syscall resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5025] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 57.722820][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 57.737898][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 57.751101][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 57.758465][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 57.767452][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5024] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5189] <... write resumed>) = 2097152 [pid 5025] <... openat resumed>) = 3 [pid 5024] newfstatat(AT_FDCWD, "./12/file1", [pid 5025] newfstatat(3, "", [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5189] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] getdents64(3, [pid 5024] openat(AT_FDCWD, "./12/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] <... openat resumed>) = 4 [pid 5025] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5024] getdents64(4, [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] unlink("./12/binderfs" [pid 5024] getdents64(4, [pid 5189] <... munmap resumed>) = 0 [pid 5189] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5189] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... unlink resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [ 57.767910][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 57.775825][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 57.788395][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 57.798409][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 57.809294][ T5189] loop2: detected capacity change from 0 to 4096 [ 57.816233][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5025] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] close(4 [pid 5021] <... umount2 resumed>) = 0 [pid 5189] <... ioctl resumed>) = 0 [pid 5189] close(3) = 0 [pid 5189] mkdir("./file1", 0777) = 0 [pid 5189] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... close resumed>) = 0 [pid 5021] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] rmdir("./12/file1" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 57.823414][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 57.825976][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 57.832139][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 57.844964][ T5189] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 57.845791][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 57.862636][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [pid 5024] <... rmdir resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./11/file1", [pid 5024] getdents64(3, [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./12") = 0 [pid 5024] mkdir("./13", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5190 ./strace-static-x86_64: Process 5190 attached [pid 5190] set_robust_list(0x5555557c1660, 24) = 0 [pid 5190] chdir("./13") = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5021] umount2("./11/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5190] setpgid(0, 0) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5190] write(3, "1000", 4) = 4 [pid 5190] close(3) = 0 [pid 5190] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5190] memfd_create("syzkaller", 0) = 3 [pid 5190] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5021] openat(AT_FDCWD, "./11/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./11/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./11") = 0 [pid 5021] mkdir("./12", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5191 [ 57.862776][ T5189] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 57.884908][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 57.894755][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 57.902350][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 ./strace-static-x86_64: Process 5191 attached [pid 5191] set_robust_list(0x5555557c1660, 24) = 0 [pid 5191] chdir("./12") = 0 [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5191] setpgid(0, 0) = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] write(3, "1000", 4) = 4 [pid 5191] close(3) = 0 [pid 5190] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5191] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5191] memfd_create("syzkaller", 0) = 3 [pid 5022] <... umount2 resumed>) = 0 [pid 5191] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5190] <... write resumed>) = 2097152 [pid 5026] <... umount2 resumed>) = 0 [pid 5191] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./13/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./13/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./13/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./13") = 0 [pid 5022] mkdir("./14", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 57.932900][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 57.962129][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5022] close(3 [pid 5026] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5193 ./strace-static-x86_64: Process 5193 attached [pid 5193] set_robust_list(0x5555557c1660, 24) = 0 [pid 5193] chdir("./14") = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] setpgid(0, 0 [pid 5191] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5190] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5193] <... setpgid resumed>) = 0 [pid 5190] <... munmap resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./13/file1", [pid 5025] <... umount2 resumed>) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5189] <... mount resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5193] <... openat resumed>) = 3 [pid 5190] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5189] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5193] write(3, "1000", 4 [pid 5190] <... openat resumed>) = 4 [pid 5189] <... openat resumed>) = 3 [pid 5026] openat(AT_FDCWD, "./13/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5193] <... write resumed>) = 4 [pid 5190] ioctl(4, LOOP_SET_FD, 3 [pid 5189] chdir("./file1" [pid 5026] <... openat resumed>) = 4 [pid 5193] close(3 [pid 5191] <... write resumed>) = 2097152 [pid 5189] <... chdir resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5025] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5193] <... close resumed>) = 0 [pid 5189] ioctl(4, LOOP_CLR_FD [pid 5190] <... ioctl resumed>) = 0 [pid 5026] getdents64(4, [pid 5025] newfstatat(AT_FDCWD, "./12/file1", [pid 5191] munmap(0x7f7d26bc9000, 2097152 [pid 5193] symlink("/dev/binderfs", "./binderfs" [pid 5189] <... ioctl resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5190] close(3 [pid 5193] <... symlink resumed>) = 0 [pid 5189] close(4 [pid 5026] getdents64(4, [pid 5025] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5189] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(4 [pid 5025] openat(AT_FDCWD, "./12/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5026] rmdir("./13/file1" [pid 5025] newfstatat(4, "", [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, [pid 5025] getdents64(4, [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] close(3 [pid 5025] getdents64(4, [pid 5026] <... close resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] rmdir("./13" [pid 5025] close(4 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5026] mkdir("./14", 0777 [pid 5025] rmdir("./12/file1" [pid 5026] <... mkdir resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] getdents64(3, [pid 5026] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] close(3 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... close resumed>) = 0 [pid 5026] close(3 [ 57.980760][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 57.988262][ T5192] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 58.018703][ T5190] loop3: detected capacity change from 0 to 4096 [pid 5025] rmdir("./12" [pid 5193] memfd_create("syzkaller", 0 [pid 5190] <... close resumed>) = 0 [pid 5189] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... close resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5193] <... memfd_create resumed>) = 3 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] mkdir("./13", 0777) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5194 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5195 ./strace-static-x86_64: Process 5194 attached [pid 5194] set_robust_list(0x5555557c1660, 24) = 0 [pid 5194] chdir("./14") = 0 [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] setpgid(0, 0) = 0 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5194] write(3, "1000", 4) = 4 [pid 5194] close(3) = 0 [pid 5194] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5194] memfd_create("syzkaller", 0) = 3 [pid 5194] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 ./strace-static-x86_64: Process 5195 attached [pid 5193] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5191] <... munmap resumed>) = 0 [pid 5190] mkdir("./file1", 0777 [pid 5193] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5195] set_robust_list(0x5555557c1660, 24 [pid 5191] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5190] <... mkdir resumed>) = 0 [pid 5195] <... set_robust_list resumed>) = 0 [pid 5191] <... openat resumed>) = 4 [pid 5190] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 58.035378][ T5189] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.073223][ T5190] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5191] ioctl(4, LOOP_SET_FD, 3 [pid 5194] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5195] chdir("./13") = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 58.083169][ T5191] loop0: detected capacity change from 0 to 4096 [pid 5193] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5191] <... ioctl resumed>) = 0 [pid 5195] <... openat resumed>) = 3 [pid 5194] <... write resumed>) = 2097152 [pid 5194] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5194] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5194] ioctl(4, LOOP_SET_FD, 3 [pid 5195] write(3, "1000", 4 [pid 5191] close(3 [pid 5194] <... ioctl resumed>) = 0 [pid 5194] close(3) = 0 [pid 5194] mkdir("./file1", 0777) = 0 [pid 5194] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5195] <... write resumed>) = 4 [pid 5193] <... write resumed>) = 2097152 [pid 5191] <... close resumed>) = 0 [pid 5195] close(3 [pid 5191] mkdir("./file1", 0777 [pid 5195] <... close resumed>) = 0 [pid 5191] <... mkdir resumed>) = 0 [pid 5195] symlink("/dev/binderfs", "./binderfs" [pid 5191] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5195] <... symlink resumed>) = 0 [pid 5195] memfd_create("syzkaller", 0) = 3 [pid 5195] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5195] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5193] munmap(0x7f7d26bc9000, 2097152) = 0 [ 58.109816][ T5190] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 58.116859][ T5194] loop5: detected capacity change from 0 to 4096 [ 58.120386][ T5189] Remounting filesystem read-only [ 58.129927][ T5194] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 58.142250][ T5191] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5193] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5193] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5193] close(3) = 0 [pid 5193] mkdir("./file1", 0777) = 0 [pid 5190] <... mount resumed>) = 0 [pid 5190] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5190] chdir("./file1") = 0 [pid 5190] ioctl(4, LOOP_CLR_FD) = 0 [pid 5190] close(4 [pid 5193] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5190] <... close resumed>) = 0 [ 58.157766][ T5191] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 58.161703][ T5193] loop1: detected capacity change from 0 to 4096 [ 58.167842][ T5196] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 58.184828][ T5189] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 58.202930][ T5189] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5190] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5195] <... write resumed>) = 2097152 [pid 5195] munmap(0x7f7d26bc9000, 2097152) = 0 [ 58.210819][ T5193] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 58.216787][ T5194] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 58.230369][ T5190] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.241189][ T5189] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5195] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5195] ioctl(4, LOOP_SET_FD, 3 [pid 5194] <... mount resumed>) = 0 [pid 5195] <... ioctl resumed>) = 0 [pid 5195] close(3) = 0 [pid 5195] mkdir("./file1", 0777) = 0 [pid 5195] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5194] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5189] <... openat resumed>) = -1 EIO (Input/output error) [pid 5189] exit_group(0 [pid 5194] <... openat resumed>) = 3 [pid 5189] <... exit_group resumed>) = ? [pid 5194] chdir("./file1" [pid 5189] +++ exited with 0 +++ [pid 5194] <... chdir resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5189, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=10 /* 0.10 s */} --- [pid 5194] ioctl(4, LOOP_CLR_FD) = 0 [pid 5194] close(4 [ 58.246877][ T5190] Remounting filesystem read-only [ 58.266753][ T5195] loop4: detected capacity change from 0 to 4096 [ 58.271308][ T5198] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 58.279734][ T5197] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 58.284483][ T5193] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5194] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5194] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5191] <... mount resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [ 58.305001][ T5195] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 58.305470][ T5190] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 58.324874][ T5190] NILFS (loop3): repaired inode bitmap for reserved inodes [ 58.326066][ T5194] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.332072][ T5190] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5191] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5190] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] newfstatat(3, "", [pid 5191] <... openat resumed>) = 3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5191] chdir("./file1" [pid 5023] getdents64(3, [pid 5191] <... chdir resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5191] ioctl(4, LOOP_CLR_FD [pid 5023] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5191] <... ioctl resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5191] close(4 [pid 5023] newfstatat(AT_FDCWD, "./13/binderfs", [pid 5191] <... close resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5191] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] unlink("./13/binderfs" [pid 5190] exit_group(0) = ? [pid 5190] +++ exited with 0 +++ [ 58.346749][ T5195] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 58.353405][ T5194] Remounting filesystem read-only [ 58.376260][ T5191] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.376805][ T5191] Remounting filesystem read-only [ 58.377139][ T5191] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5023] <... unlink resumed>) = 0 [pid 5023] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5190, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5024] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./13/binderfs") = 0 [pid 5024] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] <... mount resumed>) = 0 [pid 5193] <... mount resumed>) = 0 [pid 5195] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5195] chdir("./file1") = 0 [ 58.402617][ T5200] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 58.404800][ T5199] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 58.426421][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 58.426852][ T5194] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 58.441400][ T5194] NILFS (loop5): repaired inode bitmap for reserved inodes [ 58.441709][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5195] ioctl(4, LOOP_CLR_FD [pid 5193] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5195] <... ioctl resumed>) = 0 [pid 5195] close(4) = 0 [pid 5195] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5193] <... openat resumed>) = 3 [ 58.448825][ T5191] NILFS (loop0): repaired inode bitmap for reserved inodes [ 58.462741][ T5194] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.474450][ T5195] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.477606][ T5191] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5194] <... openat resumed>) = -1 EIO (Input/output error) [pid 5193] chdir("./file1" [pid 5194] exit_group(0 [pid 5193] <... chdir resumed>) = 0 [pid 5194] <... exit_group resumed>) = ? [pid 5193] ioctl(4, LOOP_CLR_FD [pid 5194] +++ exited with 0 +++ [pid 5193] <... ioctl resumed>) = 0 [pid 5191] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5194, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5026] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./14/binderfs") = 0 [ 58.495037][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 58.507036][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 58.521865][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 58.529073][ T5195] Remounting filesystem read-only [ 58.535789][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 58.543128][ T5195] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 58.546480][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5026] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5193] close(4 [pid 5191] exit_group(0 [pid 5195] <... openat resumed>) = -1 EIO (Input/output error) [pid 5193] <... close resumed>) = 0 [pid 5191] <... exit_group resumed>) = ? [pid 5195] exit_group(0 [pid 5193] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5191] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5191, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [ 58.551273][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 58.565460][ T5195] NILFS (loop4): repaired inode bitmap for reserved inodes [ 58.572819][ T5195] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.574940][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 58.587651][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 58.603374][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5195] <... exit_group resumed>) = ? [pid 5021] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] +++ exited with 0 +++ [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5021] <... openat resumed>) = 3 [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5021] newfstatat(3, "", [pid 5025] <... restart_syscall resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5025] <... openat resumed>) = 3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] newfstatat(3, "", [pid 5021] unlink("./12/binderfs" [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5021] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./13/binderfs") = 0 [pid 5025] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [ 58.604172][ T5193] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.610458][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 58.644965][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 58.651767][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5023] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./13/file1", [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./13/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./13/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./13/file1") = 0 [ 58.653185][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 58.667082][ T5193] Remounting filesystem read-only [ 58.667726][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 58.677331][ T5193] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 58.679531][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 58.694522][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 58.701550][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [pid 5024] getdents64(3, [pid 5023] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./13") = 0 [pid 5024] mkdir("./14", 0777) = 0 [pid 5023] openat(AT_FDCWD, "./13/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3 [pid 5023] <... openat resumed>) = 4 [pid 5024] <... close resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5201 [pid 5023] newfstatat(4, "", ./strace-static-x86_64: Process 5201 attached [pid 5201] set_robust_list(0x5555557c1660, 24 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 58.709074][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 58.716635][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 58.723692][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 58.730760][ T5193] NILFS (loop1): repaired inode bitmap for reserved inodes [ 58.731177][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 58.745430][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 58.752521][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5023] getdents64(4, [pid 5193] <... openat resumed>) = -1 EIO (Input/output error) [pid 5193] exit_group(0) = ? [pid 5193] +++ exited with 0 +++ [pid 5201] chdir("./14" [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5201] <... chdir resumed>) = 0 [pid 5023] getdents64(4, [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5201] <... prctl resumed>) = 0 [pid 5023] close(4 [pid 5201] setpgid(0, 0 [pid 5023] <... close resumed>) = 0 [pid 5201] <... setpgid resumed>) = 0 [pid 5023] rmdir("./13/file1" [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... rmdir resumed>) = 0 [pid 5201] <... openat resumed>) = 3 [pid 5023] getdents64(3, [pid 5201] write(3, "1000", 4 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5201] <... write resumed>) = 4 [pid 5023] close(3 [pid 5201] close(3) = 0 [pid 5023] <... close resumed>) = 0 [pid 5022] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5201] symlink("/dev/binderfs", "./binderfs" [pid 5023] rmdir("./13" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5201] <... symlink resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5201] memfd_create("syzkaller", 0 [pid 5023] mkdir("./14", 0777 [pid 5022] <... openat resumed>) = 3 [pid 5201] <... memfd_create resumed>) = 3 [pid 5023] <... mkdir resumed>) = 0 [pid 5201] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] newfstatat(3, "", [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5201] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] getdents64(3, [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] close(3 [pid 5022] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5202 [pid 5022] unlink("./14/binderfs" [pid 5201] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] <... unlink resumed>) = 0 [ 58.759729][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 58.765007][ T5193] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 58.767140][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 58.786793][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 58.789454][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 58.803455][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5022] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5202 attached [pid 5202] set_robust_list(0x5555557c1660, 24) = 0 [pid 5202] chdir("./14") = 0 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5202] setpgid(0, 0) = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [pid 5202] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... umount2 resumed>) = 0 [pid 5202] <... symlink resumed>) = 0 [pid 5025] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5202] memfd_create("syzkaller", 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5202] <... memfd_create resumed>) = 3 [pid 5202] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... umount2 resumed>) = 0 [ 58.835200][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 58.852584][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5025] newfstatat(AT_FDCWD, "./13/file1", [pid 5202] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./12/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./12/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./12/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./12/file1") = 0 [pid 5021] getdents64(3, [pid 5026] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./12") = 0 [pid 5021] mkdir("./13", 0777) = 0 [pid 5026] newfstatat(AT_FDCWD, "./14/file1", [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... openat resumed>) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./13/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... close resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./14/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... openat resumed>) = 4 [pid 5025] <... openat resumed>) = 4 [pid 5026] newfstatat(4, "", [pid 5025] newfstatat(4, "", [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5203 [pid 5202] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5201] <... write resumed>) = 2097152 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5203 attached [pid 5203] set_robust_list(0x5555557c1660, 24) = 0 [pid 5203] chdir("./13") = 0 [pid 5026] getdents64(4, [pid 5025] getdents64(4, [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5203] <... prctl resumed>) = 0 [pid 5201] munmap(0x7f7d26bc9000, 2097152 [pid 5026] getdents64(4, [pid 5025] getdents64(4, [pid 5203] setpgid(0, 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5203] <... setpgid resumed>) = 0 [pid 5201] <... munmap resumed>) = 0 [pid 5026] close(4 [pid 5025] close(4 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5201] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5026] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5203] <... openat resumed>) = 3 [pid 5201] <... openat resumed>) = 4 [pid 5026] rmdir("./14/file1" [pid 5025] rmdir("./13/file1" [pid 5203] write(3, "1000", 4 [pid 5201] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5203] <... write resumed>) = 4 [pid 5026] getdents64(3, [ 58.876687][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 58.895098][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 58.903515][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 58.915520][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5025] <... rmdir resumed>) = 0 [pid 5203] close(3) = 0 [pid 5203] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5203] memfd_create("syzkaller", 0) = 3 [pid 5203] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] getdents64(3, [pid 5026] close(3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] <... close resumed>) = 0 [pid 5025] close(3 [pid 5201] <... ioctl resumed>) = 0 [pid 5026] rmdir("./14" [pid 5025] <... close resumed>) = 0 [pid 5201] close(3 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] rmdir("./13" [pid 5202] <... write resumed>) = 2097152 [pid 5201] <... close resumed>) = 0 [pid 5026] mkdir("./15", 0777 [pid 5025] <... rmdir resumed>) = 0 [pid 5201] mkdir("./file1", 0777 [pid 5026] <... mkdir resumed>) = 0 [pid 5025] mkdir("./14", 0777 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5025] <... mkdir resumed>) = 0 [pid 5201] <... mkdir resumed>) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5201] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... openat resumed>) = 3 [pid 5026] close(3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5203] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5202] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... close resumed>) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] <... umount2 resumed>) = 0 [pid 5202] <... munmap resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] close(3 [pid 5022] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5202] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5202] <... openat resumed>) = 4 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5204 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] newfstatat(AT_FDCWD, "./14/file1", [ 58.931053][ T5201] loop3: detected capacity change from 0 to 4096 [ 58.963635][ T5201] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5202] ioctl(4, LOOP_SET_FD, 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5204 attached [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5205 [pid 5022] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5202] <... ioctl resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./14/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5202] close(3 [pid 5022] <... openat resumed>) = 4 [pid 5202] <... close resumed>) = 0 [pid 5022] newfstatat(4, "", [pid 5202] mkdir("./file1", 0777 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5202] <... mkdir resumed>) = 0 [pid 5022] getdents64(4, [pid 5202] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5204] set_robust_list(0x5555557c1660, 24 [pid 5022] getdents64(4, ./strace-static-x86_64: Process 5205 attached 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5205] set_robust_list(0x5555557c1660, 24 [pid 5022] close(4 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5205] chdir("./14" [pid 5022] rmdir("./14/file1" [pid 5205] <... chdir resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] getdents64(3, [pid 5205] <... prctl resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5205] setpgid(0, 0 [pid 5022] close(3 [pid 5205] <... setpgid resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] rmdir("./14" [pid 5205] <... openat resumed>) = 3 [pid 5022] <... rmdir resumed>) = 0 [pid 5205] write(3, "1000", 4 [pid 5203] <... write resumed>) = 2097152 [pid 5022] mkdir("./15", 0777 [pid 5205] <... write resumed>) = 4 [pid 5022] <... mkdir resumed>) = 0 [pid 5205] close(3 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5205] <... close resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5205] symlink("/dev/binderfs", "./binderfs" [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5205] <... symlink resumed>) = 0 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5205] memfd_create("syzkaller", 0 [pid 5022] close(3 [pid 5205] <... memfd_create resumed>) = 3 [pid 5022] <... close resumed>) = 0 [pid 5205] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5204] <... set_robust_list resumed>) = 0 [pid 5203] munmap(0x7f7d26bc9000, 2097152 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5205] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5204] chdir("./15" [pid 5203] <... munmap resumed>) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5206 [pid 5203] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5204] <... chdir resumed>) = 0 [pid 5203] <... openat resumed>) = 4 [ 58.978196][ T5202] loop2: detected capacity change from 0 to 4096 [ 58.989971][ T5202] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 58.990110][ T5201] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5203] ioctl(4, LOOP_SET_FD, 3 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0./strace-static-x86_64: Process 5206 attached ) = 0 [pid 5206] set_robust_list(0x5555557c1660, 24) = 0 [pid 5206] chdir("./15") = 0 [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5206] setpgid(0, 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5206] <... setpgid resumed>) = 0 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] <... openat resumed>) = 3 [pid 5206] write(3, "1000", 4 [pid 5204] write(3, "1000", 4 [pid 5206] <... write resumed>) = 4 [pid 5204] <... write resumed>) = 4 [pid 5201] <... mount resumed>) = 0 [pid 5206] close(3) = 0 [pid 5206] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5206] memfd_create("syzkaller", 0) = 3 [pid 5206] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5205] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5206] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5204] close(3 [pid 5203] <... ioctl resumed>) = 0 [pid 5201] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5204] <... close resumed>) = 0 [pid 5203] close(3 [pid 5204] symlink("/dev/binderfs", "./binderfs" [pid 5201] <... openat resumed>) = 3 [pid 5203] <... close resumed>) = 0 [pid 5204] <... symlink resumed>) = 0 [pid 5201] chdir("./file1" [pid 5203] mkdir("./file1", 0777 [pid 5201] <... chdir resumed>) = 0 [pid 5206] <... write resumed>) = 2097152 [pid 5205] <... write resumed>) = 2097152 [pid 5204] memfd_create("syzkaller", 0 [pid 5203] <... mkdir resumed>) = 0 [pid 5202] <... mount resumed>) = 0 [ 59.025836][ T5203] loop0: detected capacity change from 0 to 4096 [ 59.038327][ T5202] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 59.043139][ T5207] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5201] ioctl(4, LOOP_CLR_FD [pid 5204] <... memfd_create resumed>) = 3 [pid 5203] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5202] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5201] <... ioctl resumed>) = 0 [pid 5206] munmap(0x7f7d26bc9000, 2097152 [pid 5205] munmap(0x7f7d26bc9000, 2097152 [pid 5204] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5202] <... openat resumed>) = 3 [pid 5201] close(4 [pid 5206] <... munmap resumed>) = 0 [pid 5206] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5206] ioctl(4, LOOP_SET_FD, 3 [pid 5204] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5201] <... close resumed>) = 0 [pid 5204] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5202] chdir("./file1" [pid 5201] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5202] <... chdir resumed>) = 0 [pid 5205] <... munmap resumed>) = 0 [pid 5205] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 59.075362][ T5208] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 59.083482][ T5203] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 59.092120][ T5206] loop1: detected capacity change from 0 to 4096 [ 59.114493][ T5201] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5205] ioctl(4, LOOP_SET_FD, 3 [pid 5202] ioctl(4, LOOP_CLR_FD) = 0 [pid 5206] <... ioctl resumed>) = 0 [pid 5206] close(3) = 0 [pid 5206] mkdir("./file1", 0777) = 0 [pid 5206] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5202] close(4) = 0 [ 59.119568][ T5205] loop4: detected capacity change from 0 to 4096 [ 59.136526][ T5201] Remounting filesystem read-only [ 59.153251][ T5206] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 59.161359][ T5203] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5202] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5204] <... write resumed>) = 2097152 [pid 5204] munmap(0x7f7d26bc9000, 2097152 [pid 5205] <... ioctl resumed>) = 0 [pid 5205] close(3 [pid 5204] <... munmap resumed>) = 0 [pid 5205] <... close resumed>) = 0 [pid 5204] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5205] mkdir("./file1", 0777 [pid 5204] <... openat resumed>) = 4 [pid 5205] <... mkdir resumed>) = 0 [pid 5204] ioctl(4, LOOP_SET_FD, 3 [pid 5205] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5204] <... ioctl resumed>) = 0 [pid 5204] close(3) = 0 [pid 5204] mkdir("./file1", 0777) = 0 [ 59.173480][ T5202] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.188870][ T5201] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 59.197735][ T5206] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 59.197795][ T5202] Remounting filesystem read-only [ 59.210897][ T5204] loop5: detected capacity change from 0 to 4096 [ 59.215479][ T5201] NILFS (loop3): repaired inode bitmap for reserved inodes [ 59.226933][ T5205] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 59.229171][ T5202] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 59.245109][ T5201] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.245600][ T5209] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 59.260753][ T5202] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5204] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5203] <... mount resumed>) = 0 [pid 5203] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5201] <... openat resumed>) = -1 EIO (Input/output error) [pid 5203] <... openat resumed>) = 3 [pid 5202] <... openat resumed>) = -1 EIO (Input/output error) [pid 5201] exit_group(0 [pid 5203] chdir("./file1" [pid 5202] exit_group(0 [pid 5201] <... exit_group resumed>) = ? [pid 5203] <... chdir resumed>) = 0 [pid 5202] <... exit_group resumed>) = ? [pid 5201] +++ exited with 0 +++ [pid 5206] <... mount resumed>) = 0 [pid 5206] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5206] chdir("./file1") = 0 [pid 5206] ioctl(4, LOOP_CLR_FD) = 0 [pid 5206] close(4) = 0 [ 59.270887][ T5204] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 59.277865][ T5202] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.290079][ T5205] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 59.313983][ T5210] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5206] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5202] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5202, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./14/binderfs") = 0 [pid 5203] ioctl(4, LOOP_CLR_FD [pid 5023] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5203] <... ioctl resumed>) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5201, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [ 59.324937][ T5206] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.325297][ T5206] Remounting filesystem read-only [ 59.339666][ T5204] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 59.359693][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 59.360118][ T5206] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 59.367909][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5203] close(4) = 0 [pid 5206] <... openat resumed>) = -1 EIO (Input/output error) [pid 5205] <... mount resumed>) = 0 [pid 5203] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [ 59.374305][ T5211] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 59.381402][ T5206] NILFS (loop1): repaired inode bitmap for reserved inodes [ 59.383340][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 59.392492][ T5206] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.404174][ T5212] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5206] exit_group(0) = ? [pid 5206] +++ exited with 0 +++ [pid 5205] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5206, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5024] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5205] <... openat resumed>) = 3 [pid 5024] <... openat resumed>) = 3 [pid 5204] <... mount resumed>) = 0 [pid 5204] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5204] chdir("./file1") = 0 [pid 5204] ioctl(4, LOOP_CLR_FD) = 0 [pid 5204] close(4) = 0 [pid 5204] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] newfstatat(3, "", [pid 5205] chdir("./file1" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5205] <... chdir resumed>) = 0 [pid 5024] getdents64(3, [pid 5205] ioctl(4, LOOP_CLR_FD [pid 5022] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5205] <... ioctl resumed>) = 0 [pid 5024] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5205] close(4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5205] <... close resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./14/binderfs", [pid 5022] <... openat resumed>) = 3 [pid 5205] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 59.407653][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 59.442245][ T5203] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.461686][ T5205] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] newfstatat(3, "", [pid 5024] unlink("./14/binderfs" [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5022] getdents64(3, [pid 5024] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 59.462733][ T5204] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.483409][ T5203] Remounting filesystem read-only [ 59.497108][ T5205] Remounting filesystem read-only [ 59.502287][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 59.509711][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 59.509767][ T5205] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 59.518291][ T5204] Remounting filesystem read-only [pid 5022] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./15/binderfs") = 0 [ 59.530975][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 59.532564][ T5204] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 59.537890][ T5203] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 59.556316][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 59.563006][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 59.574043][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [pid 5022] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [ 59.581345][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 59.588392][ T5203] NILFS (loop0): repaired inode bitmap for reserved inodes [ 59.598363][ T5205] NILFS (loop4): repaired inode bitmap for reserved inodes [ 59.606037][ T5204] NILFS (loop5): repaired inode bitmap for reserved inodes [ 59.608459][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [pid 5023] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5204] <... openat resumed>) = -1 EIO (Input/output error) [pid 5204] exit_group(0) = ? [pid 5204] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5204, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5026] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./15/binderfs") = 0 [pid 5026] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 59.615251][ T5204] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.620479][ T5203] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.647447][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 59.649647][ T5205] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 59.657966][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5023] newfstatat(AT_FDCWD, "./14/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5205] <... openat resumed>) = -1 EIO (Input/output error) [pid 5203] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5205] exit_group(0 [pid 5203] exit_group(0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5205] <... exit_group resumed>) = ? [pid 5203] <... exit_group resumed>) = ? [pid 5023] openat(AT_FDCWD, "./14/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5205] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5205, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5203] +++ exited with 0 +++ [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] <... openat resumed>) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./14/binderfs") = 0 [pid 5025] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5203, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5021] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 59.671728][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 59.679303][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 59.686112][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 59.693551][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 59.700137][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 59.708326][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 59.725769][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5021] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] getdents64(4, [pid 5022] <... umount2 resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, [pid 5022] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] close(4 [pid 5022] newfstatat(AT_FDCWD, "./15/file1", [pid 5021] <... openat resumed>) = 3 [pid 5023] <... close resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] newfstatat(3, "", [pid 5023] rmdir("./14/file1" [pid 5022] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5026] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(3, [pid 5022] openat(AT_FDCWD, "./15/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] newfstatat(AT_FDCWD, "./15/file1", [pid 5022] <... openat resumed>) = 4 [pid 5023] close(3 [pid 5021] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... close resumed>) = 0 [pid 5026] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(4, "", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] rmdir("./14" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] newfstatat(AT_FDCWD, "./13/binderfs", [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] openat(AT_FDCWD, "./15/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] mkdir("./15", 0777 [pid 5022] getdents64(4, [pid 5021] unlink("./13/binderfs" [pid 5026] <... openat resumed>) = 4 [pid 5023] <... mkdir resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5026] getdents64(4, [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] getdents64(4, [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] getdents64(4, [pid 5023] close(3 [pid 5022] close(4 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5026] close(4 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] rmdir("./15/file1" [pid 5026] <... close resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5026] rmdir("./15/file1" [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5213 [ 59.733164][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 59.739715][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 59.747758][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 59.755245][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 59.756575][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [pid 5022] getdents64(3, ./strace-static-x86_64: Process 5213 attached [pid 5026] <... rmdir resumed>) = 0 [pid 5024] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5213] set_robust_list(0x5555557c1660, 24 [pid 5026] getdents64(3, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] close(3 [pid 5213] <... set_robust_list resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] newfstatat(AT_FDCWD, "./14/file1", [pid 5022] <... close resumed>) = 0 [ 59.797498][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 59.805272][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 59.810556][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 59.811944][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 59.819841][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 59.827474][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 59.840600][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [pid 5213] chdir("./15" [pid 5026] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] rmdir("./15" [pid 5213] <... chdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5024] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... rmdir resumed>) = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] rmdir("./15" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5213] <... prctl resumed>) = 0 [pid 5022] mkdir("./16", 0777 [pid 5026] <... rmdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./14/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5213] setpgid(0, 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5213] <... setpgid resumed>) = 0 [pid 5026] mkdir("./16", 0777 [pid 5024] <... openat resumed>) = 4 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] newfstatat(4, "", [pid 5026] <... mkdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5213] <... openat resumed>) = 3 [pid 5024] getdents64(4, [pid 5022] <... openat resumed>) = 3 [pid 5213] write(3, "1000", 4 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5213] <... write resumed>) = 4 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] <... openat resumed>) = 3 [pid 5024] getdents64(4, [pid 5213] close(3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5213] <... close resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] close(4 [pid 5022] close(3 [pid 5213] symlink("/dev/binderfs", "./binderfs" [pid 5026] close(3 [pid 5024] <... close resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5024] rmdir("./14/file1" [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5213] <... symlink resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5215 [pid 5024] getdents64(3, [pid 5213] memfd_create("syzkaller", 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5214 attached [pid 5213] <... memfd_create resumed>) = 3 [pid 5024] close(3 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5214 ./strace-static-x86_64: Process 5215 attached [pid 5213] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... close resumed>) = 0 [pid 5213] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] rmdir("./14" [pid 5215] set_robust_list(0x5555557c1660, 24 [pid 5214] set_robust_list(0x5555557c1660, 24 [pid 5024] <... rmdir resumed>) = 0 [pid 5024] mkdir("./15", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5215] <... set_robust_list resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5216 [pid 5214] <... set_robust_list resumed>) = 0 [pid 5215] chdir("./16"./strace-static-x86_64: Process 5216 attached ) = 0 [pid 5214] chdir("./16" [pid 5216] set_robust_list(0x5555557c1660, 24 [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL [ 59.848630][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 59.849711][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 59.856239][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5214] <... chdir resumed>) = 0 [pid 5216] <... set_robust_list resumed>) = 0 [pid 5215] <... prctl resumed>) = 0 [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... umount2 resumed>) = 0 [pid 5216] chdir("./15" [pid 5215] setpgid(0, 0 [pid 5214] <... prctl resumed>) = 0 [pid 5213] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5216] <... chdir resumed>) = 0 [pid 5215] <... setpgid resumed>) = 0 [pid 5214] setpgid(0, 0 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5214] <... setpgid resumed>) = 0 [pid 5216] <... prctl resumed>) = 0 [pid 5216] setpgid(0, 0 [pid 5215] <... openat resumed>) = 3 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5216] <... setpgid resumed>) = 0 [pid 5215] write(3, "1000", 4 [pid 5214] <... openat resumed>) = 3 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5215] <... write resumed>) = 4 [pid 5214] write(3, "1000", 4 [pid 5213] <... write resumed>) = 2097152 [pid 5025] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5216] <... openat resumed>) = 3 [pid 5215] close(3 [pid 5214] <... write resumed>) = 4 [pid 5021] <... umount2 resumed>) = 0 [pid 5216] write(3, "1000", 4 [pid 5215] <... close resumed>) = 0 [pid 5214] close(3 [pid 5216] <... write resumed>) = 4 [pid 5215] symlink("/dev/binderfs", "./binderfs" [pid 5214] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5216] close(3 [pid 5215] <... symlink resumed>) = 0 [pid 5213] munmap(0x7f7d26bc9000, 2097152 [pid 5214] symlink("/dev/binderfs", "./binderfs" [pid 5021] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5216] <... close resumed>) = 0 [pid 5215] memfd_create("syzkaller", 0 [pid 5213] <... munmap resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./14/file1", [pid 5216] symlink("/dev/binderfs", "./binderfs" [pid 5215] <... memfd_create resumed>) = 3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5215] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5215] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./13/file1", [pid 5213] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5213] ioctl(4, LOOP_SET_FD, 3 [pid 5025] openat(AT_FDCWD, "./14/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5021] umount2("./13/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(4, "", [pid 5215] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5213] <... ioctl resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5213] close(3) = 0 [pid 5213] mkdir("./file1", 0777 [pid 5025] getdents64(4, [pid 5021] openat(AT_FDCWD, "./13/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, [pid 5216] <... symlink resumed>) = 0 [pid 5214] <... symlink resumed>) = 0 [pid 5213] <... mkdir resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5216] memfd_create("syzkaller", 0 [pid 5214] memfd_create("syzkaller", 0 [pid 5213] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] getdents64(4, [pid 5021] getdents64(4, [pid 5216] <... memfd_create resumed>) = 3 [pid 5215] <... write resumed>) = 2097152 [pid 5214] <... memfd_create resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5216] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5214] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] close(4 [pid 5216] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5214] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... close resumed>) = 0 [pid 5216] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5214] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] rmdir("./14/file1" [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5215] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] getdents64(3, [pid 5021] close(4 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./14") = 0 [pid 5021] <... close resumed>) = 0 [pid 5025] mkdir("./15", 0777) = 0 [pid 5021] rmdir("./13/file1" [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 59.952557][ T5213] loop2: detected capacity change from 0 to 4096 [ 59.971022][ T5213] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 59.982093][ T5213] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5025] close(3 [pid 5021] <... rmdir resumed>) = 0 [pid 5215] <... munmap resumed>) = 0 [pid 5213] <... mount resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5215] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5215] <... openat resumed>) = 4 [pid 5215] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5218 [pid 5213] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5021] getdents64(3, ./strace-static-x86_64: Process 5218 attached [pid 5213] <... openat resumed>) = 3 [pid 5218] set_robust_list(0x5555557c1660, 24 [pid 5213] chdir("./file1" [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5021] close(3 [pid 5213] <... chdir resumed>) = 0 [pid 5213] ioctl(4, LOOP_CLR_FD [pid 5021] <... close resumed>) = 0 [pid 5218] chdir("./15" [pid 5213] <... ioctl resumed>) = 0 [pid 5021] rmdir("./13" [pid 5218] <... chdir resumed>) = 0 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... rmdir resumed>) = 0 [pid 5213] close(4 [pid 5021] mkdir("./14", 0777 [pid 5218] <... prctl resumed>) = 0 [pid 5218] setpgid(0, 0) = 0 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5215] <... ioctl resumed>) = 0 [pid 5213] <... close resumed>) = 0 [pid 5218] <... openat resumed>) = 3 [pid 5215] close(3 [pid 5218] write(3, "1000", 4 [pid 5215] <... close resumed>) = 0 [pid 5218] <... write resumed>) = 4 [pid 5215] mkdir("./file1", 0777 [pid 5218] close(3 [pid 5215] <... mkdir resumed>) = 0 [pid 5218] <... close resumed>) = 0 [pid 5215] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5218] symlink("/dev/binderfs", "./binderfs" [pid 5213] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5218] <... symlink resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5218] memfd_create("syzkaller", 0) = 3 [pid 5218] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 60.004995][ T5217] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 60.019005][ T5215] loop5: detected capacity change from 0 to 4096 [ 60.034839][ T5213] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5216] <... write resumed>) = 2097152 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5216] munmap(0x7f7d26bc9000, 2097152 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5219 [pid 5216] <... munmap resumed>) = 0 [pid 5216] openat(AT_FDCWD, "/dev/loop3", O_RDWR./strace-static-x86_64: Process 5219 attached [pid 5218] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5216] <... openat resumed>) = 4 [pid 5214] <... write resumed>) = 2097152 [pid 5216] ioctl(4, LOOP_SET_FD, 3 [pid 5219] set_robust_list(0x5555557c1660, 24 [pid 5214] munmap(0x7f7d26bc9000, 2097152 [pid 5219] <... set_robust_list resumed>) = 0 [pid 5214] <... munmap resumed>) = 0 [pid 5219] chdir("./14") = 0 [ 60.049732][ T5215] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 60.072890][ T5213] Remounting filesystem read-only [ 60.078400][ T5213] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 60.081378][ T5216] loop3: detected capacity change from 0 to 4096 [ 60.086669][ T5213] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5214] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5214] <... openat resumed>) = 4 [pid 5216] <... ioctl resumed>) = 0 [pid 5216] close(3) = 0 [pid 5216] mkdir("./file1", 0777) = 0 [pid 5216] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5219] <... prctl resumed>) = 0 [pid 5218] <... write resumed>) = 2097152 [pid 5214] ioctl(4, LOOP_SET_FD, 3 [pid 5213] <... openat resumed>) = -1 EIO (Input/output error) [pid 5219] setpgid(0, 0 [pid 5218] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5218] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5218] ioctl(4, LOOP_SET_FD, 3 [pid 5219] <... setpgid resumed>) = 0 [pid 5214] <... ioctl resumed>) = 0 [pid 5213] exit_group(0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5213] <... exit_group resumed>) = ? [pid 5219] <... openat resumed>) = 3 [pid 5213] +++ exited with 0 +++ [pid 5219] write(3, "1000", 4 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5213, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5219] <... write resumed>) = 4 [pid 5219] close(3) = 0 [pid 5023] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5219] symlink("/dev/binderfs", "./binderfs" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] <... symlink resumed>) = 0 [pid 5214] close(3 [pid 5023] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] memfd_create("syzkaller", 0 [pid 5214] <... close resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5219] <... memfd_create resumed>) = 3 [pid 5214] mkdir("./file1", 0777 [pid 5023] newfstatat(3, "", [pid 5219] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5218] <... ioctl resumed>) = 0 [pid 5214] <... mkdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5218] close(3) = 0 [pid 5218] mkdir("./file1", 0777) = 0 [pid 5218] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5219] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] getdents64(3, [ 60.103154][ T5213] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.119464][ T5215] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 60.125281][ T5214] loop1: detected capacity change from 0 to 4096 [ 60.133712][ T5218] loop4: detected capacity change from 0 to 4096 [ 60.141793][ T5216] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5214] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5219] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5219] <... write resumed>) = 2097152 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5215] <... mount resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5215] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5215] chdir("./file1") = 0 [pid 5215] ioctl(4, LOOP_CLR_FD) = 0 [ 60.158344][ T5220] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 60.164100][ T5218] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 60.169014][ T5216] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 60.188928][ T5214] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5215] close(4 [pid 5219] munmap(0x7f7d26bc9000, 2097152 [pid 5215] <... close resumed>) = 0 [pid 5023] unlink("./15/binderfs" [pid 5215] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5219] <... munmap resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5023] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5219] <... openat resumed>) = 4 [pid 5219] ioctl(4, LOOP_SET_FD, 3 [pid 5218] <... mount resumed>) = 0 [ 60.199903][ T5218] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 60.213329][ T5215] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.228652][ T5214] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 60.230341][ T5219] loop0: detected capacity change from 0 to 4096 [ 60.245755][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [pid 5218] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5216] <... mount resumed>) = 0 [pid 5218] <... openat resumed>) = 3 [pid 5218] chdir("./file1") = 0 [pid 5218] ioctl(4, LOOP_CLR_FD) = 0 [pid 5218] close(4) = 0 [pid 5216] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5219] <... ioctl resumed>) = 0 [pid 5218] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5216] <... openat resumed>) = 3 [ 60.246011][ T5223] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 60.252426][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 60.264265][ T5215] Remounting filesystem read-only [ 60.275458][ T5221] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 60.286681][ T5215] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 60.289498][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5219] close(3) = 0 [pid 5216] chdir("./file1" [pid 5219] mkdir("./file1", 0777 [pid 5216] <... chdir resumed>) = 0 [pid 5214] <... mount resumed>) = 0 [pid 5214] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5214] chdir("./file1") = 0 [pid 5214] ioctl(4, LOOP_CLR_FD) = 0 [pid 5214] close(4 [pid 5219] <... mkdir resumed>) = 0 [pid 5216] ioctl(4, LOOP_CLR_FD [pid 5214] <... close resumed>) = 0 [pid 5214] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5219] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5216] <... ioctl resumed>) = 0 [ 60.294641][ T5222] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 60.295234][ T5215] NILFS (loop5): repaired inode bitmap for reserved inodes [ 60.302161][ T5218] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.312480][ T5215] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.349531][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [pid 5216] close(4) = 0 [ 60.359645][ T5214] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.360244][ T5219] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 60.393978][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 60.401135][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5216] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5215] <... openat resumed>) = -1 EIO (Input/output error) [pid 5215] exit_group(0) = ? [ 60.409325][ T5216] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.419341][ T5214] Remounting filesystem read-only [ 60.424684][ T5218] Remounting filesystem read-only [ 60.436969][ T5216] Remounting filesystem read-only [ 60.442266][ T5214] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 60.443394][ T5216] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5215] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5215, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5026] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... umount2 resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5023] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(3, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] newfstatat(AT_FDCWD, "./15/file1", [ 60.460367][ T5219] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 60.469782][ T5214] NILFS (loop1): repaired inode bitmap for reserved inodes [ 60.474134][ T5218] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 60.492423][ T5218] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5214] <... openat resumed>) = -1 EIO (Input/output error) [pid 5214] exit_group(0) = ? [pid 5214] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5214, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5022] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] <... mount resumed>) = 0 [pid 5026] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... openat resumed>) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./16/binderfs") = 0 [ 60.493830][ T5214] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.501351][ T5216] NILFS (loop3): repaired inode bitmap for reserved inodes [ 60.522065][ T5224] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 60.522914][ T5218] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5219] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5218] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5219] <... openat resumed>) = 3 [pid 5026] newfstatat(AT_FDCWD, "./16/binderfs", [pid 5023] openat(AT_FDCWD, "./15/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] chdir("./file1" [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... openat resumed>) = 4 [pid 5219] <... chdir resumed>) = 0 [pid 5026] unlink("./16/binderfs" [pid 5023] newfstatat(4, "", [pid 5219] ioctl(4, LOOP_CLR_FD [pid 5026] <... unlink resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5219] <... ioctl resumed>) = 0 [pid 5026] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(4, [pid 5219] close(4 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5219] <... close resumed>) = 0 [pid 5023] getdents64(4, [pid 5219] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5218] exit_group(0 [pid 5216] <... openat resumed>) = -1 EIO (Input/output error) [pid 5216] exit_group(0) = ? [pid 5218] <... exit_group resumed>) = ? [pid 5216] +++ exited with 0 +++ [pid 5218] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5218, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5216, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5023] close(4) = 0 [ 60.540116][ T5216] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.552197][ T5219] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.577574][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 60.578424][ T5219] Remounting filesystem read-only [ 60.589624][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 60.593904][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 60.596744][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5023] rmdir("./15/file1") = 0 [pid 5023] getdents64(3, [pid 5025] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./15/binderfs") = 0 [ 60.605143][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 60.611599][ T5219] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 60.618662][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 60.633146][ T5219] NILFS (loop0): repaired inode bitmap for reserved inodes [ 60.633563][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5025] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5219] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5219] exit_group(0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] close(3 [pid 5219] <... exit_group resumed>) = ? [pid 5024] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... close resumed>) = 0 [pid 5219] +++ exited with 0 +++ [pid 5024] <... openat resumed>) = 3 [pid 5023] rmdir("./15" [pid 5022] <... umount2 resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5023] <... rmdir resumed>) = 0 [pid 5022] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5219, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] getdents64(3, [pid 5022] newfstatat(AT_FDCWD, "./16/file1", [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] mkdir("./16", 0777 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 60.647915][ T5219] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.654442][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 60.663110][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 60.670273][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 60.685056][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 60.691742][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 60.692607][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5024] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... mkdir resumed>) = 0 [pid 5022] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5023] <... openat resumed>) = 3 [pid 5022] openat(AT_FDCWD, "./16/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] <... openat resumed>) = 4 [pid 5021] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] unlink("./15/binderfs" [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] newfstatat(4, "", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... unlink resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] close(3 [pid 5022] getdents64(4, [pid 5021] <... openat resumed>) = 3 [pid 5023] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] newfstatat(3, "", [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, [pid 5022] getdents64(4, [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5225 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4 [pid 5021] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5225 attached [pid 5225] set_robust_list(0x5555557c1660, 24) = 0 [pid 5225] chdir("./16") = 0 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5022] rmdir("./16/file1" [pid 5021] newfstatat(AT_FDCWD, "./14/binderfs", [pid 5026] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... rmdir resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4) = 4 [pid 5225] close(3) = 0 [pid 5225] symlink("/dev/binderfs", "./binderfs" [pid 5022] getdents64(3, [pid 5021] unlink("./14/binderfs" [pid 5026] newfstatat(AT_FDCWD, "./16/file1", [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] close(3 [pid 5021] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5225] <... symlink resumed>) = 0 [pid 5225] memfd_create("syzkaller", 0) = 3 [pid 5225] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 60.707718][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 60.717026][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 60.728059][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 60.740553][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 60.748880][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5026] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] rmdir("./16" [pid 5026] openat(AT_FDCWD, "./16/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... rmdir resumed>) = 0 [pid 5225] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... openat resumed>) = 4 [pid 5022] mkdir("./17", 0777) = 0 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5026] getdents64(4, [pid 5022] <... openat resumed>) = 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] getdents64(4, [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [ 60.757565][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 60.765462][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 60.765989][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 60.772930][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 60.788408][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 60.795399][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 60.795799][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5225] <... write resumed>) = 2097152 [pid 5225] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5225] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5225] ioctl(4, LOOP_SET_FD, 3 [pid 5026] close(4 [pid 5022] close(3 [pid 5026] <... close resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5026] rmdir("./16/file1" [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... rmdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5026] getdents64(3, [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5226 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5226 attached [pid 5226] set_robust_list(0x5555557c1660, 24 [pid 5026] close(3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5226] <... set_robust_list resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./15/file1", [pid 5226] chdir("./17" [pid 5026] rmdir("./16" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5226] <... chdir resumed>) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... rmdir resumed>) = 0 [pid 5024] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5225] <... ioctl resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5226] <... prctl resumed>) = 0 [pid 5225] close(3 [pid 5026] mkdir("./17", 0777 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5226] setpgid(0, 0 [pid 5225] <... close resumed>) = 0 [pid 5226] <... setpgid resumed>) = 0 [pid 5225] mkdir("./file1", 0777 [pid 5026] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./15/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5225] <... mkdir resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5021] newfstatat(AT_FDCWD, "./14/file1", [pid 5226] <... openat resumed>) = 3 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] newfstatat(4, "", [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5225] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5226] write(3, "1000", 4 [pid 5026] <... openat resumed>) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 60.810533][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 60.816170][ T5225] loop2: detected capacity change from 0 to 4096 [ 60.826077][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 60.833379][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 60.840919][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 60.846931][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5021] umount2("./14/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5226] <... write resumed>) = 4 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5024] getdents64(4, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5226] close(3 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... umount2 resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] openat(AT_FDCWD, "./14/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5226] <... close resumed>) = 0 [pid 5026] close(3 [pid 5025] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(4, [pid 5021] <... openat resumed>) = 4 [pid 5226] symlink("/dev/binderfs", "./binderfs" [pid 5026] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] newfstatat(4, "", [pid 5226] <... symlink resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] newfstatat(AT_FDCWD, "./15/file1", [pid 5024] close(4 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5226] memfd_create("syzkaller", 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... close resumed>) = 0 [pid 5226] <... memfd_create resumed>) = 3 [pid 5025] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] rmdir("./15/file1" [pid 5021] getdents64(4, ./strace-static-x86_64: Process 5227 attached [pid 5227] set_robust_list(0x5555557c1660, 24) = 0 [pid 5227] chdir("./17") = 0 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5227] setpgid(0, 0 [pid 5226] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5227 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5227] <... setpgid resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5226] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] openat(AT_FDCWD, "./15/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(4, [pid 5227] <... openat resumed>) = 3 [pid 5227] write(3, "1000", 4) = 4 [pid 5227] close(3) = 0 [pid 5227] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5227] memfd_create("syzkaller", 0) = 3 [pid 5227] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5226] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... openat resumed>) = 4 [pid 5024] getdents64(3, [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] newfstatat(4, "", [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(4 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] close(3 [pid 5021] <... close resumed>) = 0 [pid 5025] getdents64(4, [pid 5024] <... close resumed>) = 0 [pid 5021] rmdir("./14/file1" [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] rmdir("./15" [pid 5025] getdents64(4, [pid 5024] <... rmdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] mkdir("./16", 0777 [pid 5021] getdents64(3, [pid 5025] close(4 [pid 5024] <... mkdir resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] rmdir("./15/file1" [pid 5024] <... openat resumed>) = 3 [pid 5025] <... rmdir resumed>) = 0 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5021] close(3 [pid 5025] getdents64(3, [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... close resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3 [pid 5021] rmdir("./14" [pid 5025] close(3 [pid 5024] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... rmdir resumed>) = 0 [pid 5025] rmdir("./15" [pid 5021] mkdir("./15", 0777 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5025] mkdir("./16", 0777 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5229 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 5229 attached [ 60.862750][ T5225] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 60.891616][ T5225] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5226] <... write resumed>) = 2097152 [pid 5225] <... mount resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5225] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5225] chdir("./file1") = 0 [pid 5225] ioctl(4, LOOP_CLR_FD) = 0 [pid 5225] close(4 [pid 5229] set_robust_list(0x5555557c1660, 24 [pid 5227] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5226] munmap(0x7f7d26bc9000, 2097152 [pid 5225] <... close resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5229] <... set_robust_list resumed>) = 0 [pid 5226] <... munmap resumed>) = 0 [pid 5225] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... openat resumed>) = 3 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5229] chdir("./16" [pid 5226] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5021] close(3 [pid 5229] <... chdir resumed>) = 0 [pid 5226] <... openat resumed>) = 4 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... close resumed>) = 0 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5226] ioctl(4, LOOP_SET_FD, 3 [pid 5025] close(3 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5229] <... prctl resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5229] setpgid(0, 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5230 [pid 5229] <... setpgid resumed>) = 0 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5231 [pid 5229] <... openat resumed>) = 3 [pid 5229] write(3, "1000", 4) = 4 [pid 5229] close(3) = 0 [pid 5229] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5230 attached ) = 0 [pid 5229] memfd_create("syzkaller", 0) = 3 [pid 5229] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5230] set_robust_list(0x5555557c1660, 24 [pid 5229] <... mmap resumed>) = 0x7f7d26bc9000 [ 60.940128][ T5228] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 60.954679][ T5225] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 60.965660][ T5226] loop1: detected capacity change from 0 to 4096 ./strace-static-x86_64: Process 5231 attached [pid 5230] <... set_robust_list resumed>) = 0 [pid 5226] <... ioctl resumed>) = 0 [pid 5226] close(3) = 0 [pid 5226] mkdir("./file1", 0777) = 0 [pid 5226] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5231] set_robust_list(0x5555557c1660, 24 [pid 5230] chdir("./15" [pid 5231] <... set_robust_list resumed>) = 0 [pid 5230] <... chdir resumed>) = 0 [pid 5229] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5227] <... write resumed>) = 2097152 [pid 5227] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5227] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 60.993722][ T5225] Remounting filesystem read-only [ 60.999818][ T5226] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 61.010731][ T5225] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 61.018120][ T5227] loop5: detected capacity change from 0 to 4096 [ 61.019924][ T5225] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5227] ioctl(4, LOOP_SET_FD, 3 [pid 5231] chdir("./16" [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5229] <... write resumed>) = 2097152 [pid 5227] <... ioctl resumed>) = 0 [pid 5227] close(3) = 0 [pid 5227] mkdir("./file1", 0777 [pid 5231] <... chdir resumed>) = 0 [pid 5230] <... prctl resumed>) = 0 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5230] setpgid(0, 0 [pid 5231] <... prctl resumed>) = 0 [pid 5230] <... setpgid resumed>) = 0 [pid 5231] setpgid(0, 0) = 0 [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5227] <... mkdir resumed>) = 0 [pid 5230] <... openat resumed>) = 3 [pid 5227] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5231] <... openat resumed>) = 3 [pid 5230] write(3, "1000", 4 [pid 5231] write(3, "1000", 4 [pid 5230] <... write resumed>) = 4 [pid 5230] close(3 [pid 5231] <... write resumed>) = 4 [pid 5231] close(3 [pid 5230] <... close resumed>) = 0 [pid 5231] <... close resumed>) = 0 [pid 5230] symlink("/dev/binderfs", "./binderfs" [pid 5231] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5230] <... symlink resumed>) = 0 [pid 5231] memfd_create("syzkaller", 0) = 3 [pid 5230] memfd_create("syzkaller", 0) = 3 [pid 5231] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5230] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5229] munmap(0x7f7d26bc9000, 2097152 [pid 5231] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5230] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5229] <... munmap resumed>) = 0 [pid 5229] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5229] ioctl(4, LOOP_SET_FD, 3 [pid 5231] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5229] <... ioctl resumed>) = 0 [pid 5229] close(3 [pid 5230] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5229] <... close resumed>) = 0 [pid 5229] mkdir("./file1", 0777) = 0 [ 61.032283][ T5225] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.060917][ T5229] loop3: detected capacity change from 0 to 4096 [ 61.067368][ T5227] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 61.079043][ T5226] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5229] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5231] <... write resumed>) = 2097152 [pid 5230] <... write resumed>) = 2097152 [pid 5225] <... openat resumed>) = -1 EIO (Input/output error) [pid 5231] munmap(0x7f7d26bc9000, 2097152 [pid 5225] exit_group(0 [pid 5231] <... munmap resumed>) = 0 [pid 5225] <... exit_group resumed>) = ? [pid 5231] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5230] munmap(0x7f7d26bc9000, 2097152 [pid 5225] +++ exited with 0 +++ [pid 5231] <... openat resumed>) = 4 [pid 5231] ioctl(4, LOOP_SET_FD, 3 [pid 5230] <... munmap resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5230] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5230] ioctl(4, LOOP_SET_FD, 3 [pid 5226] <... mount resumed>) = 0 [pid 5231] <... ioctl resumed>) = 0 [ 61.092331][ T5229] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 61.105429][ T5227] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 61.109038][ T5229] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 61.117704][ T5231] loop4: detected capacity change from 0 to 4096 [ 61.133237][ T5232] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5226] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5231] close(3 [pid 5226] <... openat resumed>) = 3 [pid 5231] <... close resumed>) = 0 [pid 5226] chdir("./file1" [pid 5231] mkdir("./file1", 0777 [pid 5226] <... chdir resumed>) = 0 [pid 5231] <... mkdir resumed>) = 0 [pid 5226] ioctl(4, LOOP_CLR_FD [pid 5231] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5226] <... ioctl resumed>) = 0 [pid 5226] close(4) = 0 [pid 5226] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5230] <... ioctl resumed>) = 0 [pid 5229] <... mount resumed>) = 0 [pid 5230] close(3 [pid 5229] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5230] <... close resumed>) = 0 [pid 5229] <... openat resumed>) = 3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5230] mkdir("./file1", 0777 [pid 5229] chdir("./file1" [pid 5023] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5230] <... mkdir resumed>) = 0 [pid 5229] <... chdir resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5230] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5229] ioctl(4, LOOP_CLR_FD [pid 5023] newfstatat(3, "", [pid 5229] <... ioctl resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5229] close(4 [pid 5023] getdents64(3, [pid 5229] <... close resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 61.134993][ T5230] loop0: detected capacity change from 0 to 4096 [ 61.150516][ T5233] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 61.154380][ T5226] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.173664][ T5230] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5229] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./16/binderfs") = 0 [ 61.176352][ T5231] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 61.196073][ T5229] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.211290][ T5231] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 61.221857][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 61.226424][ T5226] Remounting filesystem read-only [ 61.228880][ T5234] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5023] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5227] <... mount resumed>) = 0 [pid 5227] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5227] chdir("./file1") = 0 [pid 5227] ioctl(4, LOOP_CLR_FD) = 0 [pid 5227] close(4) = 0 [ 61.235770][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 61.253463][ T5229] Remounting filesystem read-only [ 61.255176][ T5227] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.258721][ T5226] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 61.281144][ T5230] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 61.298331][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 61.305330][ T5227] Remounting filesystem read-only [ 61.305602][ T5227] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 61.310413][ T5229] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 61.318371][ T5235] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 61.326995][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [pid 5227] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = -1 EIO (Input/output error) [pid 5227] exit_group(0) = ? [pid 5227] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5227, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 61.344209][ T5229] NILFS (loop3): repaired inode bitmap for reserved inodes [ 61.353110][ T5227] NILFS (loop5): repaired inode bitmap for reserved inodes [ 61.354281][ T5229] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.362398][ T5227] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.375120][ T12] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5026] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5231] <... mount resumed>) = 0 [pid 5230] <... mount resumed>) = 0 [pid 5026] unlink("./17/binderfs" [pid 5230] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... unlink resumed>) = 0 [pid 5230] <... openat resumed>) = 3 [pid 5026] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5230] chdir("./file1") = 0 [pid 5230] ioctl(4, LOOP_CLR_FD) = 0 [pid 5230] close(4 [pid 5231] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5230] <... close resumed>) = 0 [ 61.397088][ T5226] NILFS (loop1): repaired inode bitmap for reserved inodes [ 61.405057][ T5236] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 61.415915][ T5226] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.416681][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 61.430783][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5230] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5231] <... openat resumed>) = 3 [pid 5229] <... openat resumed>) = -1 EIO (Input/output error) [pid 5226] <... openat resumed>) = -1 EIO (Input/output error) [pid 5231] chdir("./file1" [pid 5229] exit_group(0 [pid 5226] exit_group(0 [pid 5231] <... chdir resumed>) = 0 [pid 5229] <... exit_group resumed>) = ? [pid 5226] <... exit_group resumed>) = ? [pid 5231] ioctl(4, LOOP_CLR_FD [pid 5229] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5229, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5226] +++ exited with 0 +++ [pid 5231] <... ioctl resumed>) = 0 [pid 5231] close(4 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5226, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5231] <... close resumed>) = 0 [pid 5024] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 3 [pid 5022] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] newfstatat(3, "", [pid 5022] <... openat resumed>) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] newfstatat(3, "", [pid 5024] getdents64(3, [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] getdents64(3, [pid 5024] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(AT_FDCWD, "./16/binderfs", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] newfstatat(AT_FDCWD, "./17/binderfs", [ 61.440923][ T5230] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.446975][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 61.461298][ T12] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 61.476399][ T5230] Remounting filesystem read-only [ 61.482391][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5231] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] unlink("./16/binderfs" [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5022] unlink("./17/binderfs" [pid 5024] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... unlink resumed>) = 0 [ 61.506698][ T5231] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.520657][ T5230] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 61.521930][ T33] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 61.529794][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 61.543923][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5022] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [ 61.544355][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 61.550852][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 61.550875][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 61.559228][ T5230] NILFS (loop0): repaired inode bitmap for reserved inodes [ 61.581045][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 61.581775][ T33] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 61.589137][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5023] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./16/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./16/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./16/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./16") = 0 [pid 5023] mkdir("./17", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [ 61.603512][ T5231] Remounting filesystem read-only [ 61.608683][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 61.613976][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 61.616529][ T5230] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 61.623221][ T5231] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 61.639251][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... umount2 resumed>) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5237 ./strace-static-x86_64: Process 5237 attached [pid 5237] set_robust_list(0x5555557c1660, 24 [pid 5026] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./16/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./16/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, [pid 5237] <... set_robust_list resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./17/file1", [pid 5237] chdir("./17" [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./16/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./16") = 0 [ 61.666437][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 61.687830][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 61.695693][ T5231] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5024] mkdir("./17", 0777 [pid 5026] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5237] <... chdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5231] <... openat resumed>) = -1 EIO (Input/output error) [pid 5237] <... prctl resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./17/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5231] exit_group(0 [pid 5237] setpgid(0, 0 [pid 5231] <... exit_group resumed>) = ? [pid 5230] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... openat resumed>) = 4 [pid 5237] <... setpgid resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5231] +++ exited with 0 +++ [pid 5230] exit_group(0 [pid 5026] newfstatat(4, "", [pid 5237] <... openat resumed>) = 3 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5231, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5237] write(3, "1000", 4 [pid 5230] <... exit_group resumed>) = ? [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5237] <... write resumed>) = 4 [pid 5237] close(3 [pid 5230] +++ exited with 0 +++ [pid 5026] getdents64(4, [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5237] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5237] symlink("/dev/binderfs", "./binderfs" [pid 5026] getdents64(4, [pid 5024] close(3 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5230, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5237] <... symlink resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... close resumed>) = 0 [pid 5021] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5237] memfd_create("syzkaller", 0 [pid 5026] close(4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5237] <... memfd_create resumed>) = 3 [pid 5026] <... close resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5237] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] rmdir("./17/file1" [pid 5025] <... openat resumed>) = 3 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5238 [pid 5021] <... openat resumed>) = 3 [pid 5237] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] newfstatat(3, "", [pid 5021] newfstatat(3, "", [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, [pid 5021] getdents64(3, [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(3, [pid 5021] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5025] newfstatat(AT_FDCWD, "./16/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5026] <... close resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 61.704568][ T5231] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] rmdir("./17" [pid 5025] unlink("./16/binderfs" [pid 5021] unlink("./15/binderfs" [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5026] mkdir("./18", 0777 [pid 5025] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 ./strace-static-x86_64: Process 5238 attached [pid 5237] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5022] <... umount2 resumed>) = 0 [pid 5238] set_robust_list(0x5555557c1660, 24 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5238] <... set_robust_list resumed>) = 0 [pid 5026] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5238] chdir("./17" [pid 5026] <... close resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./17/file1", [pid 5238] <... chdir resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5238] <... prctl resumed>) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5239 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5238] setpgid(0, 0 [pid 5022] openat(AT_FDCWD, "./17/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5238] <... setpgid resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] newfstatat(4, "", [pid 5238] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5238] write(3, "1000", 4 [pid 5022] getdents64(4, [pid 5238] <... write resumed>) = 4 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5238] close(3 [pid 5022] getdents64(4, [pid 5238] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5238] symlink("/dev/binderfs", "./binderfs" [pid 5022] close(4 [pid 5238] <... symlink resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5238] memfd_create("syzkaller", 0 [pid 5022] rmdir("./17/file1" [pid 5238] <... memfd_create resumed>) = 3 [pid 5022] <... rmdir resumed>) = 0 [pid 5238] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] getdents64(3, [pid 5238] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5239 attached [pid 5022] close(3 [pid 5239] set_robust_list(0x5555557c1660, 24 [pid 5022] <... close resumed>) = 0 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5237] <... write resumed>) = 2097152 [pid 5022] rmdir("./17") = 0 [pid 5022] mkdir("./18", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5239] chdir("./18") = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5240 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5239] setpgid(0, 0) = 0 [pid 5237] munmap(0x7f7d26bc9000, 2097152 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5239] write(3, "1000", 4 [ 61.762477][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 61.769662][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 61.782429][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 61.790576][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 61.804685][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5238] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5237] <... munmap resumed>) = 0 [pid 5239] <... write resumed>) = 4 [pid 5238] <... write resumed>) = 2097152 ./strace-static-x86_64: Process 5240 attached [pid 5240] set_robust_list(0x5555557c1660, 24) = 0 [pid 5240] chdir("./18") = 0 [pid 5239] close(3 [pid 5237] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5239] <... close resumed>) = 0 [pid 5237] <... openat resumed>) = 4 [pid 5240] <... prctl resumed>) = 0 [pid 5240] setpgid(0, 0) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5240] write(3, "1000", 4) = 4 [pid 5240] close(3) = 0 [pid 5240] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5240] memfd_create("syzkaller", 0) = 3 [pid 5239] symlink("/dev/binderfs", "./binderfs" [pid 5237] ioctl(4, LOOP_SET_FD, 3 [pid 5240] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5239] <... symlink resumed>) = 0 [pid 5238] munmap(0x7f7d26bc9000, 2097152 [pid 5239] memfd_create("syzkaller", 0 [pid 5237] <... ioctl resumed>) = 0 [pid 5238] <... munmap resumed>) = 0 [pid 5238] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5238] ioctl(4, LOOP_SET_FD, 3 [ 61.819521][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 61.834209][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 61.841612][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 61.849530][ T5237] loop2: detected capacity change from 0 to 4096 [ 61.856860][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5237] close(3) = 0 [pid 5240] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5237] mkdir("./file1", 0777 [pid 5239] <... memfd_create resumed>) = 3 [pid 5237] <... mkdir resumed>) = 0 [pid 5239] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5237] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5238] <... ioctl resumed>) = 0 [pid 5238] close(3) = 0 [pid 5238] mkdir("./file1", 0777 [pid 5240] <... write resumed>) = 2097152 [pid 5238] <... mkdir resumed>) = 0 [pid 5240] munmap(0x7f7d26bc9000, 2097152 [pid 5238] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5240] <... munmap resumed>) = 0 [ 61.864066][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 61.865865][ T5238] loop3: detected capacity change from 0 to 4096 [ 61.871065][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 61.885211][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 61.906107][ T5237] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5240] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5240] ioctl(4, LOOP_SET_FD, 3 [pid 5239] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] <... umount2 resumed>) = 0 [pid 5240] <... ioctl resumed>) = 0 [pid 5240] close(3) = 0 [pid 5240] mkdir("./file1", 0777) = 0 [pid 5021] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./15/file1", [pid 5240] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./15/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./15/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./15/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./15") = 0 [ 61.916928][ T5238] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 61.930196][ T5240] loop1: detected capacity change from 0 to 4096 [ 61.948633][ T5240] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5021] mkdir("./16", 0777 [pid 5239] <... write resumed>) = 2097152 [pid 5025] <... umount2 resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5239] munmap(0x7f7d26bc9000, 2097152 [pid 5025] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5241 ./strace-static-x86_64: Process 5241 attached [pid 5241] set_robust_list(0x5555557c1660, 24 [pid 5239] <... munmap resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./16/file1", [pid 5239] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5239] <... openat resumed>) = 4 [pid 5239] ioctl(4, LOOP_SET_FD, 3 [pid 5025] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5241] <... set_robust_list resumed>) = 0 [pid 5241] chdir("./16") = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5241] setpgid(0, 0) = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] openat(AT_FDCWD, "./16/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", [pid 5239] <... ioctl resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5239] close(3) = 0 [pid 5025] getdents64(4, [pid 5239] mkdir("./file1", 0777 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5241] <... openat resumed>) = 3 [pid 5241] write(3, "1000", 4 [pid 5239] <... mkdir resumed>) = 0 [pid 5025] getdents64(4, [pid 5241] <... write resumed>) = 4 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5241] close(3) = 0 [pid 5241] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5025] close(4 [pid 5241] memfd_create("syzkaller", 0 [pid 5239] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... close resumed>) = 0 [ 61.972259][ T5237] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 61.982253][ T5238] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 61.982410][ T5240] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 62.007513][ T5239] loop5: detected capacity change from 0 to 4096 [pid 5241] <... memfd_create resumed>) = 3 [pid 5025] rmdir("./16/file1" [pid 5241] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3 [pid 5241] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./16") = 0 [pid 5025] mkdir("./17", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5238] <... mount resumed>) = 0 [pid 5237] <... mount resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5238] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5237] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5238] <... openat resumed>) = 3 [pid 5237] <... openat resumed>) = 3 [pid 5238] chdir("./file1" [pid 5237] chdir("./file1" [pid 5238] <... chdir resumed>) = 0 [pid 5237] <... chdir resumed>) = 0 [pid 5238] ioctl(4, LOOP_CLR_FD [pid 5237] ioctl(4, LOOP_CLR_FD [pid 5238] <... ioctl resumed>) = 0 [pid 5237] <... ioctl resumed>) = 0 [pid 5238] close(4 [pid 5237] close(4 [pid 5238] <... close resumed>) = 0 [pid 5237] <... close resumed>) = 0 [ 62.029959][ T5239] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 62.056077][ T5242] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 62.066897][ T5243] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5238] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 62.072131][ T5238] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.092466][ T5239] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 62.093228][ T5237] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5237] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5241] <... write resumed>) = 2097152 [pid 5240] <... mount resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5241] munmap(0x7f7d26bc9000, 2097152 [pid 5240] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5241] <... munmap resumed>) = 0 [pid 5240] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5246 attached [pid 5241] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5240] chdir("./file1" [pid 5239] <... mount resumed>) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5246 [pid 5246] set_robust_list(0x5555557c1660, 24 [pid 5241] <... openat resumed>) = 4 [pid 5240] <... chdir resumed>) = 0 [pid 5239] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5246] <... set_robust_list resumed>) = 0 [pid 5246] chdir("./17") = 0 [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5246] setpgid(0, 0) = 0 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5246] write(3, "1000", 4) = 4 [pid 5241] ioctl(4, LOOP_SET_FD, 3 [pid 5240] ioctl(4, LOOP_CLR_FD [pid 5239] <... openat resumed>) = 3 [pid 5246] close(3) = 0 [pid 5246] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5246] memfd_create("syzkaller", 0) = 3 [pid 5246] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 62.121225][ T5244] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 62.135529][ T5245] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 62.142992][ T5238] Remounting filesystem read-only [ 62.148139][ T5237] Remounting filesystem read-only [ 62.152449][ T5238] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 62.165051][ T5238] NILFS (loop3): repaired inode bitmap for reserved inodes [ 62.172461][ T5241] loop0: detected capacity change from 0 to 4096 [pid 5240] <... ioctl resumed>) = 0 [pid 5239] chdir("./file1" [pid 5246] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5241] <... ioctl resumed>) = 0 [pid 5240] close(4 [pid 5239] <... chdir resumed>) = 0 [pid 5238] <... openat resumed>) = -1 EIO (Input/output error) [pid 5241] close(3 [pid 5240] <... close resumed>) = 0 [pid 5239] ioctl(4, LOOP_CLR_FD [pid 5238] exit_group(0 [pid 5241] <... close resumed>) = 0 [ 62.179244][ T5237] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 62.179273][ T5238] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.202113][ T5237] NILFS (loop2): repaired inode bitmap for reserved inodes [ 62.209798][ T5237] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5240] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5239] <... ioctl resumed>) = 0 [pid 5238] <... exit_group resumed>) = ? [pid 5246] <... write resumed>) = 2097152 [pid 5237] <... openat resumed>) = -1 EIO (Input/output error) [pid 5246] munmap(0x7f7d26bc9000, 2097152 [pid 5241] mkdir("./file1", 0777 [pid 5239] close(4 [pid 5238] +++ exited with 0 +++ [pid 5237] exit_group(0 [pid 5246] <... munmap resumed>) = 0 [pid 5241] <... mkdir resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5237] <... exit_group resumed>) = ? [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5238, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5246] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5241] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5239] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5237] +++ exited with 0 +++ [pid 5246] <... openat resumed>) = 4 [pid 5246] ioctl(4, LOOP_SET_FD, 3 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5237, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5024] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./17/binderfs") = 0 [pid 5024] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5246] <... ioctl resumed>) = 0 [ 62.234664][ T5240] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.241179][ T5246] loop4: detected capacity change from 0 to 4096 [ 62.255997][ T5239] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.257500][ T5240] Remounting filesystem read-only [ 62.277394][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5023] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5246] close(3) = 0 [pid 5246] mkdir("./file1", 0777) = 0 [pid 5246] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 62.278245][ T5241] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 62.286133][ T5239] Remounting filesystem read-only [ 62.299830][ T5241] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 62.302117][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 62.310910][ T5240] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 62.324648][ T5246] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5240] <... openat resumed>) = -1 EIO (Input/output error) [ 62.325900][ T5240] NILFS (loop1): repaired inode bitmap for reserved inodes [ 62.335314][ T5239] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 62.343307][ T5240] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.366574][ T5246] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 62.367975][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5023] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5240] exit_group(0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5240] <... exit_group resumed>) = ? [pid 5023] newfstatat(AT_FDCWD, "./17/binderfs", [pid 5246] <... mount resumed>) = 0 [pid 5246] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5246] chdir("./file1") = 0 [pid 5246] ioctl(4, LOOP_CLR_FD) = 0 [pid 5246] close(4) = 0 [ 62.376679][ T5239] NILFS (loop5): repaired inode bitmap for reserved inodes [ 62.384099][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 62.390738][ T5247] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 62.398413][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 62.415177][ T5246] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5246] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5240] +++ exited with 0 +++ [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5241] <... mount resumed>) = 0 [pid 5023] unlink("./17/binderfs" [pid 5241] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] <... unlink resumed>) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5240, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5241] <... openat resumed>) = 3 [pid 5241] chdir("./file1" [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5023] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... restart_syscall resumed>) = 0 [pid 5241] <... chdir resumed>) = 0 [pid 5241] ioctl(4, LOOP_CLR_FD [pid 5022] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5241] <... ioctl resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] close(4 [pid 5024] <... umount2 resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5241] <... close resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5241] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 62.424042][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 62.437896][ T5248] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 62.452076][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 62.455209][ T5239] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.466891][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5239] <... openat resumed>) = -1 EIO (Input/output error) [pid 5239] exit_group(0) = ? [pid 5239] +++ exited with 0 +++ [pid 5022] getdents64(3, [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5239, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./17/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./17/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./17/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./17") = 0 [pid 5024] mkdir("./18", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5249 ./strace-static-x86_64: Process 5249 attached [pid 5249] set_robust_list(0x5555557c1660, 24) = 0 [pid 5249] chdir("./18") = 0 [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5249] setpgid(0, 0) = 0 [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 62.485510][ T5241] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.491020][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 62.511298][ T5246] Remounting filesystem read-only [ 62.519020][ T5246] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 62.522475][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5249] write(3, "1000", 4) = 4 [pid 5249] close(3) = 0 [pid 5249] symlink("/dev/binderfs", "./binderfs" [pid 5026] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5249] <... symlink resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5249] memfd_create("syzkaller", 0) = 3 [pid 5249] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] unlink("./18/binderfs" [pid 5249] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... unlink resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5022] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./18/binderfs") = 0 [ 62.535436][ T5246] NILFS (loop4): repaired inode bitmap for reserved inodes [ 62.542203][ T5241] Remounting filesystem read-only [ 62.552575][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 62.562292][ T5246] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.562537][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5026] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5249] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5249] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5246] <... openat resumed>) = -1 EIO (Input/output error) [pid 5246] exit_group(0 [pid 5249] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5246] <... exit_group resumed>) = ? [pid 5246] +++ exited with 0 +++ [ 62.580475][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 62.584496][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 62.598759][ T5241] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 62.606924][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 62.607350][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 62.614308][ T5241] NILFS (loop0): repaired inode bitmap for reserved inodes [ 62.626501][ T5249] loop3: detected capacity change from 0 to 4096 [pid 5249] ioctl(4, LOOP_SET_FD, 3 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5246, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5249] <... ioctl resumed>) = 0 [pid 5249] close(3) = 0 [pid 5249] mkdir("./file1", 0777) = 0 [ 62.628742][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 62.641919][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 62.649348][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 62.649614][ T5241] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.659308][ T5249] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5249] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./17/binderfs") = 0 [ 62.681288][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 62.681755][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 62.693874][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 62.702801][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 62.714330][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 62.715271][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 62.721007][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [pid 5025] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [pid 5241] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5241] exit_group(0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] <... exit_group resumed>) = ? [pid 5023] newfstatat(AT_FDCWD, "./17/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5241] +++ exited with 0 +++ [pid 5023] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5241, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./16/binderfs") = 0 [pid 5021] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] openat(AT_FDCWD, "./17/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./17/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [ 62.721030][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 62.745056][ T5249] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 62.757114][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 62.770959][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5023] rmdir("./17" [pid 5026] <... umount2 resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] mkdir("./18", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./18/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./18/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5250 [pid 5022] <... close resumed>) = 0 [pid 5022] rmdir("./18/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./18") = 0 [pid 5022] mkdir("./19", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR./strace-static-x86_64: Process 5250 attached [pid 5026] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5252 [pid 5250] set_robust_list(0x5555557c1660, 24 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 62.788190][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 62.812360][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 62.818589][ T5251] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 62.826926][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5250] <... set_robust_list resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./18/file1", ./strace-static-x86_64: Process 5252 attached [pid 5252] set_robust_list(0x5555557c1660, 24) = 0 [pid 5250] chdir("./18" [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5250] <... chdir resumed>) = 0 [pid 5249] <... mount resumed>) = 0 [pid 5249] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5249] chdir("./file1") = 0 [pid 5249] ioctl(4, LOOP_CLR_FD) = 0 [pid 5249] close(4) = 0 [pid 5249] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5252] chdir("./19") = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5252] setpgid(0, 0) = 0 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5252] write(3, "1000", 4) = 4 [pid 5252] close(3) = 0 [pid 5252] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5252] memfd_create("syzkaller", 0) = 3 [pid 5252] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = 0 [pid 5250] <... prctl resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./18/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5250] setpgid(0, 0 [pid 5026] <... openat resumed>) = 4 [pid 5250] <... setpgid resumed>) = 0 [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] newfstatat(4, "", [pid 5250] <... openat resumed>) = 3 [pid 5250] write(3, "1000", 4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, [pid 5250] <... write resumed>) = 4 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5250] close(3 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5250] <... close resumed>) = 0 [pid 5026] close(4) = 0 [pid 5250] symlink("/dev/binderfs", "./binderfs" [pid 5026] rmdir("./18/file1" [pid 5250] <... symlink resumed>) = 0 [pid 5250] memfd_create("syzkaller", 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5250] <... memfd_create resumed>) = 3 [pid 5026] getdents64(3, [pid 5250] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5250] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... close resumed>) = 0 [ 62.833954][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 62.854120][ T5249] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] rmdir("./18") = 0 [pid 5026] mkdir("./19", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5253 [pid 5252] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152./strace-static-x86_64: Process 5253 attached [pid 5253] set_robust_list(0x5555557c1660, 24) = 0 [pid 5253] chdir("./19") = 0 [pid 5253] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5253] setpgid(0, 0) = 0 [pid 5253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5253] write(3, "1000", 4) = 4 [pid 5253] close(3) = 0 [pid 5253] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5253] memfd_create("syzkaller", 0) = 3 [pid 5250] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5253] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5253] <... mmap resumed>) = 0x7f7d26bc9000 [ 62.883227][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 62.899917][ T5249] Remounting filesystem read-only [ 62.924759][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5253] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5250] <... write resumed>) = 2097152 [pid 5025] newfstatat(AT_FDCWD, "./17/file1", [pid 5250] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5252] <... write resumed>) = 2097152 [pid 5252] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5252] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5252] ioctl(4, LOOP_SET_FD, 3 [pid 5250] <... munmap resumed>) = 0 [pid 5025] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5253] <... write resumed>) = 2097152 [pid 5252] <... ioctl resumed>) = 0 [pid 5252] close(3) = 0 [pid 5252] mkdir("./file1", 0777) = 0 [pid 5252] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5253] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5253] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5253] ioctl(4, LOOP_SET_FD, 3 [pid 5250] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5250] <... openat resumed>) = 4 [ 62.942456][ T5249] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 62.943082][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 62.951230][ T5249] NILFS (loop3): repaired inode bitmap for reserved inodes [ 62.962010][ T5252] loop1: detected capacity change from 0 to 4096 [ 62.966780][ T5249] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 62.985246][ T5253] loop5: detected capacity change from 0 to 4096 [pid 5025] openat(AT_FDCWD, "./17/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5250] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... openat resumed>) = 4 [pid 5249] <... openat resumed>) = -1 EIO (Input/output error) [pid 5253] <... ioctl resumed>) = 0 [pid 5253] close(3) = 0 [pid 5253] mkdir("./file1", 0777) = 0 [pid 5253] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5249] exit_group(0 [pid 5025] newfstatat(4, "", [pid 5250] <... ioctl resumed>) = 0 [pid 5250] close(3) = 0 [pid 5250] mkdir("./file1", 0777 [pid 5249] <... exit_group resumed>) = ? [pid 5250] <... mkdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5250] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5249] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5249, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5024] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] rmdir("./17/file1") = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] getdents64(3, [pid 5024] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] close(3 [pid 5024] getdents64(3, [pid 5025] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] rmdir("./17" [pid 5024] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] mkdir("./18", 0777 [pid 5024] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5024] unlink("./18/binderfs" [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5024] <... unlink resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5024] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 62.993041][ T5252] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 63.003767][ T5252] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 63.003781][ T5250] loop2: detected capacity change from 0 to 4096 [ 63.015712][ T5253] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 63.033114][ T5250] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5254 [pid 5252] <... mount resumed>) = 0 [pid 5252] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5252] chdir("./file1") = 0 [pid 5252] ioctl(4, LOOP_CLR_FD) = 0 [pid 5252] close(4) = 0 [pid 5252] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5254 attached [pid 5021] <... umount2 resumed>) = 0 [ 63.055831][ T5253] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 63.066067][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 63.067166][ T5250] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 63.075473][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 63.085149][ T5252] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5254] set_robust_list(0x5555557c1660, 24) = 0 [pid 5254] chdir("./18") = 0 [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5254] setpgid(0, 0) = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5254] write(3, "1000", 4) = 4 [pid 5254] close(3) = 0 [pid 5254] symlink("/dev/binderfs", "./binderfs" [pid 5021] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5254] <... symlink resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5254] memfd_create("syzkaller", 0 [pid 5021] newfstatat(AT_FDCWD, "./16/file1", [pid 5254] <... memfd_create resumed>) = 3 [pid 5254] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5254] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] umount2("./16/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5253] <... mount resumed>) = 0 [pid 5253] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5253] chdir("./file1") = 0 [pid 5253] ioctl(4, LOOP_CLR_FD) = 0 [pid 5253] close(4) = 0 [pid 5253] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5254] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 63.105000][ T5255] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 63.126870][ T5252] Remounting filesystem read-only [ 63.139831][ T5253] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] openat(AT_FDCWD, "./16/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, [pid 5254] <... write resumed>) = 2097152 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 63.155480][ T5256] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 63.167653][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 63.175628][ T5252] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 63.182509][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 63.184205][ T5252] NILFS (loop1): repaired inode bitmap for reserved inodes [ 63.191980][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5254] munmap(0x7f7d26bc9000, 2097152 [pid 5021] getdents64(4, [pid 5254] <... munmap resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5254] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] close(4 [pid 5254] <... openat resumed>) = 4 [pid 5021] <... close resumed>) = 0 [pid 5254] ioctl(4, LOOP_SET_FD, 3 [pid 5021] rmdir("./16/file1" [pid 5250] <... mount resumed>) = 0 [ 63.198673][ T5253] Remounting filesystem read-only [ 63.205282][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 63.210977][ T5257] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 63.228777][ T5253] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 63.237054][ T5252] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5250] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5250] chdir("./file1") = 0 [pid 5250] ioctl(4, LOOP_CLR_FD) = 0 [pid 5250] close(4) = 0 [pid 5250] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] <... rmdir resumed>) = 0 [pid 5254] <... ioctl resumed>) = 0 [pid 5021] getdents64(3, [pid 5254] close(3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5252] <... openat resumed>) = -1 EIO (Input/output error) [pid 5252] exit_group(0) = ? [pid 5021] close(3) = 0 [pid 5021] rmdir("./16") = 0 [pid 5252] +++ exited with 0 +++ [pid 5021] mkdir("./17", 0777 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5252, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5022] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./19/binderfs") = 0 [ 63.253114][ T5254] loop4: detected capacity change from 0 to 4096 [ 63.254001][ T5253] NILFS (loop5): repaired inode bitmap for reserved inodes [ 63.267095][ T5250] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.282442][ T5253] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5254] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5254] mkdir("./file1", 0777 [pid 5253] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5254] <... mkdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... openat resumed>) = 3 [pid 5254] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] newfstatat(AT_FDCWD, "./18/file1", [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] close(3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./18/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... openat resumed>) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./18/file1" [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5258 [pid 5024] <... rmdir resumed>) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 63.304267][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 63.310963][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 63.318891][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 63.326063][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 63.333359][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 63.339144][ T5254] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 63.340434][ T5250] Remounting filesystem read-only [pid 5024] close(3) = 0 ./strace-static-x86_64: Process 5258 attached [pid 5253] exit_group(0 [pid 5024] rmdir("./18") = 0 [pid 5024] mkdir("./19", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5258] set_robust_list(0x5555557c1660, 24 [pid 5253] <... exit_group resumed>) = ? [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5259 ./strace-static-x86_64: Process 5259 attached [pid 5259] set_robust_list(0x5555557c1660, 24) = 0 [pid 5259] chdir("./19") = 0 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5259] setpgid(0, 0) = 0 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5259] write(3, "1000", 4) = 4 [pid 5258] <... set_robust_list resumed>) = 0 [pid 5253] +++ exited with 0 +++ [pid 5259] close(3 [pid 5258] chdir("./17" [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5253, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5259] <... close resumed>) = 0 [pid 5258] <... chdir resumed>) = 0 [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5259] symlink("/dev/binderfs", "./binderfs" [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... restart_syscall resumed>) = 0 [pid 5259] <... symlink resumed>) = 0 [pid 5258] <... prctl resumed>) = 0 [pid 5259] memfd_create("syzkaller", 0 [pid 5258] setpgid(0, 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5259] <... memfd_create resumed>) = 3 [pid 5026] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5259] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5259] <... mmap resumed>) = 0x7f7d26bc9000 [ 63.355712][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 63.364473][ T5250] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 63.391249][ T5254] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5026] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5258] <... setpgid resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] newfstatat(3, "", [pid 5258] <... openat resumed>) = 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5258] write(3, "1000", 4 [pid 5026] getdents64(3, [pid 5258] <... write resumed>) = 4 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5258] close(3 [pid 5026] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5258] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5259] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5258] symlink("/dev/binderfs", "./binderfs" [pid 5026] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./19/binderfs") = 0 [pid 5026] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5258] <... symlink resumed>) = 0 [pid 5250] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5258] memfd_create("syzkaller", 0 [pid 5250] exit_group(0 [pid 5022] newfstatat(AT_FDCWD, "./19/file1", [pid 5258] <... memfd_create resumed>) = 3 [pid 5250] <... exit_group resumed>) = ? [pid 5258] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5250] +++ exited with 0 +++ [pid 5258] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5250, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5022] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./18/binderfs") = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5259] <... write resumed>) = 2097152 [pid 5023] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5254] <... mount resumed>) = 0 [pid 5254] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [ 63.399881][ T5250] NILFS (loop2): repaired inode bitmap for reserved inodes [ 63.416213][ T5250] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.431488][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5254] chdir("./file1") = 0 [pid 5254] ioctl(4, LOOP_CLR_FD) = 0 [pid 5259] munmap(0x7f7d26bc9000, 2097152 [pid 5258] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5254] close(4 [pid 5022] openat(AT_FDCWD, "./19/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5259] <... munmap resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5259] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] newfstatat(4, "", [pid 5259] <... openat resumed>) = 4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5259] ioctl(4, LOOP_SET_FD, 3 [pid 5022] getdents64(4, [pid 5254] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5258] <... write resumed>) = 2097152 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./19/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./19" [pid 5254] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... rmdir resumed>) = 0 [ 63.454736][ T5260] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 63.459924][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 63.473044][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 63.475706][ T5259] loop3: detected capacity change from 0 to 4096 [ 63.480518][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 63.493598][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5022] mkdir("./20", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5261 [pid 5258] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5258] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5258] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5261 attached [pid 5259] <... ioctl resumed>) = 0 [pid 5261] set_robust_list(0x5555557c1660, 24 [pid 5259] close(3) = 0 [pid 5259] mkdir("./file1", 0777 [pid 5261] <... set_robust_list resumed>) = 0 [pid 5261] chdir("./20") = 0 [pid 5259] <... mkdir resumed>) = 0 [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5259] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5261] <... prctl resumed>) = 0 [pid 5261] setpgid(0, 0) = 0 [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5261] write(3, "1000", 4) = 4 [pid 5261] close(3) = 0 [pid 5261] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5261] memfd_create("syzkaller", 0) = 3 [pid 5261] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5258] <... ioctl resumed>) = 0 [pid 5258] close(3) = 0 [pid 5258] mkdir("./file1", 0777) = 0 [ 63.501718][ T5254] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.514154][ T5258] loop0: detected capacity change from 0 to 4096 [ 63.527452][ T5259] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 63.531960][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 63.547985][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5258] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 63.556628][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 63.557211][ T5258] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 63.564532][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 63.580563][ T5254] Remounting filesystem read-only [ 63.584470][ T5259] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 63.586088][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5261] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5261] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5261] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 63.601694][ T5258] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 63.602806][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 63.618979][ T5254] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 63.627587][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 63.633145][ T5261] loop1: detected capacity change from 0 to 4096 [ 63.635494][ T5254] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5261] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5261] close(3) = 0 [pid 5261] mkdir("./file1", 0777) = 0 [pid 5261] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5259] <... mount resumed>) = 0 [pid 5259] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5259] chdir("./file1") = 0 [pid 5259] ioctl(4, LOOP_CLR_FD) = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5259] close(4) = 0 [ 63.652311][ T5262] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 63.669865][ T5261] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 63.672949][ T5254] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.686016][ T5259] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5259] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./19/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./19/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", [pid 5258] <... mount resumed>) = 0 [pid 5258] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5258] <... openat resumed>) = 3 [pid 5258] chdir("./file1") = 0 [pid 5258] ioctl(4, LOOP_CLR_FD) = 0 [pid 5258] close(4) = 0 [pid 5258] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] getdents64(4, [pid 5023] <... umount2 resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5254] <... openat resumed>) = -1 EIO (Input/output error) [pid 5254] exit_group(0) = ? [pid 5254] +++ exited with 0 +++ [pid 5026] getdents64(4, [ 63.712892][ T5263] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 63.727104][ T5258] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.743213][ T5261] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 63.753737][ T5259] Remounting filesystem read-only [pid 5023] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5254, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5026] close(4 [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5026] <... close resumed>) = 0 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5026] rmdir("./19/file1") = 0 [pid 5026] getdents64(3, [pid 5025] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5025] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] rmdir("./19" [pid 5025] newfstatat(3, "", [pid 5023] newfstatat(AT_FDCWD, "./18/file1", [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] mkdir("./20", 0777 [pid 5025] getdents64(3, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] openat(AT_FDCWD, "./18/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] close(3 [pid 5025] unlink("./18/binderfs" [pid 5023] <... openat resumed>) = 4 [pid 5026] <... close resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5023] newfstatat(4, "", [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5265 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./18/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./18") = 0 [ 63.758880][ T5258] Remounting filesystem read-only [ 63.771237][ T5258] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 63.779670][ T5259] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 63.787949][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 63.795777][ T5264] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5023] mkdir("./19", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 ./strace-static-x86_64: Process 5265 attached [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5265] set_robust_list(0x5555557c1660, 24) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5266 [pid 5265] chdir("./20" [pid 5261] <... mount resumed>) = 0 [pid 5265] <... chdir resumed>) = 0 [pid 5261] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5265] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5261] <... openat resumed>) = 3 [pid 5265] <... prctl resumed>) = 0 [pid 5265] setpgid(0, 0) = 0 [pid 5265] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5266 attached [pid 5265] write(3, "1000", 4 [pid 5266] set_robust_list(0x5555557c1660, 24 [pid 5265] <... write resumed>) = 4 [pid 5266] <... set_robust_list resumed>) = 0 [pid 5265] close(3 [pid 5266] chdir("./19" [pid 5265] <... close resumed>) = 0 [pid 5266] <... chdir resumed>) = 0 [pid 5265] symlink("/dev/binderfs", "./binderfs" [pid 5261] chdir("./file1" [pid 5266] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5265] <... symlink resumed>) = 0 [pid 5261] <... chdir resumed>) = 0 [pid 5266] <... prctl resumed>) = 0 [pid 5265] memfd_create("syzkaller", 0 [pid 5261] ioctl(4, LOOP_CLR_FD [pid 5266] setpgid(0, 0 [pid 5265] <... memfd_create resumed>) = 3 [pid 5261] <... ioctl resumed>) = 0 [pid 5266] <... setpgid resumed>) = 0 [pid 5265] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5261] close(4 [pid 5266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5265] <... mmap resumed>) = 0x7f7d26bc9000 [ 63.802473][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 63.808534][ T5258] NILFS (loop0): repaired inode bitmap for reserved inodes [ 63.823463][ T5259] NILFS (loop3): repaired inode bitmap for reserved inodes [ 63.837389][ T5259] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.842039][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5266] <... openat resumed>) = 3 [pid 5266] write(3, "1000", 4 [pid 5265] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5266] <... write resumed>) = 4 [pid 5266] close(3) = 0 [pid 5266] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5261] <... close resumed>) = 0 [pid 5266] memfd_create("syzkaller", 0) = 3 [pid 5266] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5261] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5259] <... openat resumed>) = -1 EIO (Input/output error) [pid 5258] <... openat resumed>) = -1 EIO (Input/output error) [pid 5259] exit_group(0) = ? [pid 5258] exit_group(0 [pid 5259] +++ exited with 0 +++ [ 63.852463][ T5258] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.882363][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 63.890470][ T5261] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 63.905267][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5258] <... exit_group resumed>) = ? [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5259, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5258] +++ exited with 0 +++ [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5266] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5258, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5024] unlink("./19/binderfs") = 0 [pid 5024] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./17/binderfs" [ 63.913575][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 63.922808][ T5261] Remounting filesystem read-only [ 63.929380][ T5261] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 63.938015][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 63.946946][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [pid 5265] <... write resumed>) = 2097152 [pid 5025] <... umount2 resumed>) = 0 [pid 5266] <... write resumed>) = 2097152 [pid 5265] munmap(0x7f7d26bc9000, 2097152 [pid 5021] <... unlink resumed>) = 0 [pid 5265] <... munmap resumed>) = 0 [pid 5265] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5265] ioctl(4, LOOP_SET_FD, 3 [pid 5025] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5266] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./18/file1", [pid 5266] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 63.965640][ T5261] NILFS (loop1): repaired inode bitmap for reserved inodes [ 63.973330][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 63.979797][ T5265] loop5: detected capacity change from 0 to 4096 [ 63.980477][ T5261] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.003053][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5266] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5265] <... ioctl resumed>) = 0 [pid 5265] close(3) = 0 [pid 5265] mkdir("./file1", 0777) = 0 [pid 5265] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5266] <... ioctl resumed>) = 0 [pid 5266] close(3) = 0 [pid 5266] mkdir("./file1", 0777) = 0 [pid 5266] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] openat(AT_FDCWD, "./18/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [ 64.005780][ T5266] loop2: detected capacity change from 0 to 4096 [ 64.012338][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 64.026136][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 64.032728][ T5265] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 64.033708][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 64.049904][ T5266] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5261] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] newfstatat(4, "", [pid 5261] exit_group(0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5261] <... exit_group resumed>) = ? [pid 5025] getdents64(4, [pid 5261] +++ exited with 0 +++ [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5261, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [ 64.050132][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 64.067250][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 64.068847][ T5265] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 64.074953][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 64.091635][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 64.100016][ T5266] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./18/file1" [pid 5022] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... rmdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] getdents64(3, [pid 5022] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3 [pid 5022] <... openat resumed>) = 3 [pid 5025] <... close resumed>) = 0 [pid 5022] newfstatat(3, "", [pid 5025] rmdir("./18" [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] mkdir("./19", 0777 [pid 5022] getdents64(3, [pid 5025] <... mkdir resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5024] <... umount2 resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... close resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] unlink("./20/binderfs" [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5267 [pid 5022] <... unlink resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 64.100549][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5024] newfstatat(AT_FDCWD, "./19/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./19/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 ./strace-static-x86_64: Process 5267 attached [pid 5024] rmdir("./19/file1" [pid 5267] set_robust_list(0x5555557c1660, 24 [pid 5024] <... rmdir resumed>) = 0 [pid 5267] <... set_robust_list resumed>) = 0 [pid 5024] getdents64(3, [pid 5267] chdir("./19" [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5267] <... chdir resumed>) = 0 [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] close(3) = 0 [pid 5021] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5267] <... prctl resumed>) = 0 [pid 5267] setpgid(0, 0) = 0 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5267] write(3, "1000", 4) = 4 [pid 5267] close(3) = 0 [pid 5267] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5267] memfd_create("syzkaller", 0) = 3 [pid 5024] rmdir("./19" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5267] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5024] <... rmdir resumed>) = 0 [ 64.146962][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 64.158907][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 64.173506][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 64.181409][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 64.189247][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5021] newfstatat(AT_FDCWD, "./17/file1", [pid 5024] mkdir("./20", 0777 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] umount2("./17/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5267] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] <... openat resumed>) = 3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5021] openat(AT_FDCWD, "./17/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5265] <... mount resumed>) = 0 [pid 5024] close(3 [pid 5021] <... openat resumed>) = 4 [pid 5265] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] <... close resumed>) = 0 [pid 5021] newfstatat(4, "", [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5265] <... openat resumed>) = 3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5265] chdir("./file1" [pid 5021] getdents64(4, [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5270 [pid 5265] <... chdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5265] ioctl(4, LOOP_CLR_FD [pid 5021] close(4 [pid 5265] <... ioctl resumed>) = 0 [pid 5265] close(4 [pid 5021] <... close resumed>) = 0 [pid 5265] <... close resumed>) = 0 [pid 5021] rmdir("./17/file1" [ 64.197063][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 64.206268][ T5268] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 64.230565][ T5265] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5265] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5270 attached [pid 5267] <... write resumed>) = 2097152 [pid 5022] <... umount2 resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5267] munmap(0x7f7d26bc9000, 2097152 [pid 5022] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(3, [pid 5267] <... munmap resumed>) = 0 [pid 5266] <... mount resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5267] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] newfstatat(AT_FDCWD, "./20/file1", [pid 5021] close(3 [pid 5267] <... openat resumed>) = 4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... close resumed>) = 0 [pid 5267] ioctl(4, LOOP_SET_FD, 3 [pid 5022] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] rmdir("./17" [pid 5266] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... rmdir resumed>) = 0 [pid 5270] set_robust_list(0x5555557c1660, 24 [pid 5022] openat(AT_FDCWD, "./20/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] mkdir("./18", 0777 [pid 5270] <... set_robust_list resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5021] <... mkdir resumed>) = 0 [pid 5270] chdir("./20" [pid 5022] newfstatat(4, "", [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5270] <... chdir resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] getdents64(4, [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5270] <... prctl resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5270] setpgid(0, 0 [pid 5022] getdents64(4, [pid 5021] close(3 [pid 5270] <... setpgid resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... close resumed>) = 0 [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] close(4 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5270] <... openat resumed>) = 3 [pid 5022] <... close resumed>) = 0 [pid 5270] write(3, "1000", 4 [pid 5022] rmdir("./20/file1" [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5271 [pid 5270] <... write resumed>) = 4 [pid 5022] <... rmdir resumed>) = 0 [pid 5270] close(3 [pid 5022] getdents64(3, [pid 5270] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5270] symlink("/dev/binderfs", "./binderfs" [pid 5022] close(3 [pid 5270] <... symlink resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5270] memfd_create("syzkaller", 0 [pid 5267] <... ioctl resumed>) = 0 [pid 5022] rmdir("./20" [pid 5270] <... memfd_create resumed>) = 3 [pid 5267] close(3 [pid 5022] <... rmdir resumed>) = 0 [pid 5270] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5267] <... close resumed>) = 0 [pid 5022] mkdir("./21", 0777./strace-static-x86_64: Process 5271 attached [pid 5270] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5267] mkdir("./file1", 0777 [pid 5022] <... mkdir resumed>) = 0 [pid 5271] set_robust_list(0x5555557c1660, 24 [pid 5267] <... mkdir resumed>) = 0 [pid 5266] <... openat resumed>) = 3 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5271] <... set_robust_list resumed>) = 0 [ 64.253473][ T5269] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 64.259694][ T5265] Remounting filesystem read-only [ 64.267035][ T5267] loop4: detected capacity change from 0 to 4096 [ 64.273514][ T5265] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5267] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... openat resumed>) = 3 [pid 5271] chdir("./18" [pid 5270] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5266] chdir("./file1" [pid 5265] <... openat resumed>) = -1 EIO (Input/output error) [pid 5270] <... write resumed>) = 2097152 [pid 5266] <... chdir resumed>) = 0 [pid 5265] exit_group(0 [pid 5266] ioctl(4, LOOP_CLR_FD [pid 5265] <... exit_group resumed>) = ? [pid 5266] <... ioctl resumed>) = 0 [pid 5265] +++ exited with 0 +++ [pid 5266] close(4 [pid 5271] <... chdir resumed>) = 0 [pid 5267] <... mount resumed>) = 0 [pid 5266] <... close resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5265, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [ 64.296638][ T5267] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 64.306182][ T5265] NILFS (loop5): repaired inode bitmap for reserved inodes [ 64.306212][ T5265] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.329462][ T5267] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5266] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5270] munmap(0x7f7d26bc9000, 2097152 [pid 5267] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5271] setpgid(0, 0 [pid 5270] <... munmap resumed>) = 0 [pid 5267] <... openat resumed>) = 3 [pid 5022] close(3 [pid 5271] <... setpgid resumed>) = 0 [pid 5270] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5267] chdir("./file1" [pid 5022] <... close resumed>) = 0 [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5270] <... openat resumed>) = 4 [pid 5267] <... chdir resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5271] <... openat resumed>) = 3 [pid 5270] ioctl(4, LOOP_SET_FD, 3 [pid 5267] ioctl(4, LOOP_CLR_FD [pid 5271] write(3, "1000", 4 [pid 5267] <... ioctl resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5273 [pid 5271] <... write resumed>) = 4 [pid 5267] close(4 [pid 5026] <... openat resumed>) = 3 [pid 5271] close(3 [pid 5267] <... close resumed>) = 0 [pid 5026] newfstatat(3, "", [pid 5271] <... close resumed>) = 0 [pid 5267] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5273 attached [pid 5271] symlink("/dev/binderfs", "./binderfs" [pid 5026] getdents64(3, [pid 5271] <... symlink resumed>) = 0 [pid 5271] memfd_create("syzkaller", 0) = 3 [pid 5271] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5273] set_robust_list(0x5555557c1660, 24 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5273] <... set_robust_list resumed>) = 0 [pid 5026] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5273] chdir("./21" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5273] <... chdir resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5273] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5271] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./20/binderfs" [pid 5273] <... prctl resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5273] setpgid(0, 0) = 0 [pid 5026] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5273] write(3, "1000", 4) = 4 [pid 5273] close(3) = 0 [ 64.344598][ T5272] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 64.356703][ T5266] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.367206][ T5270] loop3: detected capacity change from 0 to 4096 [ 64.380631][ T5267] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.394552][ T5266] Remounting filesystem read-only [pid 5273] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5270] <... ioctl resumed>) = 0 [pid 5270] close(3) = 0 [pid 5270] mkdir("./file1", 0777) = 0 [pid 5270] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5273] memfd_create("syzkaller", 0) = 3 [ 64.418349][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 64.426732][ T5267] Remounting filesystem read-only [ 64.430222][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 64.432156][ T5270] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 64.439118][ T5266] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 64.454341][ T5267] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [pid 5273] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5271] <... write resumed>) = 2097152 [pid 5271] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5271] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5271] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5271] close(3) = 0 [pid 5271] mkdir("./file1", 0777) = 0 [ 64.457273][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 64.480131][ T5271] loop0: detected capacity change from 0 to 4096 [ 64.481126][ T5266] NILFS (loop2): repaired inode bitmap for reserved inodes [ 64.487906][ T5267] NILFS (loop4): repaired inode bitmap for reserved inodes [ 64.493717][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5271] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 64.508714][ T5267] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.509551][ T5271] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 64.512911][ T5266] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.525027][ T5270] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 64.544017][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5273] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5266] <... openat resumed>) = -1 EIO (Input/output error) [pid 5266] exit_group(0) = ? [pid 5266] +++ exited with 0 +++ [pid 5273] munmap(0x7f7d26bc9000, 2097152 [pid 5267] <... openat resumed>) = -1 EIO (Input/output error) [pid 5267] exit_group(0) = ? [pid 5273] <... munmap resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5266, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5273] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5267] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5267, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5023] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5273] <... openat resumed>) = 4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... openat resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5025] newfstatat(3, "", [pid 5273] ioctl(4, LOOP_SET_FD, 3 [pid 5023] newfstatat(3, "", [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, [pid 5270] <... mount resumed>) = 0 [pid 5270] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5270] chdir("./file1") = 0 [pid 5270] ioctl(4, LOOP_CLR_FD) = 0 [pid 5270] close(4 [pid 5023] getdents64(3, [pid 5270] <... close resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5270] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./19/binderfs", [pid 5023] newfstatat(AT_FDCWD, "./19/binderfs", [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 64.558255][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 64.567658][ T5271] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 64.589195][ T5273] loop1: detected capacity change from 0 to 4096 [ 64.596472][ T5270] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5273] <... ioctl resumed>) = 0 [pid 5025] unlink("./19/binderfs" [pid 5023] unlink("./19/binderfs" [pid 5025] <... unlink resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5023] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5273] close(3) = 0 [pid 5273] mkdir("./file1", 0777) = 0 [pid 5273] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5271] <... mount resumed>) = 0 [pid 5271] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5271] chdir("./file1") = 0 [pid 5271] ioctl(4, LOOP_CLR_FD) = 0 [pid 5271] close(4) = 0 [ 64.612403][ T5274] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 64.628353][ T5270] Remounting filesystem read-only [ 64.634407][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 64.635033][ T5270] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 64.641094][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5271] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... umount2 resumed>) = 0 [ 64.654334][ T5271] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.660353][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 64.671719][ T5275] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 64.678123][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 64.695647][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 64.697957][ T5271] Remounting filesystem read-only [ 64.703125][ T5273] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5026] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./20/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 64.708556][ T5270] NILFS (loop3): repaired inode bitmap for reserved inodes [ 64.720038][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 64.732018][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 64.736526][ T5271] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 64.739636][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 64.748025][ T5270] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./20/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./20/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./20") = 0 [pid 5026] mkdir("./21", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5276 ./strace-static-x86_64: Process 5276 attached [pid 5276] set_robust_list(0x5555557c1660, 24) = 0 [pid 5276] chdir("./21") = 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5276] setpgid(0, 0) = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5276] write(3, "1000", 4) = 4 [pid 5276] close(3) = 0 [pid 5276] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5276] memfd_create("syzkaller", 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5276] <... memfd_create resumed>) = 3 [pid 5276] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5023] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./19/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./19/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./19/file1") = 0 [ 64.754701][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 64.769276][ T5271] NILFS (loop0): repaired inode bitmap for reserved inodes [ 64.796797][ T5273] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5276] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] close(3) = 0 [pid 5023] rmdir("./19") = 0 [pid 5023] mkdir("./20", 0777 [pid 5273] <... mount resumed>) = 0 [pid 5270] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5278 ./strace-static-x86_64: Process 5278 attached [pid 5273] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5270] exit_group(0 [pid 5273] <... openat resumed>) = 3 [pid 5270] <... exit_group resumed>) = ? [pid 5278] set_robust_list(0x5555557c1660, 24) = 0 [pid 5278] chdir("./20" [ 64.828331][ T5271] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.832542][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 64.847870][ T5277] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5273] chdir("./file1" [pid 5278] <... chdir resumed>) = 0 [pid 5276] <... write resumed>) = 2097152 [pid 5273] <... chdir resumed>) = 0 [pid 5271] <... openat resumed>) = -1 EIO (Input/output error) [pid 5270] +++ exited with 0 +++ [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5278] setpgid(0, 0) = 0 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5278] write(3, "1000", 4) = 4 [pid 5278] close(3) = 0 [pid 5278] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5278] memfd_create("syzkaller", 0) = 3 [pid 5278] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5273] ioctl(4, LOOP_CLR_FD [pid 5271] exit_group(0 [pid 5276] munmap(0x7f7d26bc9000, 2097152 [pid 5273] <... ioctl resumed>) = 0 [pid 5271] <... exit_group resumed>) = ? [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5270, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5273] close(4) = 0 [pid 5271] +++ exited with 0 +++ [pid 5024] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5276] <... munmap resumed>) = 0 [pid 5273] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5271, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5276] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5276] <... openat resumed>) = 4 [pid 5276] ioctl(4, LOOP_SET_FD, 3 [pid 5024] <... openat resumed>) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] getdents64(3, [pid 5021] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] newfstatat(3, "", [pid 5024] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5278] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5024] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] unlink("./20/binderfs" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5024] <... unlink resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 64.873575][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 64.881686][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 64.895867][ T5273] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 64.896496][ T5276] loop5: detected capacity change from 0 to 4096 [pid 5021] unlink("./18/binderfs") = 0 [pid 5021] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5278] <... write resumed>) = 2097152 [pid 5025] <... umount2 resumed>) = 0 [pid 5278] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5278] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5278] ioctl(4, LOOP_SET_FD, 3 [pid 5025] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./19/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5276] <... ioctl resumed>) = 0 [pid 5025] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5276] close(3) = 0 [ 64.933974][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 64.942398][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 64.944319][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 64.954589][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 64.969011][ T5278] loop2: detected capacity change from 0 to 4096 [ 64.978352][ T5273] Remounting filesystem read-only [pid 5276] mkdir("./file1", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./19/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5278] <... ioctl resumed>) = 0 [pid 5278] close(3) = 0 [pid 5278] mkdir("./file1", 0777 [ 64.979102][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 64.989832][ T5273] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 65.000347][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 65.004029][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 65.008349][ T5273] NILFS (loop1): repaired inode bitmap for reserved inodes [ 65.015753][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5025] getdents64(4, [pid 5278] <... mkdir resumed>) = 0 [pid 5276] <... mkdir resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5278] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5276] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [ 65.030236][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 65.031467][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 65.048056][ T5273] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.048309][ T5278] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 65.072596][ T5276] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5025] close(4) = 0 [pid 5025] rmdir("./19/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./19") = 0 [pid 5025] mkdir("./20", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5279 [pid 5273] <... openat resumed>) = -1 EIO (Input/output error) ./strace-static-x86_64: Process 5279 attached [pid 5279] set_robust_list(0x5555557c1660, 24) = 0 [pid 5273] exit_group(0) = ? [pid 5279] chdir("./20") = 0 [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5279] setpgid(0, 0) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5273] +++ exited with 0 +++ [pid 5279] write(3, "1000", 4) = 4 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5273, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5021] <... umount2 resumed>) = 0 [pid 5279] close(3 [pid 5022] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5279] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5279] symlink("/dev/binderfs", "./binderfs" [pid 5022] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5279] <... symlink resumed>) = 0 [ 65.073146][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 65.093489][ T5276] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5022] <... openat resumed>) = 3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5279] memfd_create("syzkaller", 0 [pid 5022] newfstatat(3, "", [pid 5279] <... memfd_create resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] newfstatat(AT_FDCWD, "./18/file1", [pid 5279] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] getdents64(3, [pid 5279] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./18/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] openat(AT_FDCWD, "./18/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] unlink("./21/binderfs" [pid 5021] <... openat resumed>) = 4 [pid 5022] <... unlink resumed>) = 0 [pid 5021] newfstatat(4, "", [pid 5022] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./18/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./18") = 0 [pid 5021] mkdir("./19", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5281 [ 65.137813][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 65.159254][ T5278] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 65.170115][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 ./strace-static-x86_64: Process 5281 attached [pid 5281] set_robust_list(0x5555557c1660, 24) = 0 [pid 5281] chdir("./19") = 0 [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5281] setpgid(0, 0) = 0 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5279] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5276] <... mount resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5281] write(3, "1000", 4 [pid 5276] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5281] <... write resumed>) = 4 [pid 5276] <... openat resumed>) = 3 [pid 5024] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] close(3 [pid 5276] chdir("./file1" [pid 5281] <... close resumed>) = 0 [pid 5276] <... chdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5281] symlink("/dev/binderfs", "./binderfs" [pid 5276] ioctl(4, LOOP_CLR_FD [pid 5281] <... symlink resumed>) = 0 [pid 5276] <... ioctl resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./20/file1", [pid 5281] memfd_create("syzkaller", 0 [pid 5276] close(4 [pid 5281] <... memfd_create resumed>) = 3 [pid 5276] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5281] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [ 65.190182][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 65.190255][ T5280] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5276] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./20/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5278] <... mount resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5278] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] newfstatat(4, "", [pid 5278] <... openat resumed>) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5278] chdir("./file1" [pid 5024] getdents64(4, [pid 5278] <... chdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5278] ioctl(4, LOOP_CLR_FD [pid 5024] getdents64(4, [pid 5278] <... ioctl resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5278] close(4 [pid 5024] close(4 [pid 5279] <... write resumed>) = 2097152 [pid 5278] <... close resumed>) = 0 [pid 5281] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5279] munmap(0x7f7d26bc9000, 2097152 [pid 5278] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... close resumed>) = 0 [pid 5279] <... munmap resumed>) = 0 [pid 5279] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 65.230766][ T5276] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.254177][ T5282] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 65.255493][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [pid 5279] ioctl(4, LOOP_SET_FD, 3 [pid 5024] rmdir("./20/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./20") = 0 [pid 5024] mkdir("./21", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3 [pid 5281] <... write resumed>) = 2097152 [pid 5024] <... close resumed>) = 0 [ 65.304815][ T5278] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.308230][ T5279] loop4: detected capacity change from 0 to 4096 [ 65.327057][ T5276] Remounting filesystem read-only [ 65.337472][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 65.344240][ T5278] Remounting filesystem read-only [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x5555557c1660, 24 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5283 [pid 5283] <... set_robust_list resumed>) = 0 [pid 5283] chdir("./21") = 0 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5283] setpgid(0, 0) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5283] memfd_create("syzkaller", 0) = 3 [pid 5283] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 65.361186][ T5278] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 65.361724][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 65.376327][ T5276] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 65.382837][ T5278] NILFS (loop2): repaired inode bitmap for reserved inodes [ 65.403925][ T5276] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5281] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5283] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5281] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5281] ioctl(4, LOOP_SET_FD, 3 [pid 5283] <... write resumed>) = 2097152 [pid 5283] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5283] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5283] ioctl(4, LOOP_SET_FD, 3 [pid 5281] <... ioctl resumed>) = 0 [pid 5279] <... ioctl resumed>) = 0 [pid 5278] <... openat resumed>) = -1 EIO (Input/output error) [pid 5278] exit_group(0) = ? [pid 5278] +++ exited with 0 +++ [pid 5283] <... ioctl resumed>) = 0 [pid 5283] close(3) = 0 [pid 5283] mkdir("./file1", 0777) = 0 [pid 5283] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5276] <... openat resumed>) = -1 EIO (Input/output error) [pid 5276] exit_group(0) = ? [pid 5276] +++ exited with 0 +++ [pid 5281] close(3) = 0 [pid 5281] mkdir("./file1", 0777 [pid 5279] close(3 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5276, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5278, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5279] <... close resumed>) = 0 [ 65.404409][ T5278] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.412659][ T5276] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.441212][ T5281] loop0: detected capacity change from 0 to 4096 [ 65.446081][ T5283] loop3: detected capacity change from 0 to 4096 [ 65.448255][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5279] mkdir("./file1", 0777 [pid 5281] <... mkdir resumed>) = 0 [pid 5279] <... mkdir resumed>) = 0 [pid 5279] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] newfstatat(3, "", [pid 5023] <... openat resumed>) = 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] newfstatat(3, "", [pid 5022] <... umount2 resumed>) = 0 [pid 5026] getdents64(3, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] getdents64(3, [pid 5022] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(AT_FDCWD, "./21/file1", [pid 5026] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5022] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] unlink("./21/binderfs" [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... unlink resumed>) = 0 [pid 5023] unlink("./20/binderfs" [pid 5022] openat(AT_FDCWD, "./21/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... unlink resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [ 65.462802][ T5283] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 65.474233][ T5279] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 65.485260][ T5281] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 65.495209][ T5279] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, [pid 5283] <... mount resumed>) = 0 [pid 5283] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5283] chdir("./file1") = 0 [pid 5283] ioctl(4, LOOP_CLR_FD) = 0 [pid 5283] close(4) = 0 [pid 5283] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./21/file1") = 0 [ 65.509832][ T5283] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 65.519663][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 65.528657][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 65.536655][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 65.544712][ T5283] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.545111][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 65.566867][ T5281] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 65.566876][ T5284] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 65.576518][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 65.588876][ T5283] Remounting filesystem read-only [ 65.595041][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5279] <... mount resumed>) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./21") = 0 [pid 5022] mkdir("./22", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5279] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5286 [pid 5279] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5286 attached [pid 5286] set_robust_list(0x5555557c1660, 24 [pid 5279] chdir("./file1") = 0 [pid 5279] ioctl(4, LOOP_CLR_FD [pid 5286] <... set_robust_list resumed>) = 0 [pid 5286] chdir("./22" [pid 5279] <... ioctl resumed>) = 0 [ 65.599317][ T5285] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 65.606797][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 65.625454][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 65.633093][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 65.648155][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 65.649010][ T5283] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5279] close(4) = 0 [pid 5286] <... chdir resumed>) = 0 [pid 5286] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5286] setpgid(0, 0) = 0 [pid 5286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5286] write(3, "1000", 4) = 4 [pid 5286] close(3) = 0 [pid 5286] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5286] memfd_create("syzkaller", 0) = 3 [pid 5286] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5281] <... mount resumed>) = 0 [pid 5279] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5281] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5281] chdir("./file1") = 0 [pid 5281] ioctl(4, LOOP_CLR_FD) = 0 [pid 5281] close(4) = 0 [pid 5281] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... umount2 resumed>) = 0 [ 65.663472][ T5287] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 65.678409][ T5279] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.685592][ T5281] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5023] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./20/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./20/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./20/file1") = 0 [pid 5286] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [ 65.710513][ T5283] NILFS (loop3): repaired inode bitmap for reserved inodes [ 65.719623][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 65.725488][ T5279] Remounting filesystem read-only [ 65.744959][ T5283] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5023] rmdir("./20") = 0 [pid 5023] mkdir("./21", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5283] <... openat resumed>) = -1 EIO (Input/output error) [pid 5279] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5283] exit_group(0 [pid 5279] exit_group(0 [pid 5023] close(3) = 0 [pid 5286] <... write resumed>) = 2097152 [pid 5286] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5286] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 65.745080][ T5279] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 65.764881][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 65.774594][ T5279] NILFS (loop4): repaired inode bitmap for reserved inodes [ 65.782538][ T5279] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.783001][ T5281] Remounting filesystem read-only [pid 5286] ioctl(4, LOOP_SET_FD, 3 [pid 5283] <... exit_group resumed>) = ? [pid 5279] <... exit_group resumed>) = ? [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5286] <... ioctl resumed>) = 0 [pid 5286] close(3) = 0 [pid 5286] mkdir("./file1", 0777 [pid 5283] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5283, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5279] +++ exited with 0 +++ [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5024] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5024] <... openat resumed>) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5025] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5288 [pid 5025] <... openat resumed>) = 3 [pid 5024] unlink("./21/binderfs" [pid 5025] newfstatat(3, "", [pid 5024] <... unlink resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./20/binderfs") = 0 [pid 5025] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5286] <... mkdir resumed>) = 0 [pid 5286] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... umount2 resumed>) = 0 ./strace-static-x86_64: Process 5288 attached [pid 5288] set_robust_list(0x5555557c1660, 24) = 0 [pid 5288] chdir("./21") = 0 [pid 5288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5288] setpgid(0, 0) = 0 [pid 5288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 65.812148][ T5286] loop1: detected capacity change from 0 to 4096 [ 65.831337][ T5286] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 65.841410][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 65.848476][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 65.850809][ T5281] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5026] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5288] write(3, "1000", 4) = 4 [pid 5288] close(3) = 0 [pid 5288] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5288] memfd_create("syzkaller", 0) = 3 [pid 5288] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5288] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] newfstatat(AT_FDCWD, "./21/file1", [pid 5281] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 65.857783][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 65.864332][ T5281] NILFS (loop0): repaired inode bitmap for reserved inodes [ 65.872422][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 65.878546][ T5281] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 65.900971][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 65.901170][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5281] exit_group(0 [pid 5026] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] <... exit_group resumed>) = ? [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5281] +++ exited with 0 +++ [pid 5026] openat(AT_FDCWD, "./21/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5281, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5021] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./19/binderfs") = 0 [ 65.908755][ T5286] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 65.915480][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 65.934929][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 65.937673][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 65.942224][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 65.951999][ T5288] loop2: detected capacity change from 0 to 4096 [pid 5021] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(4, "", [pid 5288] <... write resumed>) = 2097152 [pid 5288] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5288] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5288] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, [pid 5288] <... ioctl resumed>) = 0 [pid 5288] close(3) = 0 [pid 5288] mkdir("./file1", 0777) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5288] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] close(4) = 0 [pid 5026] rmdir("./21/file1") = 0 [pid 5026] getdents64(3, [pid 5025] <... umount2 resumed>) = 0 [ 65.963212][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 65.973074][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 65.985349][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 65.985547][ T5288] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 65.998342][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5286] <... mount resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5025] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5286] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5286] chdir("./file1") = 0 [pid 5286] ioctl(4, LOOP_CLR_FD) = 0 [pid 5286] close(4) = 0 [pid 5286] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] rmdir("./21" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... rmdir resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./20/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] mkdir("./22", 0777 [pid 5025] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... mkdir resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] openat(AT_FDCWD, "./20/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... openat resumed>) = 3 [ 66.009083][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 66.009423][ T5289] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 66.027647][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 66.029578][ T5286] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.044567][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 66.058168][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] <... openat resumed>) = 4 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] newfstatat(4, "", [pid 5026] close(3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... close resumed>) = 0 [pid 5025] getdents64(4, [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5290 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./20/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./20") = 0 [pid 5025] mkdir("./21", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5291 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./21/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./21/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", ./strace-static-x86_64: Process 5290 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5290] set_robust_list(0x5555557c1660, 24 [pid 5024] getdents64(4, [pid 5290] <... set_robust_list resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 ./strace-static-x86_64: Process 5291 attached [pid 5290] chdir("./22" [pid 5024] getdents64(4, [pid 5290] <... chdir resumed>) = 0 [pid 5291] set_robust_list(0x5555557c1660, 24 [pid 5290] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5291] <... set_robust_list resumed>) = 0 [pid 5024] close(4 [pid 5291] chdir("./21" [pid 5290] <... prctl resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5291] <... chdir resumed>) = 0 [pid 5024] rmdir("./21/file1" [pid 5291] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5290] setpgid(0, 0 [pid 5024] <... rmdir resumed>) = 0 [ 66.067886][ T5288] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 66.088896][ T5286] Remounting filesystem read-only [pid 5291] <... prctl resumed>) = 0 [pid 5290] <... setpgid resumed>) = 0 [pid 5024] getdents64(3, [pid 5021] <... umount2 resumed>) = 0 [pid 5291] setpgid(0, 0 [pid 5290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5288] <... mount resumed>) = 0 [pid 5021] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5290] <... openat resumed>) = 3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5290] write(3, "1000", 4 [pid 5021] newfstatat(AT_FDCWD, "./19/file1", [pid 5290] <... write resumed>) = 4 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5290] close(3 [pid 5021] umount2("./19/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5290] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5290] symlink("/dev/binderfs", "./binderfs" [pid 5021] openat(AT_FDCWD, "./19/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5291] <... setpgid resumed>) = 0 [pid 5290] <... symlink resumed>) = 0 [pid 5288] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5290] memfd_create("syzkaller", 0 [pid 5021] newfstatat(4, "", [pid 5290] <... memfd_create resumed>) = 3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5290] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] getdents64(4, [pid 5290] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5288] <... openat resumed>) = 3 [pid 5286] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] close(3 [pid 5291] <... openat resumed>) = 3 [pid 5288] chdir("./file1" [pid 5286] exit_group(0 [pid 5024] <... close resumed>) = 0 [pid 5021] getdents64(4, [pid 5291] write(3, "1000", 4 [pid 5288] <... chdir resumed>) = 0 [pid 5286] <... exit_group resumed>) = ? [pid 5024] rmdir("./21" [pid 5291] <... write resumed>) = 4 [pid 5290] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5288] ioctl(4, LOOP_CLR_FD [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5291] close(3 [pid 5288] <... ioctl resumed>) = 0 [pid 5286] +++ exited with 0 +++ [pid 5024] <... rmdir resumed>) = 0 [pid 5291] <... close resumed>) = 0 [pid 5288] close(4 [pid 5024] mkdir("./22", 0777 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5286, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] close(4 [pid 5291] symlink("/dev/binderfs", "./binderfs" [pid 5290] <... write resumed>) = 2097152 [pid 5288] <... close resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5291] <... symlink resumed>) = 0 [pid 5288] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 66.124973][ T5286] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 66.136148][ T5292] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 66.138257][ T5286] NILFS (loop1): repaired inode bitmap for reserved inodes [ 66.155358][ T5286] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] rmdir("./19/file1" [pid 5291] memfd_create("syzkaller", 0 [pid 5022] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... rmdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5022] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5021] close(3 [pid 5022] newfstatat(3, "", [pid 5021] <... close resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] rmdir("./19" [pid 5022] getdents64(3, [pid 5021] <... rmdir resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] mkdir("./20", 0777 [pid 5022] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... mkdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5022] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5021] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5290] munmap(0x7f7d26bc9000, 2097152 [pid 5022] unlink("./22/binderfs" [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5290] <... munmap resumed>) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5021] close(3 [pid 5291] <... memfd_create resumed>) = 3 [pid 5024] <... openat resumed>) = 3 [pid 5022] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5291] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5290] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5291] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5290] <... openat resumed>) = 4 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5291] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5290] ioctl(4, LOOP_SET_FD, 3 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5293 [pid 5290] <... ioctl resumed>) = 0 [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5294 ./strace-static-x86_64: Process 5293 attached [pid 5293] set_robust_list(0x5555557c1660, 24) = 0 [pid 5293] chdir("./20"./strace-static-x86_64: Process 5294 attached ) = 0 [pid 5294] set_robust_list(0x5555557c1660, 24 [pid 5293] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5294] <... set_robust_list resumed>) = 0 [pid 5293] <... prctl resumed>) = 0 [pid 5294] chdir("./22" [pid 5293] setpgid(0, 0 [pid 5291] <... write resumed>) = 2097152 [ 66.193759][ T5288] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.215009][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 66.221754][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 66.225999][ T5288] Remounting filesystem read-only [ 66.234793][ T5290] loop5: detected capacity change from 0 to 4096 [pid 5294] <... chdir resumed>) = 0 [pid 5293] <... setpgid resumed>) = 0 [pid 5291] munmap(0x7f7d26bc9000, 2097152 [pid 5293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5293] write(3, "1000", 4) = 4 [pid 5293] close(3) = 0 [pid 5293] symlink("/dev/binderfs", "./binderfs" [pid 5294] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5293] <... symlink resumed>) = 0 [pid 5294] <... prctl resumed>) = 0 [pid 5293] memfd_create("syzkaller", 0 [pid 5290] close(3 [pid 5293] <... memfd_create resumed>) = 3 [pid 5290] <... close resumed>) = 0 [pid 5294] setpgid(0, 0 [pid 5293] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5290] mkdir("./file1", 0777 [pid 5294] <... setpgid resumed>) = 0 [pid 5293] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5291] <... munmap resumed>) = 0 [pid 5290] <... mkdir resumed>) = 0 [pid 5294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5290] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5294] <... openat resumed>) = 3 [pid 5291] openat(AT_FDCWD, "/dev/loop4", O_RDWR [ 66.249769][ T5288] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 66.268668][ T5288] NILFS (loop2): repaired inode bitmap for reserved inodes [ 66.276054][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 66.276772][ T5288] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5293] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5294] write(3, "1000", 4 [pid 5291] <... openat resumed>) = 4 [pid 5288] <... openat resumed>) = -1 EIO (Input/output error) [pid 5294] <... write resumed>) = 4 [pid 5291] ioctl(4, LOOP_SET_FD, 3 [pid 5288] exit_group(0 [pid 5294] close(3 [pid 5293] <... write resumed>) = 2097152 [pid 5291] <... ioctl resumed>) = 0 [pid 5288] <... exit_group resumed>) = ? [pid 5294] <... close resumed>) = 0 [pid 5293] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5291] close(3 [pid 5293] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5294] symlink("/dev/binderfs", "./binderfs" [pid 5288] +++ exited with 0 +++ [pid 5294] <... symlink resumed>) = 0 [pid 5291] <... close resumed>) = 0 [pid 5294] memfd_create("syzkaller", 0 [pid 5291] mkdir("./file1", 0777 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5288, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5294] <... memfd_create resumed>) = 3 [pid 5291] <... mkdir resumed>) = 0 [pid 5023] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5294] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5291] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5293] <... openat resumed>) = 4 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5294] <... mmap resumed>) = 0x7f7d26bc9000 [ 66.298282][ T5290] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 66.298440][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 66.316444][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 66.323994][ T5291] loop4: detected capacity change from 0 to 4096 [ 66.330797][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 66.340134][ T5290] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5293] ioctl(4, LOOP_SET_FD, 3 [pid 5023] unlink("./21/binderfs") = 0 [pid 5023] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5293] <... ioctl resumed>) = 0 [pid 5293] close(3) = 0 [pid 5293] mkdir("./file1", 0777) = 0 [pid 5293] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5294] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./22/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5290] <... mount resumed>) = 0 [pid 5022] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5290] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5290] chdir("./file1" [pid 5022] openat(AT_FDCWD, "./22/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5290] <... chdir resumed>) = 0 [pid 5290] ioctl(4, LOOP_CLR_FD [pid 5022] <... openat resumed>) = 4 [pid 5290] <... ioctl resumed>) = 0 [pid 5022] newfstatat(4, "", [pid 5290] close(4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 66.361724][ T5293] loop0: detected capacity change from 0 to 4096 [ 66.364049][ T5291] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 66.378123][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 66.387831][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 66.401457][ T5293] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5290] <... close resumed>) = 0 [pid 5022] getdents64(4, [pid 5290] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5294] <... write resumed>) = 2097152 [ 66.422009][ T5295] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 66.434263][ T5290] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.439062][ T5291] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 66.449760][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5294] munmap(0x7f7d26bc9000, 2097152 [pid 5022] getdents64(4, [pid 5294] <... munmap resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5294] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] close(4 [pid 5294] <... openat resumed>) = 4 [pid 5022] <... close resumed>) = 0 [pid 5294] ioctl(4, LOOP_SET_FD, 3 [pid 5022] rmdir("./22/file1" [pid 5291] <... mount resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./22") = 0 [pid 5022] mkdir("./23", 0777) = 0 [pid 5291] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5293] <... mount resumed>) = 0 [pid 5291] <... openat resumed>) = 3 [ 66.465338][ T5293] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 66.467282][ T5290] Remounting filesystem read-only [ 66.476929][ T5296] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 66.481405][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 66.494631][ T5294] loop3: detected capacity change from 0 to 4096 [ 66.498917][ T5290] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 66.512613][ T5290] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5022] <... close resumed>) = 0 [pid 5293] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5293] chdir("./file1") = 0 [pid 5293] ioctl(4, LOOP_CLR_FD) = 0 [pid 5293] close(4 [pid 5291] chdir("./file1" [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5293] <... close resumed>) = 0 [pid 5293] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5298 attached [pid 5291] <... chdir resumed>) = 0 [ 66.520144][ T5297] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 66.531043][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 66.533540][ T5293] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.538947][ T5290] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5298] set_robust_list(0x5555557c1660, 24 [pid 5291] ioctl(4, LOOP_CLR_FD [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5298 [pid 5298] <... set_robust_list resumed>) = 0 [pid 5291] <... ioctl resumed>) = 0 [pid 5298] chdir("./23" [pid 5291] close(4 [pid 5298] <... chdir resumed>) = 0 [pid 5291] <... close resumed>) = 0 [pid 5298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5291] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5298] <... prctl resumed>) = 0 [pid 5294] <... ioctl resumed>) = 0 [pid 5294] close(3) = 0 [pid 5294] mkdir("./file1", 0777) = 0 [pid 5294] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5298] setpgid(0, 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5298] <... setpgid resumed>) = 0 [pid 5023] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5290] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] newfstatat(AT_FDCWD, "./21/file1", [pid 5298] <... openat resumed>) = 3 [ 66.567701][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 66.581806][ T5291] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.597635][ T5294] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 66.601233][ T5291] Remounting filesystem read-only [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5298] write(3, "1000", 4 [pid 5290] exit_group(0 [pid 5298] <... write resumed>) = 4 [pid 5290] <... exit_group resumed>) = ? [pid 5023] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5298] close(3 [pid 5291] <... openat resumed>) = -1 EIO (Input/output error) [pid 5290] +++ exited with 0 +++ [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5298] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./21/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5298] symlink("/dev/binderfs", "./binderfs" [pid 5023] <... openat resumed>) = 4 [pid 5298] <... symlink resumed>) = 0 [pid 5023] newfstatat(4, "", [pid 5298] memfd_create("syzkaller", 0 [pid 5291] exit_group(0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5298] <... memfd_create resumed>) = 3 [pid 5291] <... exit_group resumed>) = ? [pid 5023] getdents64(4, [pid 5298] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5291] +++ exited with 0 +++ [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5298] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] getdents64(4, [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5290, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5291, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5298] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5026] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] rmdir("./21/file1" [ 66.617105][ T5291] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 66.625390][ T5291] NILFS (loop4): repaired inode bitmap for reserved inodes [ 66.632820][ T5291] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.644432][ T5294] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 66.657651][ T1083] NILFS (loop4): discard dirty page: offset=0, ino=6 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5025] newfstatat(3, "", [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5294] <... mount resumed>) = 0 [pid 5026] getdents64(3, [pid 5025] getdents64(3, [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5294] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5294] <... openat resumed>) = 3 [pid 5026] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5294] chdir("./file1" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5294] <... chdir resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5025] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5023] close(3 [pid 5294] ioctl(4, LOOP_CLR_FD [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5294] <... ioctl resumed>) = 0 [pid 5026] unlink("./22/binderfs" [pid 5025] unlink("./21/binderfs" [pid 5294] close(4 [pid 5026] <... unlink resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5294] <... close resumed>) = 0 [ 66.678505][ T5299] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 66.679471][ T5293] Remounting filesystem read-only [ 66.696122][ T1083] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 66.704861][ T5293] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 66.712793][ T5293] NILFS (loop0): repaired inode bitmap for reserved inodes [ 66.720911][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5026] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5294] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5298] <... write resumed>) = 2097152 [pid 5293] <... openat resumed>) = -1 EIO (Input/output error) [ 66.728247][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 66.736306][ T5294] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.751059][ T5293] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.751184][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5023] rmdir("./21" [pid 5298] munmap(0x7f7d26bc9000, 2097152 [pid 5293] exit_group(0 [pid 5023] <... rmdir resumed>) = 0 [pid 5298] <... munmap resumed>) = 0 [pid 5293] <... exit_group resumed>) = ? [pid 5023] mkdir("./22", 0777 [pid 5298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5293] +++ exited with 0 +++ [pid 5023] <... mkdir resumed>) = 0 [pid 5298] <... openat resumed>) = 4 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5298] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... openat resumed>) = 3 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5293, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5021] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./20/binderfs") = 0 [pid 5021] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5298] <... ioctl resumed>) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5298] close(3 [pid 5023] close(3 [pid 5298] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [ 66.768079][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 66.773989][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 66.781827][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 66.788574][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 66.794595][ T5294] Remounting filesystem read-only [ 66.807981][ T5298] loop1: detected capacity change from 0 to 4096 [ 66.814939][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 66.821633][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5298] mkdir("./file1", 0777 [pid 5025] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5300 attached [pid 5300] set_robust_list(0x5555557c1660, 24) = 0 [pid 5300] chdir("./22") = 0 [pid 5298] <... mkdir resumed>) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5300 [pid 5300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5298] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5300] <... prctl resumed>) = 0 [pid 5300] setpgid(0, 0) = 0 [pid 5300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5300] write(3, "1000", 4) = 4 [pid 5300] close(3) = 0 [pid 5300] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5300] memfd_create("syzkaller", 0) = 3 [pid 5300] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 66.830457][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 66.838477][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 66.845090][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 66.846674][ T5294] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 66.863366][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [pid 5025] newfstatat(AT_FDCWD, "./21/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./21/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5300] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./21/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./21") = 0 [pid 5025] mkdir("./22", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 66.872710][ T5298] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 66.873898][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 66.891036][ T5298] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 66.899506][ T5294] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5301 attached , child_tidptr=0x5555557c1650) = 5301 [pid 5301] set_robust_list(0x5555557c1660, 24 [pid 5026] <... umount2 resumed>) = 0 [pid 5301] <... set_robust_list resumed>) = 0 [pid 5026] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5301] chdir("./22" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5301] <... chdir resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./22/file1", [pid 5301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5301] setpgid(0, 0 [pid 5026] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5301] <... setpgid resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] openat(AT_FDCWD, "./22/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5301] <... openat resumed>) = 3 [pid 5301] write(3, "1000", 4 [pid 5026] <... openat resumed>) = 4 [pid 5301] <... write resumed>) = 4 [pid 5026] newfstatat(4, "", [pid 5301] close(3) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5301] symlink("/dev/binderfs", "./binderfs" [pid 5026] getdents64(4, [pid 5301] <... symlink resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5301] memfd_create("syzkaller", 0 [pid 5026] getdents64(4, [pid 5301] <... memfd_create resumed>) = 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5301] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] close(4 [pid 5301] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5300] <... write resumed>) = 2097152 [pid 5294] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... close resumed>) = 0 [pid 5300] munmap(0x7f7d26bc9000, 2097152 [pid 5294] exit_group(0 [pid 5026] rmdir("./22/file1" [pid 5300] <... munmap resumed>) = 0 [pid 5294] <... exit_group resumed>) = ? [pid 5026] <... rmdir resumed>) = 0 [pid 5294] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5294, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=9 /* 0.09 s */} --- [pid 5026] getdents64(3, [pid 5300] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5024] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5300] <... openat resumed>) = 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5300] ioctl(4, LOOP_SET_FD, 3 [pid 5024] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... close resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5026] rmdir("./22" [pid 5301] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... rmdir resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5026] mkdir("./23", 0777 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5024] getdents64(3, [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] <... openat resumed>) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5024] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5024] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./22/binderfs") = 0 [ 66.923993][ T5294] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 66.939844][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 66.957850][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 66.970872][ T5300] loop2: detected capacity change from 0 to 4096 [pid 5024] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5301] <... write resumed>) = 2097152 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5303 [pid 5300] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5303 attached [pid 5303] set_robust_list(0x5555557c1660, 24) = 0 [pid 5303] chdir("./23") = 0 [pid 5303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5303] setpgid(0, 0) = 0 [pid 5303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5303] write(3, "1000", 4) = 4 [pid 5303] close(3) = 0 [pid 5300] close(3 [pid 5298] <... mount resumed>) = 0 [pid 5298] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5298] chdir("./file1") = 0 [pid 5298] ioctl(4, LOOP_CLR_FD) = 0 [pid 5298] close(4) = 0 [pid 5298] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5303] symlink("/dev/binderfs", "./binderfs" [pid 5300] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5303] <... symlink resumed>) = 0 [pid 5303] memfd_create("syzkaller", 0) = 3 [ 66.986364][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 66.992310][ T5302] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.004326][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 67.011857][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 67.019715][ T5298] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5300] mkdir("./file1", 0777 [pid 5021] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5301] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5301] ioctl(4, LOOP_SET_FD, 3 [pid 5300] <... mkdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5300] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] newfstatat(AT_FDCWD, "./20/file1", [pid 5303] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./20/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./20/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [ 67.026390][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 67.041986][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 67.045787][ T5301] loop4: detected capacity change from 0 to 4096 [ 67.050203][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 67.073040][ T5300] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5301] <... ioctl resumed>) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./20/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./20") = 0 [pid 5021] mkdir("./21", 0777 [pid 5301] close(3 [pid 5021] <... mkdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5301] <... close resumed>) = 0 [pid 5021] <... close resumed>) = 0 [ 67.074848][ T5298] Remounting filesystem read-only [pid 5301] mkdir("./file1", 0777) = 0 [pid 5301] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5304 ./strace-static-x86_64: Process 5304 attached [pid 5303] <... write resumed>) = 2097152 [pid 5024] <... umount2 resumed>) = 0 [pid 5304] set_robust_list(0x5555557c1660, 24 [pid 5024] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5304] <... set_robust_list resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5304] chdir("./21" [pid 5024] newfstatat(AT_FDCWD, "./22/file1", [pid 5304] <... chdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5304] <... prctl resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5304] setpgid(0, 0 [pid 5024] openat(AT_FDCWD, "./22/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5304] <... setpgid resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] newfstatat(4, "", [pid 5304] <... openat resumed>) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5304] write(3, "1000", 4 [pid 5024] getdents64(4, [pid 5304] <... write resumed>) = 4 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5304] close(3 [pid 5024] getdents64(4, [pid 5304] <... close resumed>) = 0 [pid 5303] munmap(0x7f7d26bc9000, 2097152 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5304] symlink("/dev/binderfs", "./binderfs" [pid 5024] close(4 [pid 5304] <... symlink resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5304] memfd_create("syzkaller", 0 [pid 5024] rmdir("./22/file1" [pid 5304] <... memfd_create resumed>) = 3 [pid 5024] <... rmdir resumed>) = 0 [pid 5304] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] getdents64(3, [pid 5304] <... mmap resumed>) = 0x7f7d26bc9000 [ 67.114385][ T5300] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 67.126414][ T5301] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 67.141459][ T5298] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 67.149712][ T5301] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5303] <... munmap resumed>) = 0 [pid 5300] <... mount resumed>) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./22") = 0 [pid 5024] mkdir("./23", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5306 [pid 5303] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5300] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY./strace-static-x86_64: Process 5306 attached [pid 5304] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5306] set_robust_list(0x5555557c1660, 24) = 0 [pid 5306] chdir("./23") = 0 [pid 5306] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5303] <... openat resumed>) = 4 [pid 5300] <... openat resumed>) = 3 [pid 5306] <... prctl resumed>) = 0 [pid 5303] ioctl(4, LOOP_SET_FD, 3 [ 67.162335][ T5305] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.185854][ T5298] NILFS (loop1): repaired inode bitmap for reserved inodes [ 67.194887][ T5303] loop5: detected capacity change from 0 to 4096 [pid 5300] chdir("./file1" [pid 5306] setpgid(0, 0) = 0 [pid 5306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5306] write(3, "1000", 4) = 4 [pid 5306] close(3) = 0 [pid 5306] symlink("/dev/binderfs", "./binderfs" [pid 5303] <... ioctl resumed>) = 0 [pid 5300] <... chdir resumed>) = 0 [pid 5306] <... symlink resumed>) = 0 [pid 5300] ioctl(4, LOOP_CLR_FD [pid 5306] memfd_create("syzkaller", 0) = 3 [pid 5300] <... ioctl resumed>) = 0 [pid 5306] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5300] close(4 [pid 5306] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5303] close(3 [pid 5300] <... close resumed>) = 0 [pid 5300] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5306] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5303] <... close resumed>) = 0 [pid 5303] mkdir("./file1", 0777) = 0 [pid 5301] <... mount resumed>) = 0 [ 67.197541][ T5298] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.231514][ T5300] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5301] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5303] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5301] <... openat resumed>) = 3 [pid 5301] chdir("./file1") = 0 [pid 5301] ioctl(4, LOOP_CLR_FD) = 0 [pid 5301] close(4 [pid 5298] <... openat resumed>) = -1 EIO (Input/output error) [pid 5298] exit_group(0) = ? [pid 5298] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5298, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5306] <... write resumed>) = 2097152 [pid 5306] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5022] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5306] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] <... openat resumed>) = 3 [pid 5306] <... openat resumed>) = 4 [pid 5304] <... write resumed>) = 2097152 [pid 5301] <... close resumed>) = 0 [pid 5022] newfstatat(3, "", [pid 5306] ioctl(4, LOOP_SET_FD, 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5304] munmap(0x7f7d26bc9000, 2097152 [pid 5301] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5304] <... munmap resumed>) = 0 [pid 5304] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5304] ioctl(4, LOOP_SET_FD, 3 [pid 5022] getdents64(3, [pid 5304] <... ioctl resumed>) = 0 [pid 5304] close(3) = 0 [pid 5304] mkdir("./file1", 0777) = 0 [pid 5304] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5306] <... ioctl resumed>) = 0 [pid 5306] close(3) = 0 [pid 5306] mkdir("./file1", 0777) = 0 [ 67.257812][ T5307] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.270906][ T5303] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 67.284195][ T5300] Remounting filesystem read-only [ 67.290659][ T5306] loop3: detected capacity change from 0 to 4096 [ 67.297658][ T5304] loop0: detected capacity change from 0 to 4096 [pid 5306] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 67.298017][ T5301] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.311546][ T5303] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 67.320096][ T5300] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 67.330360][ T5304] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 67.344145][ T5301] Remounting filesystem read-only [ 67.345866][ T5306] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5022] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./23/binderfs") = 0 [pid 5022] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5303] <... mount resumed>) = 0 [pid 5303] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5303] chdir("./file1") = 0 [pid 5303] ioctl(4, LOOP_CLR_FD) = 0 [pid 5303] close(4) = 0 [pid 5300] <... openat resumed>) = -1 EIO (Input/output error) [ 67.352019][ T5301] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 67.369273][ T5300] NILFS (loop2): repaired inode bitmap for reserved inodes [ 67.377195][ T5300] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.392762][ T5304] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 67.393422][ T5301] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5303] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5301] <... openat resumed>) = -1 EIO (Input/output error) [pid 5300] exit_group(0 [pid 5301] exit_group(0 [pid 5300] <... exit_group resumed>) = ? [pid 5301] <... exit_group resumed>) = ? [pid 5301] +++ exited with 0 +++ [ 67.410454][ T5301] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.411720][ T5303] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.426868][ T5308] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.452641][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 67.458402][ T5303] Remounting filesystem read-only [pid 5300] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5301, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5300, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5025] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... openat resumed>) = 3 [pid 5023] <... openat resumed>) = 3 [pid 5025] newfstatat(3, "", [pid 5023] newfstatat(3, "", [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, [pid 5023] getdents64(3, [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5023] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./22/binderfs" [pid 5023] unlink("./22/binderfs" [pid 5025] <... unlink resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5025] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 67.459775][ T5306] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 67.466243][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 67.482739][ T5303] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 67.487838][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 67.498064][ T5303] NILFS (loop5): repaired inode bitmap for reserved inodes [ 67.499266][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5023] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5303] <... openat resumed>) = -1 EIO (Input/output error) [ 67.505527][ T5303] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.512977][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 67.527574][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 67.535356][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 67.541351][ T5309] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.549554][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5303] exit_group(0) = ? [pid 5304] <... mount resumed>) = 0 [pid 5304] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5304] chdir("./file1") = 0 [pid 5304] ioctl(4, LOOP_CLR_FD) = 0 [pid 5303] +++ exited with 0 +++ [pid 5304] close(4) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5303, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5304] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5026] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./23/binderfs") = 0 [ 67.560560][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 67.566056][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 67.587827][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 67.594614][ T5304] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = 0 [pid 5306] <... mount resumed>) = 0 [pid 5306] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5306] chdir("./file1") = 0 [ 67.609981][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 67.618391][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 67.625982][ T5310] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 67.626447][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 67.645251][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 67.653177][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 67.654776][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5306] ioctl(4, LOOP_CLR_FD) = 0 [pid 5022] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5306] close(4 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5306] <... close resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./23/file1", [pid 5306] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 67.661201][ T5304] Remounting filesystem read-only [ 67.667865][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 67.673354][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 67.687873][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 67.695518][ T5304] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5022] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./23/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./22/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./22/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... openat resumed>) = 4 [pid 5025] <... openat resumed>) = 4 [pid 5025] newfstatat(4, "", [pid 5022] newfstatat(4, "", [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] <... close resumed>) = 0 [pid 5025] getdents64(4, [pid 5022] rmdir("./23/file1" [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./22/file1" [pid 5022] <... rmdir resumed>) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3 [pid 5025] <... rmdir resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5025] getdents64(3, [pid 5022] rmdir("./23") = 0 [pid 5022] mkdir("./24", 0777 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./22" [pid 5022] <... mkdir resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [ 67.696301][ T5306] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.703330][ T5304] NILFS (loop0): repaired inode bitmap for reserved inodes [ 67.722679][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5025] <... rmdir resumed>) = 0 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] mkdir("./23", 0777 [pid 5022] close(3 [pid 5025] <... mkdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5311 ./strace-static-x86_64: Process 5311 attached [pid 5311] set_robust_list(0x5555557c1660, 24) = 0 [pid 5311] chdir("./23") = 0 [pid 5311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5311] setpgid(0, 0) = 0 [pid 5311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5311] write(3, "1000", 4) = 4 [pid 5311] close(3) = 0 [pid 5311] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5311] memfd_create("syzkaller", 0) = 3 [pid 5311] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5312 ./strace-static-x86_64: Process 5312 attached [pid 5312] set_robust_list(0x5555557c1660, 24) = 0 [pid 5312] chdir("./24") = 0 [pid 5312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5312] setpgid(0, 0) = 0 [ 67.761387][ T5304] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.779115][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 67.787130][ T5306] Remounting filesystem read-only [ 67.792880][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 67.802974][ T5306] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5311] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5312] <... openat resumed>) = 3 [pid 5312] write(3, "1000", 4) = 4 [pid 5312] close(3) = 0 [pid 5312] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5312] memfd_create("syzkaller", 0) = 3 [pid 5304] <... openat resumed>) = -1 EIO (Input/output error) [pid 5312] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5304] exit_group(0 [pid 5312] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5304] <... exit_group resumed>) = ? [pid 5304] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5304, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./21/binderfs") = 0 [pid 5021] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [pid 5311] <... write resumed>) = 2097152 [ 67.811881][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 67.838008][ T5306] NILFS (loop3): repaired inode bitmap for reserved inodes [ 67.855009][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5311] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5311] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5311] ioctl(4, LOOP_SET_FD, 3 [pid 5312] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./22/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5311] <... ioctl resumed>) = 0 [pid 5311] close(3) = 0 [pid 5311] mkdir("./file1", 0777 [pid 5023] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./22/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5311] <... mkdir resumed>) = 0 [pid 5311] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... openat resumed>) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5312] <... write resumed>) = 2097152 [pid 5306] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... umount2 resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 67.861700][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 67.872233][ T5311] loop4: detected capacity change from 0 to 4096 [ 67.879664][ T5306] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 67.898570][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5312] munmap(0x7f7d26bc9000, 2097152 [pid 5306] exit_group(0 [pid 5026] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(4, [pid 5312] <... munmap resumed>) = 0 [pid 5306] <... exit_group resumed>) = ? [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5312] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5312] ioctl(4, LOOP_SET_FD, 3 [pid 5306] +++ exited with 0 +++ [pid 5026] newfstatat(AT_FDCWD, "./23/file1", [pid 5023] close(4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5306, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./23/binderfs") = 0 [pid 5024] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [ 67.914974][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 67.916704][ T5311] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 67.923381][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 67.939033][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 67.941387][ T5312] loop1: detected capacity change from 0 to 4096 [ 67.953750][ T5311] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] rmdir("./22/file1" [pid 5026] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./23/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./23/file1" [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5023] getdents64(3, [pid 5312] <... ioctl resumed>) = 0 [pid 5026] getdents64(3, [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5312] close(3 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3 [pid 5021] <... umount2 resumed>) = 0 [pid 5026] close(3) = 0 [pid 5021] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] rmdir("./23") = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] mkdir("./24", 0777) = 0 [pid 5021] newfstatat(AT_FDCWD, "./21/file1", [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5312] <... close resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5023] <... close resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5312] mkdir("./file1", 0777 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5023] rmdir("./22" [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] umount2("./21/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] close(3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5312] <... mkdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [ 67.964202][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 67.980159][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 67.990298][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 67.997477][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 68.001512][ T5313] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5021] openat(AT_FDCWD, "./21/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5312] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5311] <... mount resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] mkdir("./23", 0777 [pid 5021] <... openat resumed>) = 4 [pid 5311] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5021] newfstatat(4, "", [pid 5311] <... openat resumed>) = 3 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5314 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5311] chdir("./file1" [pid 5021] getdents64(4, [pid 5311] <... chdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5311] ioctl(4, LOOP_CLR_FD [pid 5023] <... mkdir resumed>) = 0 [pid 5021] getdents64(4, [pid 5311] <... ioctl resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5311] close(4 [pid 5021] close(4./strace-static-x86_64: Process 5314 attached [pid 5311] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] <... close resumed>) = 0 [pid 5314] set_robust_list(0x5555557c1660, 24 [ 68.005393][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 68.023517][ T5312] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 68.034577][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 68.047379][ T5311] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5311] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... openat resumed>) = 3 [pid 5021] rmdir("./21/file1" [pid 5314] <... set_robust_list resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./21") = 0 [pid 5021] mkdir("./22", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5314] chdir("./24" [pid 5024] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5315 [pid 5314] <... chdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5024] newfstatat(AT_FDCWD, "./23/file1", [pid 5023] close(3 [pid 5314] setpgid(0, 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5314] <... setpgid resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5024] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5315 attached ) = 3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5315] set_robust_list(0x5555557c1660, 24 [pid 5314] write(3, "1000", 4 [pid 5024] openat(AT_FDCWD, "./23/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5316 [pid 5314] <... write resumed>) = 4 [pid 5024] <... openat resumed>) = 4 [pid 5315] <... set_robust_list resumed>) = 0 [pid 5314] close(3 [pid 5024] newfstatat(4, "", [pid 5315] chdir("./22" [pid 5314] <... close resumed>) = 0 [pid 5315] <... chdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5316 attached [pid 5316] set_robust_list(0x5555557c1660, 24 [pid 5315] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5314] symlink("/dev/binderfs", "./binderfs" [pid 5024] getdents64(4, [pid 5316] <... set_robust_list resumed>) = 0 [pid 5316] chdir("./23" [pid 5315] <... prctl resumed>) = 0 [pid 5314] <... symlink resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5316] <... chdir resumed>) = 0 [pid 5315] setpgid(0, 0 [pid 5314] memfd_create("syzkaller", 0 [pid 5024] getdents64(4, [pid 5316] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5315] <... setpgid resumed>) = 0 [pid 5314] <... memfd_create resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5316] <... prctl resumed>) = 0 [pid 5315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5314] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] close(4 [pid 5316] setpgid(0, 0 [pid 5315] <... openat resumed>) = 3 [pid 5024] <... close resumed>) = 0 [pid 5316] <... setpgid resumed>) = 0 [pid 5315] write(3, "1000", 4 [pid 5314] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] rmdir("./23/file1" [pid 5316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5315] <... write resumed>) = 4 [pid 5316] <... openat resumed>) = 3 [pid 5314] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] <... rmdir resumed>) = 0 [pid 5316] write(3, "1000", 4) = 4 [pid 5316] close(3) = 0 [pid 5316] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5316] memfd_create("syzkaller", 0) = 3 [pid 5316] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 68.053646][ T5312] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 68.102046][ T5311] Remounting filesystem read-only [pid 5315] close(3 [pid 5024] getdents64(3, [pid 5315] <... close resumed>) = 0 [pid 5314] <... write resumed>) = 2097152 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5315] symlink("/dev/binderfs", "./binderfs" [pid 5314] munmap(0x7f7d26bc9000, 2097152 [pid 5312] <... mount resumed>) = 0 [pid 5024] close(3 [pid 5312] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5312] chdir("./file1") = 0 [pid 5312] ioctl(4, LOOP_CLR_FD) = 0 [pid 5312] close(4) = 0 [pid 5312] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5316] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5315] <... symlink resumed>) = 0 [pid 5314] <... munmap resumed>) = 0 [pid 5311] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] <... close resumed>) = 0 [pid 5316] <... write resumed>) = 2097152 [pid 5316] munmap(0x7f7d26bc9000, 2097152 [pid 5315] memfd_create("syzkaller", 0 [pid 5314] openat(AT_FDCWD, "/dev/loop5", O_RDWR [ 68.109180][ T5311] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 68.114658][ T5317] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 68.126655][ T5311] NILFS (loop4): repaired inode bitmap for reserved inodes [ 68.135843][ T5311] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.139874][ T5312] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5311] exit_group(0 [pid 5024] rmdir("./23") = 0 [pid 5316] <... munmap resumed>) = 0 [pid 5314] <... openat resumed>) = 4 [pid 5311] <... exit_group resumed>) = ? [pid 5315] <... memfd_create resumed>) = 3 [pid 5314] ioctl(4, LOOP_SET_FD, 3 [pid 5024] mkdir("./24", 0777 [pid 5311] +++ exited with 0 +++ [pid 5316] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5315] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5314] <... ioctl resumed>) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5311, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] <... mkdir resumed>) = 0 [pid 5316] <... openat resumed>) = 4 [pid 5315] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5316] ioctl(4, LOOP_SET_FD, 3 [pid 5025] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5314] close(3) = 0 [pid 5314] mkdir("./file1", 0777) = 0 [pid 5314] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5315] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 3 [pid 5316] <... ioctl resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5316] close(3 [pid 5025] <... openat resumed>) = 3 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5316] <... close resumed>) = 0 [pid 5025] newfstatat(3, "", [ 68.179928][ T5314] loop5: detected capacity change from 0 to 4096 [ 68.181767][ T5312] Remounting filesystem read-only [ 68.197214][ T5314] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 68.204124][ T5316] loop2: detected capacity change from 0 to 4096 [ 68.207907][ T5312] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [pid 5024] close(3 [pid 5316] mkdir("./file1", 0777 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... close resumed>) = 0 [pid 5316] <... mkdir resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5316] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 ./strace-static-x86_64: Process 5318 attached [pid 5315] <... write resumed>) = 2097152 [pid 5025] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5318 [pid 5318] set_robust_list(0x5555557c1660, 24 [pid 5315] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5318] <... set_robust_list resumed>) = 0 [pid 5312] <... openat resumed>) = -1 EIO (Input/output error) [pid 5312] exit_group(0) = ? [pid 5315] <... munmap resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5318] chdir("./24" [pid 5025] unlink("./23/binderfs" [pid 5318] <... chdir resumed>) = 0 [pid 5315] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] <... unlink resumed>) = 0 [pid 5318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5025] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5318] setpgid(0, 0) = 0 [pid 5318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5315] <... openat resumed>) = 4 [pid 5318] <... openat resumed>) = 3 [ 68.223792][ T5314] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 68.234882][ T5312] NILFS (loop1): repaired inode bitmap for reserved inodes [ 68.239204][ T5316] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 68.243059][ T5312] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5318] write(3, "1000", 4 [pid 5315] ioctl(4, LOOP_SET_FD, 3 [pid 5312] +++ exited with 0 +++ [pid 5318] <... write resumed>) = 4 [pid 5318] close(3 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5312, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5318] <... close resumed>) = 0 [pid 5022] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5318] symlink("/dev/binderfs", "./binderfs" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5318] <... symlink resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5318] memfd_create("syzkaller", 0 [pid 5022] <... openat resumed>) = 3 [pid 5318] <... memfd_create resumed>) = 3 [pid 5022] newfstatat(3, "", [pid 5318] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5318] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] getdents64(3, [pid 5314] <... mount resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5314] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5314] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5314] chdir("./file1") = 0 [pid 5022] newfstatat(AT_FDCWD, "./24/binderfs", [ 68.274187][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 68.274467][ T5319] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 68.280895][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 68.291951][ T5316] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 68.299397][ T5315] loop0: detected capacity change from 0 to 4096 [ 68.309466][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5314] ioctl(4, LOOP_CLR_FD) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5314] close(4 [pid 5022] unlink("./24/binderfs" [pid 5314] <... close resumed>) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5314] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 68.325545][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 68.333368][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 68.340916][ T5314] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.341047][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 68.356406][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5022] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5316] <... mount resumed>) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5316] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5316] chdir("./file1") = 0 [pid 5316] ioctl(4, LOOP_CLR_FD) = 0 [pid 5316] close(4) = 0 [pid 5316] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5318] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5315] <... ioctl resumed>) = 0 [pid 5315] close(3 [pid 5025] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5315] <... close resumed>) = 0 [pid 5315] mkdir("./file1", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 68.380459][ T5320] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 68.397025][ T5316] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.404553][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5315] <... mkdir resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./23/file1", [pid 5315] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5318] <... write resumed>) = 2097152 [pid 5318] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5318] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5318] ioctl(4, LOOP_SET_FD, 3 [ 68.428428][ T5314] Remounting filesystem read-only [ 68.429467][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 68.434632][ T5316] Remounting filesystem read-only [ 68.440929][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 68.453633][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 68.454104][ T5318] loop3: detected capacity change from 0 to 4096 [ 68.461100][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5025] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./23/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./23/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5318] <... ioctl resumed>) = 0 [pid 5025] rmdir("./23") = 0 [pid 5318] close(3) = 0 [pid 5318] mkdir("./file1", 0777) = 0 [ 68.467249][ T5315] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 68.497439][ T5316] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 68.505543][ T5315] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 68.505557][ T5314] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 68.505587][ T5314] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5318] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] mkdir("./24", 0777 [pid 5022] <... umount2 resumed>) = 0 [pid 5314] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] <... mkdir resumed>) = 0 [pid 5022] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5314] exit_group(0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5314] <... exit_group resumed>) = ? [pid 5025] <... openat resumed>) = 3 [pid 5022] newfstatat(AT_FDCWD, "./24/file1", [pid 5314] +++ exited with 0 +++ [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5314, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5025] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5025] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./24/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... restart_syscall resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... openat resumed>) = 4 [pid 5022] newfstatat(4, "", [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5321 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(4, [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] getdents64(4, [pid 5026] <... openat resumed>) = 3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] newfstatat(3, "", [pid 5022] close(4./strace-static-x86_64: Process 5321 attached [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... close resumed>) = 0 [pid 5321] set_robust_list(0x5555557c1660, 24 [pid 5315] <... mount resumed>) = 0 [ 68.518147][ T5318] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 68.529497][ T5314] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.530964][ T5316] NILFS (loop2): repaired inode bitmap for reserved inodes [ 68.562173][ T5318] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5026] getdents64(3, [pid 5022] rmdir("./24/file1" [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... rmdir resumed>) = 0 [pid 5026] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(3, [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5022] close(3 [pid 5315] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... close resumed>) = 0 [pid 5026] unlink("./24/binderfs" [pid 5022] rmdir("./24" [pid 5026] <... unlink resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5026] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] mkdir("./25", 0777 [pid 5321] <... set_robust_list resumed>) = 0 [pid 5315] <... openat resumed>) = 3 [pid 5022] <... mkdir resumed>) = 0 [pid 5321] chdir("./24" [pid 5315] chdir("./file1" [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5321] <... chdir resumed>) = 0 [pid 5315] <... chdir resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5318] <... mount resumed>) = 0 [pid 5316] <... openat resumed>) = -1 EIO (Input/output error) [pid 5315] ioctl(4, LOOP_CLR_FD [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 68.576515][ T5322] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 68.592374][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 68.603026][ T5316] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.603309][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5022] close(3 [pid 5321] <... prctl resumed>) = 0 [pid 5318] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5316] exit_group(0 [pid 5315] <... ioctl resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5324 ./strace-static-x86_64: Process 5324 attached [pid 5324] set_robust_list(0x5555557c1660, 24 [pid 5321] setpgid(0, 0) = 0 [pid 5318] <... openat resumed>) = 3 [pid 5316] <... exit_group resumed>) = ? [pid 5315] close(4 [pid 5324] <... set_robust_list resumed>) = 0 [pid 5324] chdir("./25") = 0 [pid 5324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5324] setpgid(0, 0) = 0 [pid 5324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5324] write(3, "1000", 4 [pid 5318] chdir("./file1" [pid 5324] <... write resumed>) = 4 [pid 5321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5318] <... chdir resumed>) = 0 [pid 5316] +++ exited with 0 +++ [pid 5315] <... close resumed>) = 0 [pid 5324] close(3 [pid 5321] <... openat resumed>) = 3 [pid 5318] ioctl(4, LOOP_CLR_FD [pid 5315] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5316, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5324] <... close resumed>) = 0 [pid 5321] write(3, "1000", 4 [pid 5318] <... ioctl resumed>) = 0 [pid 5324] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5324] memfd_create("syzkaller", 0) = 3 [pid 5324] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [ 68.618505][ T5323] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 68.636118][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 68.643359][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 68.652464][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 68.659551][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [pid 5023] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5324] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5321] <... write resumed>) = 4 [pid 5318] close(4 [pid 5023] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5321] close(3 [pid 5318] <... close resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5321] <... close resumed>) = 0 [pid 5318] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] newfstatat(3, "", [pid 5321] symlink("/dev/binderfs", "./binderfs" [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./23/binderfs") = 0 [pid 5321] <... symlink resumed>) = 0 [pid 5023] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5321] memfd_create("syzkaller", 0 [pid 5026] <... umount2 resumed>) = 0 [ 68.668637][ T5315] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.687164][ T5318] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.704965][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 68.708424][ T5315] Remounting filesystem read-only [ 68.711731][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 68.717626][ T5318] Remounting filesystem read-only [pid 5321] <... memfd_create resumed>) = 3 [pid 5026] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5321] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5324] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5321] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] newfstatat(AT_FDCWD, "./24/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5324] <... write resumed>) = 2097152 [ 68.729944][ T5315] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 68.738600][ T5318] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 68.746885][ T5315] NILFS (loop0): repaired inode bitmap for reserved inodes [ 68.764291][ T5318] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5324] munmap(0x7f7d26bc9000, 2097152 [pid 5321] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5324] <... munmap resumed>) = 0 [pid 5324] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5324] ioctl(4, LOOP_SET_FD, 3 [pid 5026] openat(AT_FDCWD, "./24/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5318] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] close(4) = 0 [pid 5321] <... write resumed>) = 2097152 [pid 5318] exit_group(0 [pid 5315] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] rmdir("./24/file1" [pid 5324] <... ioctl resumed>) = 0 [pid 5324] close(3) = 0 [pid 5324] mkdir("./file1", 0777) = 0 [pid 5324] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5321] munmap(0x7f7d26bc9000, 2097152 [pid 5318] <... exit_group resumed>) = ? [pid 5026] <... rmdir resumed>) = 0 [pid 5318] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5318, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5321] <... munmap resumed>) = 0 [pid 5026] getdents64(3, [pid 5315] exit_group(0 [pid 5024] <... restart_syscall resumed>) = 0 [ 68.771646][ T5318] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.778149][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 68.787842][ T5315] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 68.797834][ T5324] loop1: detected capacity change from 0 to 4096 [ 68.821636][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5024] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] rmdir("./24" [pid 5024] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... rmdir resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5026] mkdir("./25", 0777 [pid 5024] newfstatat(3, "", [pid 5321] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5315] <... exit_group resumed>) = ? [pid 5026] <... mkdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] getdents64(3, [pid 5026] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5024] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] close(3 [pid 5024] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5321] <... openat resumed>) = 4 [pid 5315] +++ exited with 0 +++ [pid 5026] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] unlink("./24/binderfs" [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5315, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5024] <... unlink resumed>) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5325 [pid 5024] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5321] ioctl(4, LOOP_SET_FD, 3 [pid 5021] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, ./strace-static-x86_64: Process 5325 attached 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5325] set_robust_list(0x5555557c1660, 24 [pid 5021] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5325] <... set_robust_list resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5325] chdir("./25" [pid 5021] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5325] <... chdir resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 68.832783][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 68.840043][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 68.854360][ T5324] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 68.867509][ T5321] loop4: detected capacity change from 0 to 4096 [pid 5325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] unlink("./22/binderfs" [pid 5325] <... prctl resumed>) = 0 [pid 5321] <... ioctl resumed>) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5325] setpgid(0, 0 [pid 5021] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5325] <... setpgid resumed>) = 0 [pid 5325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5324] <... mount resumed>) = 0 [pid 5321] close(3 [pid 5023] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5325] write(3, "1000", 4) = 4 [pid 5325] close(3) = 0 [pid 5325] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5325] memfd_create("syzkaller", 0) = 3 [pid 5325] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5324] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5321] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 68.877456][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 68.884784][ T5324] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 68.891647][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 68.900013][ T5326] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 68.912766][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 68.912891][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5324] <... openat resumed>) = 3 [pid 5321] mkdir("./file1", 0777 [pid 5023] newfstatat(AT_FDCWD, "./23/file1", [pid 5324] chdir("./file1" [pid 5321] <... mkdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5324] <... chdir resumed>) = 0 [pid 5321] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5325] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5324] ioctl(4, LOOP_CLR_FD [pid 5023] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5324] <... ioctl resumed>) = 0 [pid 5324] close(4 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5324] <... close resumed>) = 0 [ 68.921278][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 68.933907][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 68.941368][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 68.949321][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 68.957722][ T5321] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 68.968055][ T5321] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] openat(AT_FDCWD, "./23/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5324] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... openat resumed>) = 4 [pid 5023] newfstatat(4, "", [pid 5325] <... write resumed>) = 2097152 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5024] <... umount2 resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5321] <... mount resumed>) = 0 [pid 5024] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(4, [pid 5325] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5325] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5321] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5325] <... openat resumed>) = 4 [ 68.975341][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 68.985374][ T5324] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.013363][ T5327] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.024946][ T5324] Remounting filesystem read-only [pid 5325] ioctl(4, LOOP_SET_FD, 3 [pid 5321] <... openat resumed>) = 3 [pid 5024] newfstatat(AT_FDCWD, "./24/file1", [pid 5023] close(4 [pid 5321] chdir("./file1" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... close resumed>) = 0 [pid 5325] <... ioctl resumed>) = 0 [pid 5324] <... openat resumed>) = -1 EIO (Input/output error) [pid 5321] <... chdir resumed>) = 0 [pid 5325] close(3 [pid 5324] exit_group(0 [pid 5024] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 69.027552][ T5325] loop5: detected capacity change from 0 to 4096 [ 69.030398][ T5324] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 69.038534][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 69.044870][ T5324] NILFS (loop1): repaired inode bitmap for reserved inodes [ 69.059105][ T5324] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.074130][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5023] rmdir("./23/file1" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5325] <... close resumed>) = 0 [pid 5324] <... exit_group resumed>) = ? [pid 5321] ioctl(4, LOOP_CLR_FD [pid 5024] openat(AT_FDCWD, "./24/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... rmdir resumed>) = 0 [pid 5325] mkdir("./file1", 0777 [pid 5324] +++ exited with 0 +++ [pid 5321] <... ioctl resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5023] getdents64(3, [pid 5325] <... mkdir resumed>) = 0 [pid 5321] close(4 [pid 5024] newfstatat(4, "", [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5325] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5321] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] close(3 [pid 5021] <... umount2 resumed>) = 0 [pid 5321] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] getdents64(4, [pid 5023] <... close resumed>) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5324, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] rmdir("./23" [pid 5021] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(4, [pid 5023] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] mkdir("./24", 0777 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] close(4 [pid 5023] <... mkdir resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] newfstatat(AT_FDCWD, "./22/file1", [pid 5024] rmdir("./24/file1" [pid 5023] <... openat resumed>) = 3 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] getdents64(3, [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] umount2("./22/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] close(3 [pid 5023] <... close resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./22/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... openat resumed>) = 4 [pid 5024] rmdir("./24" [pid 5021] newfstatat(4, "", [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5328 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] mkdir("./25", 0777 [pid 5021] getdents64(4, [pid 5024] <... mkdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] getdents64(4, [pid 5024] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5021] close(4 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... close resumed>) = 0 [pid 5024] close(3 [pid 5021] rmdir("./22/file1" [pid 5024] <... close resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5329 [pid 5021] close(3) = 0 [pid 5021] rmdir("./22") = 0 [pid 5021] mkdir("./23", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5328 attached ) = -1 ENXIO (No such device or address) [pid 5328] set_robust_list(0x5555557c1660, 24 [pid 5021] close(3 [pid 5328] <... set_robust_list resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5328] chdir("./24" [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5328] <... chdir resumed>) = 0 [pid 5328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5330 [ 69.081473][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 69.102445][ T5325] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 69.113045][ T5321] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 ./strace-static-x86_64: Process 5330 attached [pid 5328] <... prctl resumed>) = 0 [pid 5022] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5328] setpgid(0, 0) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5329 attached [pid 5330] set_robust_list(0x5555557c1660, 24 [pid 5328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5329] set_robust_list(0x5555557c1660, 24) = 0 [pid 5328] <... openat resumed>) = 3 [pid 5022] <... openat resumed>) = 3 [pid 5330] <... set_robust_list resumed>) = 0 [pid 5329] chdir("./25" [pid 5328] write(3, "1000", 4 [pid 5329] <... chdir resumed>) = 0 [pid 5328] <... write resumed>) = 4 [pid 5022] newfstatat(3, "", [pid 5329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5328] close(3 [pid 5329] <... prctl resumed>) = 0 [pid 5328] <... close resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5329] setpgid(0, 0 [pid 5328] symlink("/dev/binderfs", "./binderfs" [pid 5329] <... setpgid resumed>) = 0 [pid 5328] <... symlink resumed>) = 0 [pid 5022] getdents64(3, [pid 5329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5328] memfd_create("syzkaller", 0 [pid 5329] <... openat resumed>) = 3 [pid 5328] <... memfd_create resumed>) = 3 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5330] chdir("./23" [pid 5329] write(3, "1000", 4 [pid 5328] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5329] <... write resumed>) = 4 [pid 5328] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5330] <... chdir resumed>) = 0 [pid 5329] close(3) = 0 [pid 5329] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5329] memfd_create("syzkaller", 0) = 3 [pid 5329] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5330] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5328] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5330] <... prctl resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5330] setpgid(0, 0) = 0 [pid 5022] unlink("./25/binderfs") = 0 [pid 5330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 69.135979][ T5325] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 69.161303][ T5321] Remounting filesystem read-only [ 69.168175][ T5321] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 69.178887][ T5321] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5022] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5330] <... openat resumed>) = 3 [pid 5329] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5328] <... write resumed>) = 2097152 [pid 5330] write(3, "1000", 4) = 4 [pid 5330] close(3) = 0 [pid 5330] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5330] memfd_create("syzkaller", 0) = 3 [pid 5330] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5321] <... openat resumed>) = -1 EIO (Input/output error) [pid 5328] munmap(0x7f7d26bc9000, 2097152 [pid 5321] exit_group(0) = ? [pid 5328] <... munmap resumed>) = 0 [pid 5321] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5321, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5328] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 69.187693][ T5321] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.204177][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 69.210913][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5330] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] unlink("./24/binderfs" [pid 5328] <... openat resumed>) = 4 [pid 5325] <... mount resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5328] ioctl(4, LOOP_SET_FD, 3 [pid 5325] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5325] <... openat resumed>) = 3 [pid 5325] chdir("./file1") = 0 [pid 5325] ioctl(4, LOOP_CLR_FD) = 0 [pid 5325] close(4 [pid 5329] <... write resumed>) = 2097152 [pid 5328] <... ioctl resumed>) = 0 [pid 5325] <... close resumed>) = 0 [pid 5325] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5329] munmap(0x7f7d26bc9000, 2097152 [pid 5328] close(3 [pid 5329] <... munmap resumed>) = 0 [pid 5328] <... close resumed>) = 0 [ 69.228061][ T5331] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.241235][ T5328] loop2: detected capacity change from 0 to 4096 [ 69.247986][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 69.251635][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 69.262748][ T5325] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.263938][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5329] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5328] mkdir("./file1", 0777 [pid 5329] <... openat resumed>) = 4 [pid 5328] <... mkdir resumed>) = 0 [pid 5329] ioctl(4, LOOP_SET_FD, 3 [pid 5328] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5330] <... write resumed>) = 2097152 [pid 5330] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5330] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 69.278178][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 69.285266][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 69.300383][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 69.302594][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 69.307895][ T5329] loop3: detected capacity change from 0 to 4096 [ 69.322611][ T5328] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 69.325586][ T5330] loop0: detected capacity change from 0 to 4096 [pid 5330] ioctl(4, LOOP_SET_FD, 3 [pid 5329] <... ioctl resumed>) = 0 [pid 5329] close(3) = 0 [pid 5329] mkdir("./file1", 0777) = 0 [pid 5329] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5330] <... ioctl resumed>) = 0 [pid 5330] close(3) = 0 [pid 5330] mkdir("./file1", 0777) = 0 [pid 5330] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 69.339409][ T5325] Remounting filesystem read-only [ 69.346546][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 69.350657][ T5328] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 69.359063][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 69.364197][ T5329] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 69.370698][ T5325] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5329] <... mount resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./25/file1", [pid 5329] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5329] <... openat resumed>) = 3 [pid 5022] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5329] chdir("./file1" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 69.388414][ T5329] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 69.390032][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 69.404351][ T5332] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.405868][ T5330] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 69.416090][ T5325] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./24/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./24/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5329] <... chdir resumed>) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5022] openat(AT_FDCWD, "./25/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4 [pid 5329] ioctl(4, LOOP_CLR_FD [pid 5022] <... openat resumed>) = 4 [pid 5329] <... ioctl resumed>) = 0 [pid 5325] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] <... close resumed>) = 0 [pid 5022] newfstatat(4, "", [pid 5329] close(4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5329] <... close resumed>) = 0 [pid 5022] getdents64(4, [pid 5329] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 69.433760][ T5325] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.454531][ T5330] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 69.467438][ T5333] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5330] <... mount resumed>) = 0 [pid 5328] <... mount resumed>) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4 [pid 5025] rmdir("./24/file1" [pid 5022] <... close resumed>) = 0 [pid 5022] rmdir("./25/file1") = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5022] getdents64(3, [pid 5025] getdents64(3, [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3 [pid 5025] close(3 [pid 5022] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5022] rmdir("./25" [pid 5025] rmdir("./24" [pid 5022] <... rmdir resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5022] mkdir("./26", 0777 [pid 5025] mkdir("./25", 0777 [pid 5022] <... mkdir resumed>) = 0 [pid 5330] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5328] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5325] exit_group(0 [pid 5025] <... mkdir resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5330] <... openat resumed>) = 3 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] <... openat resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5330] chdir("./file1" [pid 5328] <... openat resumed>) = 3 [pid 5325] <... exit_group resumed>) = ? [pid 5025] close(3 [pid 5022] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5330] <... chdir resumed>) = 0 [pid 5328] chdir("./file1" [pid 5325] +++ exited with 0 +++ [ 69.479866][ T5329] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.481021][ T5334] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.508214][ T5329] Remounting filesystem read-only [ 69.514500][ T5329] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5335 ./strace-static-x86_64: Process 5336 attached ./strace-static-x86_64: Process 5335 attached [pid 5330] ioctl(4, LOOP_CLR_FD [pid 5328] <... chdir resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5325, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5336 [pid 5336] set_robust_list(0x5555557c1660, 24) = 0 [pid 5336] chdir("./25") = 0 [pid 5336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5336] setpgid(0, 0) = 0 [pid 5336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5336] write(3, "1000", 4) = 4 [pid 5336] close(3) = 0 [pid 5336] symlink("/dev/binderfs", "./binderfs" [pid 5328] ioctl(4, LOOP_CLR_FD [pid 5330] <... ioctl resumed>) = 0 [pid 5335] set_robust_list(0x5555557c1660, 24 [pid 5330] close(4 [pid 5329] <... openat resumed>) = -1 EIO (Input/output error) [pid 5328] <... ioctl resumed>) = 0 [pid 5335] <... set_robust_list resumed>) = 0 [pid 5330] <... close resumed>) = 0 [pid 5329] exit_group(0 [pid 5328] close(4 [pid 5335] chdir("./26" [pid 5330] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5329] <... exit_group resumed>) = ? [pid 5328] <... close resumed>) = 0 [pid 5336] <... symlink resumed>) = 0 [pid 5335] <... chdir resumed>) = 0 [pid 5329] +++ exited with 0 +++ [pid 5328] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5335] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5335] <... prctl resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5335] setpgid(0, 0 [pid 5026] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5335] <... setpgid resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] newfstatat(3, "", [pid 5335] <... openat resumed>) = 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5335] write(3, "1000", 4 [pid 5026] getdents64(3, [pid 5335] <... write resumed>) = 4 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5335] close(3 [pid 5026] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5335] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5335] symlink("/dev/binderfs", "./binderfs" [pid 5026] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5335] <... symlink resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5335] memfd_create("syzkaller", 0 [pid 5026] unlink("./25/binderfs" [pid 5335] <... memfd_create resumed>) = 3 [pid 5026] <... unlink resumed>) = 0 [pid 5335] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5335] <... mmap resumed>) = 0x7f7d26bc9000 [ 69.534089][ T5329] NILFS (loop3): repaired inode bitmap for reserved inodes [ 69.541801][ T5329] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.561017][ T5330] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.576768][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5329, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5336] memfd_create("syzkaller", 0) = 3 [pid 5336] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5336] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5335] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./25/binderfs") = 0 [ 69.583618][ T5328] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.600905][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 69.620757][ T5330] Remounting filesystem read-only [ 69.633488][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5024] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5336] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5335] <... write resumed>) = 2097152 [pid 5335] munmap(0x7f7d26bc9000, 2097152) = 0 [ 69.633626][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 69.648528][ T5328] Remounting filesystem read-only [ 69.654261][ T5330] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 69.662750][ T5330] NILFS (loop0): repaired inode bitmap for reserved inodes [ 69.665816][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 69.674003][ T5328] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [pid 5336] <... write resumed>) = 2097152 [pid 5335] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5335] ioctl(4, LOOP_SET_FD, 3 [pid 5336] munmap(0x7f7d26bc9000, 2097152) = 0 [ 69.687995][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 69.690168][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 69.696606][ T5335] loop1: detected capacity change from 0 to 4096 [ 69.702967][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 69.709551][ T5330] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.731659][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5336] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5335] <... ioctl resumed>) = 0 [pid 5335] close(3) = 0 [pid 5335] mkdir("./file1", 0777) = 0 [pid 5335] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5336] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5024] <... umount2 resumed>) = 0 [ 69.738770][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 69.739604][ T5328] NILFS (loop2): repaired inode bitmap for reserved inodes [ 69.746744][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 69.756197][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 69.768686][ T5336] loop4: detected capacity change from 0 to 4096 [ 69.769139][ T5328] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5336] close(3 [pid 5330] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5336] <... close resumed>) = 0 [pid 5330] exit_group(0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5336] mkdir("./file1", 0777 [pid 5024] newfstatat(AT_FDCWD, "./25/file1", [pid 5330] <... exit_group resumed>) = ? [pid 5336] <... mkdir resumed>) = 0 [pid 5330] +++ exited with 0 +++ [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5336] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5330, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./25/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5328] <... openat resumed>) = -1 EIO (Input/output error) [pid 5328] exit_group(0) = ? [pid 5328] +++ exited with 0 +++ [pid 5024] <... openat resumed>) = 4 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5328, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(4, "", [pid 5021] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, [pid 5023] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(3, "", [pid 5024] getdents64(4, [pid 5023] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4 [pid 5021] getdents64(3, [pid 5023] newfstatat(3, "", [pid 5024] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] rmdir("./25/file1" [pid 5021] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(3, [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] getdents64(3, [pid 5023] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(AT_FDCWD, "./23/binderfs", [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] close(3 [pid 5023] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./25" [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./23/binderfs" [pid 5026] <... umount2 resumed>) = 0 [pid 5026] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./25/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./25/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [ 69.790068][ T5335] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 69.801821][ T5335] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 69.813815][ T5336] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5026] rmdir("./25/file1") = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] unlink("./24/binderfs" [pid 5021] <... unlink resumed>) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5024] mkdir("./26", 0777 [pid 5023] <... unlink resumed>) = 0 [pid 5021] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... close resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5023] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] rmdir("./25" [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5335] <... mount resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5335] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] mkdir("./26", 0777 [pid 5335] <... openat resumed>) = 3 [pid 5026] <... mkdir resumed>) = 0 [pid 5335] chdir("./file1" [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5335] <... chdir resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5335] ioctl(4, LOOP_CLR_FD) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5335] close(4 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5335] <... close resumed>) = 0 [ 69.832673][ T5336] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 69.846518][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 69.847730][ T5337] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.853218][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 69.853241][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5026] close(3 [pid 5335] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... openat resumed>) = 3 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5338 ./strace-static-x86_64: Process 5338 attached [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 69.871193][ T5335] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.891905][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 69.896181][ T5335] Remounting filesystem read-only [ 69.904778][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 69.906947][ T5335] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 69.912305][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 69.921177][ T5335] NILFS (loop1): repaired inode bitmap for reserved inodes [ 69.933930][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5338] set_robust_list(0x5555557c1660, 24) = 0 [pid 5024] close(3 [pid 5338] chdir("./26" [pid 5336] <... mount resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5338] <... chdir resumed>) = 0 [pid 5336] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5336] <... openat resumed>) = 3 [pid 5338] <... prctl resumed>) = 0 [pid 5336] chdir("./file1" [pid 5338] setpgid(0, 0 [pid 5336] <... chdir resumed>) = 0 [pid 5338] <... setpgid resumed>) = 0 [pid 5336] ioctl(4, LOOP_CLR_FD [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5340 [pid 5338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5336] <... ioctl resumed>) = 0 [pid 5338] <... openat resumed>) = 3 [pid 5336] close(4 [pid 5338] write(3, "1000", 4 [pid 5336] <... close resumed>) = 0 [pid 5338] <... write resumed>) = 4 [pid 5336] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 69.935279][ T5335] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.957171][ T5339] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.969049][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5338] close(3) = 0 [pid 5338] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5338] memfd_create("syzkaller", 0) = 3 [pid 5338] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5335] <... openat resumed>) = -1 EIO (Input/output error) [pid 5335] exit_group(0) = ? [pid 5335] +++ exited with 0 +++ ./strace-static-x86_64: Process 5340 attached [pid 5338] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5335, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5340] set_robust_list(0x5555557c1660, 24) = 0 [pid 5340] chdir("./26") = 0 [pid 5022] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5340] <... prctl resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5340] setpgid(0, 0 [pid 5022] <... openat resumed>) = 3 [pid 5340] <... setpgid resumed>) = 0 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5340] <... openat resumed>) = 3 [pid 5022] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5340] write(3, "1000", 4) = 4 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = 0 [pid 5340] close(3 [pid 5022] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5340] <... close resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5340] symlink("/dev/binderfs", "./binderfs" [pid 5022] unlink("./26/binderfs" [pid 5021] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... unlink resumed>) = 0 [ 69.979162][ T5336] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 69.979636][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 70.007963][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 70.019560][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 70.028376][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5022] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5340] <... symlink resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5340] memfd_create("syzkaller", 0 [pid 5021] newfstatat(AT_FDCWD, "./23/file1", [pid 5340] <... memfd_create resumed>) = 3 [pid 5340] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5340] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] umount2("./23/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./23/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./23/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./23") = 0 [pid 5021] mkdir("./24", 0777) = 0 [pid 5340] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5340] <... write resumed>) = 2097152 [ 70.038563][ T5336] Remounting filesystem read-only [ 70.054223][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 70.054937][ T5336] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 70.060902][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 70.060925][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5341 ./strace-static-x86_64: Process 5341 attached [pid 5340] munmap(0x7f7d26bc9000, 2097152 [pid 5338] <... write resumed>) = 2097152 [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./24/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5341] set_robust_list(0x5555557c1660, 24 [pid 5338] munmap(0x7f7d26bc9000, 2097152 [pid 5341] <... set_robust_list resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./24/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5338] <... munmap resumed>) = 0 [pid 5341] chdir("./24" [pid 5340] <... munmap resumed>) = 0 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4 [pid 5341] <... chdir resumed>) = 0 [pid 5340] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5338] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5023] <... close resumed>) = 0 [pid 5023] rmdir("./24/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5341] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5340] <... openat resumed>) = 4 [pid 5338] <... openat resumed>) = 4 [pid 5023] close(3 [pid 5341] <... prctl resumed>) = 0 [pid 5340] ioctl(4, LOOP_SET_FD, 3 [pid 5338] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... close resumed>) = 0 [pid 5341] setpgid(0, 0 [pid 5023] rmdir("./24") = 0 [pid 5023] mkdir("./25", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5342 ./strace-static-x86_64: Process 5342 attached [pid 5342] set_robust_list(0x5555557c1660, 24) = 0 [pid 5342] chdir("./25") = 0 [pid 5341] <... setpgid resumed>) = 0 [pid 5342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 70.116712][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 70.128845][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 70.136238][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 70.139462][ T5336] NILFS (loop4): repaired inode bitmap for reserved inodes [ 70.152609][ T5340] loop3: detected capacity change from 0 to 4096 [pid 5342] setpgid(0, 0) = 0 [pid 5342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5342] write(3, "1000", 4) = 4 [pid 5342] close(3) = 0 [pid 5338] <... ioctl resumed>) = 0 [pid 5342] symlink("/dev/binderfs", "./binderfs" [pid 5341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5342] <... symlink resumed>) = 0 [pid 5341] <... openat resumed>) = 3 [pid 5342] memfd_create("syzkaller", 0 [pid 5341] write(3, "1000", 4 [pid 5342] <... memfd_create resumed>) = 3 [pid 5341] <... write resumed>) = 4 [pid 5338] close(3 [pid 5342] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5341] close(3 [pid 5340] <... ioctl resumed>) = 0 [pid 5338] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5342] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5341] <... close resumed>) = 0 [pid 5338] mkdir("./file1", 0777 [pid 5340] close(3 [pid 5341] symlink("/dev/binderfs", "./binderfs" [pid 5336] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5341] <... symlink resumed>) = 0 [pid 5340] <... close resumed>) = 0 [pid 5338] <... mkdir resumed>) = 0 [pid 5336] exit_group(0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5341] memfd_create("syzkaller", 0 [pid 5340] mkdir("./file1", 0777 [pid 5338] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5336] <... exit_group resumed>) = ? [pid 5022] newfstatat(AT_FDCWD, "./26/file1", [pid 5341] <... memfd_create resumed>) = 3 [pid 5340] <... mkdir resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5336] +++ exited with 0 +++ [pid 5342] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 70.164599][ T5338] loop5: detected capacity change from 0 to 4096 [ 70.182852][ T5336] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.204923][ T5338] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5341] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5340] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5342] <... write resumed>) = 2097152 [pid 5341] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5341] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] openat(AT_FDCWD, "./26/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./26/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./26") = 0 [pid 5022] mkdir("./27", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5336, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5343 ./strace-static-x86_64: Process 5343 attached [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5342] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5343] set_robust_list(0x5555557c1660, 24) = 0 [pid 5025] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5343] chdir("./27" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5343] <... chdir resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5342] <... munmap resumed>) = 0 [pid 5025] newfstatat(3, "", [pid 5343] <... prctl resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5343] setpgid(0, 0 [pid 5342] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] getdents64(3, [pid 5343] <... setpgid resumed>) = 0 [pid 5342] <... openat resumed>) = 4 [pid 5342] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 70.215516][ T5338] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 70.226598][ T5340] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 70.244636][ T5340] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5340] <... mount resumed>) = 0 [pid 5025] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5341] <... write resumed>) = 2097152 [pid 5341] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5341] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5341] ioctl(4, LOOP_SET_FD, 3 [pid 5343] <... openat resumed>) = 3 [pid 5342] <... ioctl resumed>) = 0 [pid 5340] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5343] write(3, "1000", 4 [pid 5340] <... openat resumed>) = 3 [pid 5025] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5343] <... write resumed>) = 4 [pid 5340] chdir("./file1" [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5343] close(3 [pid 5340] <... chdir resumed>) = 0 [pid 5025] unlink("./25/binderfs" [pid 5343] <... close resumed>) = 0 [pid 5340] ioctl(4, LOOP_CLR_FD [pid 5338] <... mount resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5343] symlink("/dev/binderfs", "./binderfs" [pid 5340] <... ioctl resumed>) = 0 [pid 5338] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5343] <... symlink resumed>) = 0 [pid 5340] close(4 [pid 5338] <... openat resumed>) = 3 [pid 5343] memfd_create("syzkaller", 0 [pid 5340] <... close resumed>) = 0 [pid 5338] chdir("./file1" [pid 5343] <... memfd_create resumed>) = 3 [pid 5342] close(3 [pid 5340] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5338] <... chdir resumed>) = 0 [pid 5343] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5341] <... ioctl resumed>) = 0 [pid 5341] close(3) = 0 [pid 5341] mkdir("./file1", 0777) = 0 [pid 5341] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5342] <... close resumed>) = 0 [pid 5342] mkdir("./file1", 0777 [pid 5338] ioctl(4, LOOP_CLR_FD [pid 5343] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5338] <... ioctl resumed>) = 0 [pid 5342] <... mkdir resumed>) = 0 [ 70.265175][ T5342] loop2: detected capacity change from 0 to 4096 [ 70.270818][ T5345] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 70.276997][ T5341] loop0: detected capacity change from 0 to 4096 [ 70.288472][ T5344] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 70.297958][ T5340] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5342] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5343] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 70.315875][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 70.322948][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 70.331172][ T5341] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 70.331431][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 70.354334][ T5342] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5338] close(4) = 0 [pid 5338] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5343] <... write resumed>) = 2097152 [pid 5343] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5343] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5343] ioctl(4, LOOP_SET_FD, 3) = 0 [ 70.354586][ T5338] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.363930][ T5340] Remounting filesystem read-only [ 70.388444][ T5341] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 70.388607][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 70.409303][ T5343] loop1: detected capacity change from 0 to 4096 [ 70.419241][ T5342] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 70.429204][ T5338] Remounting filesystem read-only [ 70.434332][ T5340] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 70.437524][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 70.442198][ T5340] NILFS (loop3): repaired inode bitmap for reserved inodes [ 70.449733][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5343] close(3) = 0 [pid 5343] mkdir("./file1", 0777) = 0 [ 70.457601][ T5340] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.481042][ T5338] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 70.483455][ T5343] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 70.500396][ T5338] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5343] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5342] <... mount resumed>) = 0 [pid 5341] <... mount resumed>) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./25/file1", [pid 5342] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5341] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5341] <... openat resumed>) = 3 [pid 5342] <... openat resumed>) = 3 [pid 5025] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5342] chdir("./file1" [pid 5341] chdir("./file1" [pid 5340] <... openat resumed>) = -1 EIO (Input/output error) [pid 5338] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./25/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5342] <... chdir resumed>) = 0 [pid 5341] <... chdir resumed>) = 0 [pid 5340] exit_group(0 [pid 5338] exit_group(0 [pid 5025] <... openat resumed>) = 4 [ 70.518362][ T5347] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 70.524080][ T5346] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 70.540398][ T5338] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5342] ioctl(4, LOOP_CLR_FD [pid 5341] ioctl(4, LOOP_CLR_FD [pid 5340] <... exit_group resumed>) = ? [pid 5338] <... exit_group resumed>) = ? [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./25/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./25") = 0 [pid 5025] mkdir("./26", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5342] <... ioctl resumed>) = 0 [pid 5341] <... ioctl resumed>) = 0 [pid 5340] +++ exited with 0 +++ [pid 5338] +++ exited with 0 +++ [pid 5025] <... close resumed>) = 0 [pid 5342] close(4 [pid 5341] close(4 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5338, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5340, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5342] <... close resumed>) = 0 [pid 5341] <... close resumed>) = 0 [pid 5342] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5341] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5348 attached [pid 5348] set_robust_list(0x5555557c1660, 24 [pid 5026] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5348 [ 70.561586][ T5343] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 70.584214][ T5342] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.599792][ T5341] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5348] <... set_robust_list resumed>) = 0 [pid 5343] <... mount resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5348] chdir("./26") = 0 [pid 5348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5348] setpgid(0, 0) = 0 [pid 5348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5348] write(3, "1000", 4) = 4 [pid 5348] close(3) = 0 [pid 5348] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5348] memfd_create("syzkaller", 0) = 3 [pid 5348] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5343] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5343] <... openat resumed>) = 3 [pid 5026] <... openat resumed>) = 3 [pid 5024] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5348] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5343] chdir("./file1" [pid 5026] newfstatat(3, "", [pid 5024] <... openat resumed>) = 3 [pid 5343] <... chdir resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] newfstatat(3, "", [pid 5343] ioctl(4, LOOP_CLR_FD [pid 5026] getdents64(3, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5343] <... ioctl resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] getdents64(3, [pid 5343] close(4 [pid 5026] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5343] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5343] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5026] unlink("./26/binderfs" [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5024] unlink("./26/binderfs" [pid 5026] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... unlink resumed>) = 0 [ 70.615987][ T5349] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 70.623430][ T5341] Remounting filesystem read-only [ 70.632988][ T5342] Remounting filesystem read-only [ 70.638904][ T5341] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 70.647040][ T5342] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 70.655173][ T5341] NILFS (loop0): repaired inode bitmap for reserved inodes [ 70.662903][ T5343] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.678137][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 70.685008][ T5342] NILFS (loop2): repaired inode bitmap for reserved inodes [ 70.694067][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 70.699924][ T5342] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5348] <... write resumed>) = 2097152 [pid 5348] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5348] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 70.705965][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 70.717592][ T27] cfg80211: failed to load regulatory.db [ 70.731177][ T5341] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.732419][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 70.746973][ T5343] Remounting filesystem read-only [pid 5348] ioctl(4, LOOP_SET_FD, 3 [pid 5342] <... openat resumed>) = -1 EIO (Input/output error) [pid 5341] <... openat resumed>) = -1 EIO (Input/output error) [pid 5348] <... ioctl resumed>) = 0 [pid 5348] close(3) = 0 [pid 5348] mkdir("./file1", 0777) = 0 [pid 5348] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5342] exit_group(0 [pid 5341] exit_group(0 [pid 5342] <... exit_group resumed>) = ? [pid 5341] <... exit_group resumed>) = ? [pid 5342] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5342, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5341] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5341, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5021] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./24/binderfs") = 0 [pid 5021] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 70.771784][ T5348] loop4: detected capacity change from 0 to 4096 [ 70.774392][ T5343] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 70.785676][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 70.795886][ T5348] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 70.805904][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 70.813687][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./25/binderfs") = 0 [ 70.813715][ T5343] NILFS (loop1): repaired inode bitmap for reserved inodes [ 70.828678][ T5348] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 70.830270][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 70.843918][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 70.846123][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 70.859417][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5023] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5343] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5343] exit_group(0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5343] <... exit_group resumed>) = ? [ 70.859436][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 70.859454][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 70.859469][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 70.866883][ T5343] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.873904][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 70.911523][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5021] newfstatat(AT_FDCWD, "./24/file1", [pid 5343] +++ exited with 0 +++ [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./24/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5343, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./24/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(4, "", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(4, [pid 5022] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] newfstatat(3, "", [pid 5021] getdents64(4, [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] getdents64(3, [pid 5021] close(4 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... close resumed>) = 0 [pid 5022] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] rmdir("./24/file1" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5022] unlink("./27/binderfs") = 0 [pid 5021] getdents64(3, [pid 5022] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5348] <... mount resumed>) = 0 [pid 5021] close(3 [pid 5348] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5021] <... close resumed>) = 0 [pid 5348] <... openat resumed>) = 3 [pid 5021] rmdir("./24" [pid 5348] chdir("./file1" [pid 5021] <... rmdir resumed>) = 0 [pid 5348] <... chdir resumed>) = 0 [pid 5021] mkdir("./25", 0777 [pid 5348] ioctl(4, LOOP_CLR_FD [pid 5021] <... mkdir resumed>) = 0 [pid 5348] <... ioctl resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5348] close(4 [pid 5021] <... openat resumed>) = 3 [pid 5348] <... close resumed>) = 0 [pid 5348] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 70.920578][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 70.937211][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 70.937925][ T5350] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 70.945125][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 70.963354][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5351 attached [pid 5351] set_robust_list(0x5555557c1660, 24) = 0 [pid 5351] chdir("./25") = 0 [pid 5351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5351] setpgid(0, 0) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5351 [pid 5351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5351] write(3, "1000", 4) = 4 [ 70.972943][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 70.982002][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 70.982065][ T5348] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 70.993942][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 71.013858][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5351] close(3) = 0 [pid 5351] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5351] memfd_create("syzkaller", 0) = 3 [pid 5351] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5026] <... umount2 resumed>) = 0 [pid 5026] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5351] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] <... umount2 resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./26/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 71.021379][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 71.036418][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 71.043937][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 71.052664][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5026] openat(AT_FDCWD, "./26/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./26/file1", [pid 5026] <... openat resumed>) = 4 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(4, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, [pid 5024] openat(AT_FDCWD, "./26/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5026] close(4) = 0 [pid 5024] newfstatat(4, "", [pid 5026] rmdir("./26/file1" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5024] getdents64(4, [pid 5026] getdents64(3, [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5024] getdents64(4, [pid 5026] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5026] rmdir("./26" [pid 5024] rmdir("./26/file1" [pid 5026] <... rmdir resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5026] mkdir("./27", 0777 [pid 5024] getdents64(3, [pid 5026] <... mkdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] close(3 [pid 5026] <... openat resumed>) = 3 [pid 5024] <... close resumed>) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5024] rmdir("./26" [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... rmdir resumed>) = 0 [pid 5026] close(3 [pid 5024] mkdir("./27", 0777 [pid 5026] <... close resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5352 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5353 [pid 5023] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5352 attached [pid 5352] set_robust_list(0x5555557c1660, 24) = 0 [pid 5352] chdir("./27" [pid 5023] newfstatat(AT_FDCWD, "./25/file1", [pid 5352] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5353 attached [pid 5352] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5352] <... prctl resumed>) = 0 [pid 5353] set_robust_list(0x5555557c1660, 24 [pid 5352] setpgid(0, 0 [pid 5023] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5352] <... setpgid resumed>) = 0 [pid 5353] <... set_robust_list resumed>) = 0 [pid 5352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5353] chdir("./27" [pid 5352] <... openat resumed>) = 3 [ 71.078942][ T5348] Remounting filesystem read-only [ 71.098598][ T5348] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 71.111982][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5023] openat(AT_FDCWD, "./25/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5353] <... chdir resumed>) = 0 [pid 5352] write(3, "1000", 4) = 4 [pid 5352] close(3) = 0 [pid 5352] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5352] memfd_create("syzkaller", 0) = 3 [pid 5352] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5353] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] <... openat resumed>) = 4 [pid 5353] <... prctl resumed>) = 0 [pid 5023] newfstatat(4, "", [pid 5353] setpgid(0, 0 [pid 5351] <... write resumed>) = 2097152 [pid 5351] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5351] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5351] ioctl(4, LOOP_SET_FD, 3 [pid 5353] <... setpgid resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] getdents64(4, [pid 5353] <... openat resumed>) = 3 [pid 5353] write(3, "1000", 4 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5353] <... write resumed>) = 4 [pid 5023] getdents64(4, [pid 5353] close(3 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5353] <... close resumed>) = 0 [pid 5023] close(4 [pid 5353] symlink("/dev/binderfs", "./binderfs" [pid 5023] <... close resumed>) = 0 [pid 5353] <... symlink resumed>) = 0 [pid 5023] rmdir("./25/file1" [pid 5353] memfd_create("syzkaller", 0 [pid 5352] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5353] <... memfd_create resumed>) = 3 [pid 5023] <... rmdir resumed>) = 0 [pid 5353] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5348] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] getdents64(3, [pid 5353] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5348] exit_group(0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5348] <... exit_group resumed>) = ? [pid 5023] close(3) = 0 [pid 5348] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5348, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5023] rmdir("./25" [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] <... rmdir resumed>) = 0 [ 71.137731][ T5348] NILFS (loop4): repaired inode bitmap for reserved inodes [ 71.155317][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 71.163358][ T5348] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.173736][ T5351] loop0: detected capacity change from 0 to 4096 [pid 5023] mkdir("./26", 0777 [pid 5025] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] <... mkdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5025] getdents64(3, [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] close(3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5023] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] unlink("./26/binderfs") = 0 [pid 5352] <... write resumed>) = 2097152 [pid 5025] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5354 ./strace-static-x86_64: Process 5354 attached [pid 5354] set_robust_list(0x5555557c1660, 24) = 0 [pid 5351] <... ioctl resumed>) = 0 [pid 5354] chdir("./26") = 0 [pid 5354] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5351] close(3 [pid 5354] <... prctl resumed>) = 0 [pid 5351] <... close resumed>) = 0 [pid 5354] setpgid(0, 0 [pid 5351] mkdir("./file1", 0777 [pid 5354] <... setpgid resumed>) = 0 [pid 5352] munmap(0x7f7d26bc9000, 2097152 [pid 5022] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5351] <... mkdir resumed>) = 0 [pid 5354] <... openat resumed>) = 3 [pid 5353] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5352] <... munmap resumed>) = 0 [pid 5351] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5354] write(3, "1000", 4 [pid 5352] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5354] <... write resumed>) = 4 [pid 5352] <... openat resumed>) = 4 [pid 5022] newfstatat(AT_FDCWD, "./27/file1", [pid 5354] close(3 [pid 5352] ioctl(4, LOOP_SET_FD, 3 [pid 5354] <... close resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5354] symlink("/dev/binderfs", "./binderfs" [pid 5022] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5354] <... symlink resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5354] memfd_create("syzkaller", 0 [pid 5022] openat(AT_FDCWD, "./27/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5354] <... memfd_create resumed>) = 3 [pid 5353] <... write resumed>) = 2097152 [pid 5022] <... openat resumed>) = 4 [pid 5354] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5353] munmap(0x7f7d26bc9000, 2097152 [pid 5022] newfstatat(4, "", [pid 5354] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5354] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] rmdir("./27/file1" [pid 5353] <... munmap resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5353] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] getdents64(3, [pid 5353] <... openat resumed>) = 4 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5353] ioctl(4, LOOP_SET_FD, 3 [ 71.248631][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 71.258909][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 71.264652][ T5351] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 71.268027][ T5352] loop5: detected capacity change from 0 to 4096 [ 71.287404][ T5351] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5022] close(3) = 0 [pid 5022] rmdir("./27") = 0 [pid 5022] mkdir("./28", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5355 [pid 5352] <... ioctl resumed>) = 0 [pid 5353] <... ioctl resumed>) = 0 [pid 5352] close(3 [pid 5353] close(3 [pid 5352] <... close resumed>) = 0 ./strace-static-x86_64: Process 5355 attached [pid 5353] <... close resumed>) = 0 [pid 5353] mkdir("./file1", 0777 [pid 5352] mkdir("./file1", 0777 [pid 5355] set_robust_list(0x5555557c1660, 24 [pid 5353] <... mkdir resumed>) = 0 [pid 5352] <... mkdir resumed>) = 0 [pid 5355] <... set_robust_list resumed>) = 0 [pid 5353] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5352] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5355] chdir("./28") = 0 [ 71.308068][ T5353] loop3: detected capacity change from 0 to 4096 [ 71.317651][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 71.335788][ T5353] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 71.345531][ T5352] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5355] setpgid(0, 0) = 0 [pid 5355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5355] write(3, "1000", 4) = 4 [pid 5355] close(3 [pid 5351] <... mount resumed>) = 0 [pid 5355] <... close resumed>) = 0 [pid 5354] <... write resumed>) = 2097152 [pid 5354] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5354] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5354] ioctl(4, LOOP_SET_FD, 3 [ 71.355456][ T5353] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 71.357808][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 71.379852][ T5356] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 71.391614][ T5352] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5355] symlink("/dev/binderfs", "./binderfs" [pid 5351] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5355] <... symlink resumed>) = 0 [pid 5353] <... mount resumed>) = 0 [pid 5351] <... openat resumed>) = 3 [pid 5355] memfd_create("syzkaller", 0 [pid 5353] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5351] chdir("./file1" [pid 5355] <... memfd_create resumed>) = 3 [pid 5353] <... openat resumed>) = 3 [pid 5351] <... chdir resumed>) = 0 [pid 5355] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5353] chdir("./file1" [pid 5351] ioctl(4, LOOP_CLR_FD [pid 5355] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5353] <... chdir resumed>) = 0 [pid 5352] <... mount resumed>) = 0 [pid 5351] <... ioctl resumed>) = 0 [pid 5353] ioctl(4, LOOP_CLR_FD [pid 5352] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5351] close(4 [pid 5354] <... ioctl resumed>) = 0 [pid 5354] close(3) = 0 [pid 5354] mkdir("./file1", 0777) = 0 [pid 5354] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5353] <... ioctl resumed>) = 0 [pid 5351] <... close resumed>) = 0 [ 71.401777][ T5357] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 71.417983][ T5354] loop2: detected capacity change from 0 to 4096 [ 71.428402][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 71.435813][ T5358] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 71.441347][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5353] close(4 [pid 5352] <... openat resumed>) = 3 [pid 5351] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5353] <... close resumed>) = 0 [pid 5352] chdir("./file1" [pid 5353] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5352] <... chdir resumed>) = 0 [pid 5352] ioctl(4, LOOP_CLR_FD) = 0 [pid 5355] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5352] close(4) = 0 [ 71.455242][ T5354] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 71.465677][ T5351] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.481269][ T5353] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.490004][ T5354] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5352] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./26/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./26/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./26/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5355] <... write resumed>) = 2097152 [ 71.515369][ T5352] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.541973][ T5353] Remounting filesystem read-only [ 71.554181][ T5351] Remounting filesystem read-only [pid 5025] close(3) = 0 [pid 5025] rmdir("./26") = 0 [pid 5025] mkdir("./27", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5355] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5355] <... munmap resumed>) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5355] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5025] close(3 [pid 5355] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... close resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5359 ./strace-static-x86_64: Process 5359 attached [pid 5359] set_robust_list(0x5555557c1660, 24) = 0 [pid 5359] chdir("./27") = 0 [pid 5359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5359] setpgid(0, 0) = 0 [pid 5359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5355] <... ioctl resumed>) = 0 [pid 5359] <... openat resumed>) = 3 [pid 5359] write(3, "1000", 4) = 4 [pid 5359] close(3) = 0 [pid 5359] symlink("/dev/binderfs", "./binderfs") = 0 [ 71.565084][ T5353] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 71.573375][ T5352] Remounting filesystem read-only [ 71.583632][ T5351] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 71.592775][ T5355] loop1: detected capacity change from 0 to 4096 [ 71.599655][ T5353] NILFS (loop3): repaired inode bitmap for reserved inodes [ 71.607651][ T5352] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5359] memfd_create("syzkaller", 0) = 3 [pid 5359] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5355] close(3 [pid 5359] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5355] <... close resumed>) = 0 [pid 5355] mkdir("./file1", 0777) = 0 [pid 5353] <... openat resumed>) = -1 EIO (Input/output error) [pid 5352] <... openat resumed>) = -1 EIO (Input/output error) [pid 5355] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5354] <... mount resumed>) = 0 [pid 5353] exit_group(0 [ 71.615989][ T5353] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.632709][ T5360] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 71.643338][ T5352] NILFS (loop5): repaired inode bitmap for reserved inodes [ 71.643367][ T5352] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5352] exit_group(0 [pid 5354] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5353] <... exit_group resumed>) = ? [pid 5352] <... exit_group resumed>) = ? [pid 5359] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5354] <... openat resumed>) = 3 [pid 5353] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5353, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5354] chdir("./file1" [pid 5352] +++ exited with 0 +++ [pid 5024] <... restart_syscall resumed>) = 0 [pid 5354] <... chdir resumed>) = 0 [pid 5354] ioctl(4, LOOP_CLR_FD) = 0 [pid 5354] close(4) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5352, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5026] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] newfstatat(3, "", [pid 5024] <... openat resumed>) = 3 [pid 5354] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] newfstatat(3, "", [pid 5026] getdents64(3, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] getdents64(3, [pid 5026] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5026] unlink("./27/binderfs" [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5024] unlink("./27/binderfs" [pid 5026] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... unlink resumed>) = 0 [ 71.668905][ T5355] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 71.670148][ T5351] NILFS (loop0): repaired inode bitmap for reserved inodes [ 71.686574][ T5355] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5355] <... mount resumed>) = 0 [pid 5359] <... write resumed>) = 2097152 [ 71.705808][ T5354] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.721222][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 71.727740][ T5354] Remounting filesystem read-only [ 71.731566][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 71.734477][ T5361] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 71.743604][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 71.750860][ T5354] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [pid 5355] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5359] munmap(0x7f7d26bc9000, 2097152 [pid 5355] chdir("./file1" [pid 5359] <... munmap resumed>) = 0 [pid 5359] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5359] ioctl(4, LOOP_SET_FD, 3 [pid 5355] <... chdir resumed>) = 0 [pid 5359] <... ioctl resumed>) = 0 [pid 5359] close(3) = 0 [pid 5359] mkdir("./file1", 0777) = 0 [ 71.758775][ T5351] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.765873][ T33] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 71.782226][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 71.794931][ T5354] NILFS (loop2): repaired inode bitmap for reserved inodes [ 71.798237][ T5359] loop4: detected capacity change from 0 to 4096 [pid 5355] ioctl(4, LOOP_CLR_FD [pid 5359] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5355] <... ioctl resumed>) = 0 [pid 5354] <... openat resumed>) = -1 EIO (Input/output error) [pid 5351] <... openat resumed>) = -1 EIO (Input/output error) [ 71.802319][ T5354] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.812534][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 71.823939][ T33] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 71.832072][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 71.838235][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 71.845871][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 71.852406][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5355] close(4 [pid 5354] exit_group(0 [pid 5351] exit_group(0 [pid 5355] <... close resumed>) = 0 [pid 5354] <... exit_group resumed>) = ? [pid 5351] <... exit_group resumed>) = ? [pid 5355] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5354] +++ exited with 0 +++ [pid 5351] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5354, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5351, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [ 71.859445][ T5359] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 71.873013][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 71.885152][ T5355] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 71.890619][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 71.907272][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [pid 5021] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] <... openat resumed>) = 3 [pid 5023] newfstatat(3, "", [pid 5021] newfstatat(3, "", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5021] getdents64(3, [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./26/binderfs" [pid 5021] unlink("./25/binderfs" [pid 5023] <... unlink resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5023] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = 0 [ 71.915891][ T5359] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 71.926087][ T5355] Remounting filesystem read-only [ 71.932423][ T5355] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 71.946836][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 71.953533][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 71.961508][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5024] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./27/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./27/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./27/file1") = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./27") = 0 [pid 5024] mkdir("./28", 0777 [pid 5026] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 71.974545][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 71.982505][ T5355] NILFS (loop1): repaired inode bitmap for reserved inodes [ 71.991114][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 72.002690][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 72.009969][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5024] close(3 [pid 5359] <... mount resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... close resumed>) = 0 [pid 5359] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5355] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] newfstatat(AT_FDCWD, "./27/file1", [pid 5021] <... umount2 resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5359] <... openat resumed>) = 3 [pid 5355] exit_group(0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5363 ./strace-static-x86_64: Process 5363 attached [pid 5363] set_robust_list(0x5555557c1660, 24) = 0 [ 72.017725][ T5355] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.023267][ T5362] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 72.032901][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 72.061529][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5363] chdir("./28" [pid 5359] chdir("./file1" [pid 5355] <... exit_group resumed>) = ? [pid 5026] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5359] <... chdir resumed>) = 0 [pid 5363] <... chdir resumed>) = 0 [pid 5363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5355] +++ exited with 0 +++ [pid 5363] <... prctl resumed>) = 0 [pid 5359] ioctl(4, LOOP_CLR_FD [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5355, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5021] newfstatat(AT_FDCWD, "./25/file1", [pid 5363] setpgid(0, 0 [pid 5359] <... ioctl resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./27/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5359] close(4 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5359] <... close resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5363] <... setpgid resumed>) = 0 [pid 5359] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] newfstatat(4, "", [pid 5021] umount2("./25/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5363] write(3, "1000", 4) = 4 [pid 5363] close(3) = 0 [pid 5363] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5363] memfd_create("syzkaller", 0) = 3 [pid 5363] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] openat(AT_FDCWD, "./25/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] getdents64(4, [pid 5022] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5026] close(4 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(4, "", [pid 5026] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] rmdir("./27/file1" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5022] newfstatat(3, "", [pid 5021] getdents64(4, [pid 5026] getdents64(3, [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] close(3 [pid 5022] getdents64(3, [pid 5021] getdents64(4, [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./27" [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5022] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] close(4 [pid 5026] mkdir("./28", 0777 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5022] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5021] rmdir("./25/file1" [pid 5026] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5022] unlink("./28/binderfs" [pid 5021] <... rmdir resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] <... unlink resumed>) = 0 [pid 5026] close(3 [pid 5021] getdents64(3, [pid 5022] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 72.069144][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 72.085721][ T5359] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] close(3 [pid 5023] <... umount2 resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5363] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5364 [pid 5021] rmdir("./25") = 0 [pid 5021] mkdir("./26", 0777) = 0 ./strace-static-x86_64: Process 5364 attached [pid 5023] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5365 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./26/file1", [pid 5364] set_robust_list(0x5555557c1660, 24 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5364] <... set_robust_list resumed>) = 0 [pid 5364] chdir("./28" [pid 5023] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5364] <... chdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./26/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5364] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] <... openat resumed>) = 4 [pid 5364] <... prctl resumed>) = 0 [pid 5364] setpgid(0, 0 [pid 5023] newfstatat(4, "", [pid 5364] <... setpgid resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5364] <... openat resumed>) = 3 [pid 5023] getdents64(4, [pid 5364] write(3, "1000", 4) = 4 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5365 attached [pid 5364] close(3 [pid 5023] close(4 [pid 5365] set_robust_list(0x5555557c1660, 24) = 0 [pid 5365] chdir("./26") = 0 [pid 5365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5365] setpgid(0, 0) = 0 [pid 5365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5363] <... write resumed>) = 2097152 [pid 5365] write(3, "1000", 4) = 4 [pid 5364] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5365] close(3 [pid 5364] symlink("/dev/binderfs", "./binderfs" [pid 5023] rmdir("./26/file1" [pid 5365] <... close resumed>) = 0 [pid 5364] <... symlink resumed>) = 0 [pid 5363] munmap(0x7f7d26bc9000, 2097152 [pid 5365] symlink("/dev/binderfs", "./binderfs" [pid 5364] memfd_create("syzkaller", 0 [pid 5363] <... munmap resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5365] <... symlink resumed>) = 0 [pid 5364] <... memfd_create resumed>) = 3 [pid 5365] memfd_create("syzkaller", 0 [pid 5364] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5363] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5023] getdents64(3, [pid 5365] <... memfd_create resumed>) = 3 [pid 5364] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5363] <... openat resumed>) = 4 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5365] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5363] ioctl(4, LOOP_SET_FD, 3 [pid 5365] <... mmap resumed>) = 0x7f7d26bc9000 [ 72.127163][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 72.135852][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 72.156289][ T5359] Remounting filesystem read-only [pid 5023] close(3 [pid 5363] <... ioctl resumed>) = 0 [pid 5363] close(3) = 0 [pid 5363] mkdir("./file1", 0777) = 0 [pid 5363] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... close resumed>) = 0 [pid 5023] rmdir("./26" [pid 5364] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] <... rmdir resumed>) = 0 [ 72.174065][ T5363] loop3: detected capacity change from 0 to 4096 [ 72.183971][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 72.191503][ T5363] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 72.195070][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 72.208666][ T5359] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 72.217088][ T5363] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5365] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5364] <... write resumed>) = 2097152 [pid 5359] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] mkdir("./27", 0777) = 0 [pid 5359] exit_group(0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5359] <... exit_group resumed>) = ? [pid 5023] <... openat resumed>) = 3 [pid 5359] +++ exited with 0 +++ [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5366 [pid 5364] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5364] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5364] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5366 attached [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5359, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5365] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5365] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5365] ioctl(4, LOOP_SET_FD, 3 [ 72.226686][ T5359] NILFS (loop4): repaired inode bitmap for reserved inodes [ 72.226716][ T5359] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.251176][ T5364] loop5: detected capacity change from 0 to 4096 [ 72.254113][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 72.265565][ T5365] loop0: detected capacity change from 0 to 4096 [pid 5366] set_robust_list(0x5555557c1660, 24) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5366] chdir("./27" [pid 5025] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5366] <... chdir resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5364] <... ioctl resumed>) = 0 [pid 5364] close(3 [pid 5366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] newfstatat(AT_FDCWD, "./28/file1", [pid 5366] <... prctl resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5366] setpgid(0, 0 [pid 5025] newfstatat(3, "", [pid 5022] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5366] <... setpgid resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] getdents64(3, [pid 5022] openat(AT_FDCWD, "./28/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5366] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... openat resumed>) = 4 [pid 5366] write(3, "1000", 4 [pid 5364] <... close resumed>) = 0 [pid 5025] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(4, "", [pid 5366] <... write resumed>) = 4 [pid 5364] mkdir("./file1", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5366] close(3 [pid 5364] <... mkdir resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5022] getdents64(4, [pid 5366] <... close resumed>) = 0 [pid 5364] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5366] symlink("/dev/binderfs", "./binderfs" [pid 5363] <... mount resumed>) = 0 [pid 5025] unlink("./27/binderfs" [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5365] <... ioctl resumed>) = 0 [pid 5366] <... symlink resumed>) = 0 [pid 5363] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5365] close(3 [pid 5025] <... unlink resumed>) = 0 [pid 5022] getdents64(4, [pid 5366] memfd_create("syzkaller", 0 [pid 5363] <... openat resumed>) = 3 [pid 5025] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5366] <... memfd_create resumed>) = 3 [pid 5363] chdir("./file1" [pid 5022] close(4 [pid 5366] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5363] <... chdir resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5363] ioctl(4, LOOP_CLR_FD [pid 5022] rmdir("./28/file1" [pid 5366] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5363] <... ioctl resumed>) = 0 [pid 5363] close(4 [pid 5022] <... rmdir resumed>) = 0 [pid 5365] <... close resumed>) = 0 [pid 5365] mkdir("./file1", 0777) = 0 [ 72.265565][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 72.297050][ T5364] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 72.301112][ T5367] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5365] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5363] <... close resumed>) = 0 [pid 5363] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5366] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 72.322195][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 72.327473][ T5364] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 72.339740][ T5363] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.341308][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 72.362362][ T5365] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 72.372906][ T5363] Remounting filesystem read-only [pid 5022] close(3) = 0 [pid 5022] rmdir("./28") = 0 [pid 5022] mkdir("./29", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5366] <... write resumed>) = 2097152 ./strace-static-x86_64: Process 5369 attached [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5369 [ 72.374441][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 72.391044][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 72.399722][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 72.407044][ T5365] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 72.416828][ T5368] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5369] set_robust_list(0x5555557c1660, 24 [pid 5366] munmap(0x7f7d26bc9000, 2097152 [pid 5364] <... mount resumed>) = 0 [pid 5364] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5364] chdir("./file1") = 0 [pid 5364] ioctl(4, LOOP_CLR_FD) = 0 [pid 5364] close(4 [pid 5369] <... set_robust_list resumed>) = 0 [pid 5364] <... close resumed>) = 0 [pid 5364] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5369] chdir("./29" [pid 5366] <... munmap resumed>) = 0 [pid 5369] <... chdir resumed>) = 0 [pid 5366] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5366] ioctl(4, LOOP_SET_FD, 3 [pid 5369] <... prctl resumed>) = 0 [ 72.418865][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 72.428551][ T5363] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 72.443949][ T5364] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.445002][ T5363] NILFS (loop3): repaired inode bitmap for reserved inodes [ 72.468470][ T5364] Remounting filesystem read-only [pid 5025] <... umount2 resumed>) = 0 [pid 5365] <... mount resumed>) = 0 [pid 5369] setpgid(0, 0) = 0 [pid 5369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5365] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5369] <... openat resumed>) = 3 [pid 5365] <... openat resumed>) = 3 [pid 5369] write(3, "1000", 4 [pid 5365] chdir("./file1" [pid 5369] <... write resumed>) = 4 [pid 5369] close(3 [pid 5365] <... chdir resumed>) = 0 [pid 5369] <... close resumed>) = 0 [pid 5369] symlink("/dev/binderfs", "./binderfs" [pid 5366] <... ioctl resumed>) = 0 [pid 5365] ioctl(4, LOOP_CLR_FD) = 0 [pid 5365] close(4) = 0 [pid 5365] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5369] <... symlink resumed>) = 0 [pid 5366] close(3 [pid 5363] <... openat resumed>) = -1 EIO (Input/output error) [ 72.474633][ T5366] loop2: detected capacity change from 0 to 4096 [ 72.484810][ T5363] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.493870][ T5365] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.506531][ T5370] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5025] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5369] memfd_create("syzkaller", 0 [pid 5366] <... close resumed>) = 0 [pid 5363] exit_group(0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5369] <... memfd_create resumed>) = 3 [pid 5366] mkdir("./file1", 0777 [pid 5363] <... exit_group resumed>) = ? [ 72.516133][ T5365] Remounting filesystem read-only [ 72.526324][ T5364] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 72.531151][ T5365] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 72.545679][ T5364] NILFS (loop5): repaired inode bitmap for reserved inodes [ 72.545711][ T5364] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.560224][ T5365] NILFS (loop0): repaired inode bitmap for reserved inodes [pid 5025] newfstatat(AT_FDCWD, "./27/file1", [pid 5369] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5366] <... mkdir resumed>) = 0 [pid 5365] <... openat resumed>) = -1 EIO (Input/output error) [pid 5363] +++ exited with 0 +++ [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5369] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5366] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5369] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5363, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5025] openat(AT_FDCWD, "./27/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(4, "", [pid 5024] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5025] getdents64(4, [pid 5024] newfstatat(3, "", [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, [pid 5024] getdents64(3, [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] close(4 [pid 5024] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] rmdir("./27/file1" [pid 5024] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] getdents64(3, [pid 5024] unlink("./28/binderfs" [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5025] close(3 [pid 5024] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./27") = 0 [pid 5025] mkdir("./28", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5365] exit_group(0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5365] <... exit_group resumed>) = ? [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 72.574984][ T5365] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 72.574992][ T10] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 72.575011][ T10] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 72.605068][ T5366] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 72.615874][ T5366] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5025] close(3 [pid 5364] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] <... close resumed>) = 0 [pid 5364] exit_group(0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5365] +++ exited with 0 +++ [pid 5364] <... exit_group resumed>) = ? [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5371 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5365, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5364] +++ exited with 0 +++ [pid 5021] <... restart_syscall resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5364, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- ./strace-static-x86_64: Process 5371 attached [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5371] set_robust_list(0x5555557c1660, 24 [pid 5369] <... write resumed>) = 2097152 [pid 5366] <... mount resumed>) = 0 [pid 5026] <... restart_syscall resumed>) = 0 [pid 5021] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... openat resumed>) = 3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(3, "", [pid 5026] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5021] getdents64(3, [pid 5026] newfstatat(3, "", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(3, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5026] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] unlink("./26/binderfs" [pid 5026] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5021] <... unlink resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] unlink("./28/binderfs") = 0 [pid 5371] <... set_robust_list resumed>) = 0 [pid 5369] munmap(0x7f7d26bc9000, 2097152 [pid 5366] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [ 72.621742][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 72.644997][ T5372] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 72.649729][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 72.663582][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 72.663722][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5026] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5371] chdir("./28" [pid 5369] <... munmap resumed>) = 0 [pid 5366] <... openat resumed>) = 3 [pid 5371] <... chdir resumed>) = 0 [pid 5369] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5366] chdir("./file1" [pid 5371] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5369] <... openat resumed>) = 4 [pid 5366] <... chdir resumed>) = 0 [pid 5371] <... prctl resumed>) = 0 [pid 5369] ioctl(4, LOOP_SET_FD, 3 [ 72.671928][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 72.679091][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 72.685276][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 72.692043][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 72.700196][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 72.706292][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 72.713932][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5366] ioctl(4, LOOP_CLR_FD [pid 5371] setpgid(0, 0 [pid 5366] <... ioctl resumed>) = 0 [pid 5371] <... setpgid resumed>) = 0 [pid 5366] close(4 [pid 5371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5366] <... close resumed>) = 0 [pid 5371] <... openat resumed>) = 3 [pid 5369] <... ioctl resumed>) = 0 [pid 5366] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5371] write(3, "1000", 4) = 4 [ 72.729458][ T5369] loop1: detected capacity change from 0 to 4096 [ 72.729763][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 72.744443][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 72.752256][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 72.760699][ T5366] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5371] close(3 [pid 5369] close(3 [pid 5371] <... close resumed>) = 0 [pid 5369] <... close resumed>) = 0 [pid 5371] symlink("/dev/binderfs", "./binderfs" [pid 5369] mkdir("./file1", 0777 [pid 5371] <... symlink resumed>) = 0 [pid 5369] <... mkdir resumed>) = 0 [pid 5371] memfd_create("syzkaller", 0) = 3 [pid 5369] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5371] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5024] <... umount2 resumed>) = 0 [pid 5371] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 72.761202][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 72.784108][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 72.795488][ T5369] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 72.812600][ T5366] Remounting filesystem read-only [pid 5024] newfstatat(AT_FDCWD, "./28/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./28/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./26/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./26/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./26/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, [pid 5024] newfstatat(4, "", [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./26/file1") = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5021] getdents64(3, [pid 5026] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] newfstatat(AT_FDCWD, "./28/file1", [pid 5021] close(3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... close resumed>) = 0 [pid 5026] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] rmdir("./26" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... rmdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./28/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] mkdir("./27", 0777 [pid 5026] <... openat resumed>) = 4 [pid 5021] <... mkdir resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5026] getdents64(4, [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] getdents64(4, [pid 5021] close(3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... close resumed>) = 0 [pid 5026] close(4 [pid 5024] getdents64(4, [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 72.831717][ T5369] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 72.845829][ T5366] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 72.858929][ T5366] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5026] rmdir("./28/file1" [pid 5024] getdents64(4, [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5373 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./28") = 0 [pid 5026] mkdir("./29", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5374 ./strace-static-x86_64: Process 5373 attached [pid 5373] set_robust_list(0x5555557c1660, 24) = 0 [pid 5373] chdir("./27") = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] close(4 [pid 5373] <... prctl resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5373] setpgid(0, 0 [pid 5024] rmdir("./28/file1" [pid 5373] <... setpgid resumed>) = 0 [pid 5373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5374 attached [pid 5373] <... openat resumed>) = 3 [pid 5024] getdents64(3, [pid 5374] set_robust_list(0x5555557c1660, 24 [pid 5373] write(3, "1000", 4 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5374] <... set_robust_list resumed>) = 0 [pid 5373] <... write resumed>) = 4 [pid 5024] close(3 [pid 5374] chdir("./29" [pid 5373] close(3 [pid 5024] <... close resumed>) = 0 [pid 5374] <... chdir resumed>) = 0 [pid 5373] <... close resumed>) = 0 [pid 5024] rmdir("./28" [pid 5374] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5373] symlink("/dev/binderfs", "./binderfs" [pid 5374] <... prctl resumed>) = 0 [pid 5373] <... symlink resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5374] setpgid(0, 0 [pid 5373] memfd_create("syzkaller", 0 [pid 5024] mkdir("./29", 0777 [pid 5374] <... setpgid resumed>) = 0 [pid 5373] <... memfd_create resumed>) = 3 [pid 5374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5373] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5374] <... openat resumed>) = 3 [pid 5373] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5374] write(3, "1000", 4 [pid 5371] <... write resumed>) = 2097152 [pid 5374] <... write resumed>) = 4 [pid 5024] <... openat resumed>) = 3 [pid 5374] close(3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5374] <... close resumed>) = 0 [pid 5371] munmap(0x7f7d26bc9000, 2097152 [pid 5366] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 72.888623][ T5366] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5374] symlink("/dev/binderfs", "./binderfs" [pid 5373] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5371] <... munmap resumed>) = 0 [pid 5369] <... mount resumed>) = 0 [pid 5366] exit_group(0 [pid 5024] close(3 [pid 5371] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5369] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5366] <... exit_group resumed>) = ? [pid 5024] <... close resumed>) = 0 [pid 5371] <... openat resumed>) = 4 [pid 5369] <... openat resumed>) = 3 [pid 5366] +++ exited with 0 +++ [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5371] ioctl(4, LOOP_SET_FD, 3 [pid 5369] chdir("./file1" [pid 5374] <... symlink resumed>) = 0 [pid 5369] <... chdir resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5376 [pid 5374] memfd_create("syzkaller", 0 [pid 5369] ioctl(4, LOOP_CLR_FD [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5366, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5374] <... memfd_create resumed>) = 3 [pid 5369] <... ioctl resumed>) = 0 [pid 5374] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5369] close(4 [pid 5374] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5369] <... close resumed>) = 0 [pid 5369] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5371] <... ioctl resumed>) = 0 [pid 5374] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] newfstatat(3, "", [pid 5371] close(3) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5371] mkdir("./file1", 0777 [pid 5023] getdents64(3, ./strace-static-x86_64: Process 5376 attached [pid 5371] <... mkdir resumed>) = 0 [pid 5376] set_robust_list(0x5555557c1660, 24 [pid 5371] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 72.930835][ T5375] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 72.938811][ T5371] loop4: detected capacity change from 0 to 4096 [ 72.954636][ T5369] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5376] <... set_robust_list resumed>) = 0 [pid 5373] <... write resumed>) = 2097152 [pid 5023] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5376] chdir("./29" [pid 5373] munmap(0x7f7d26bc9000, 2097152 [pid 5376] <... chdir resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5023] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5376] setpgid(0, 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5376] <... setpgid resumed>) = 0 [pid 5374] <... write resumed>) = 2097152 [pid 5373] <... munmap resumed>) = 0 [pid 5023] unlink("./27/binderfs" [pid 5374] munmap(0x7f7d26bc9000, 2097152 [pid 5373] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5023] <... unlink resumed>) = 0 [pid 5374] <... munmap resumed>) = 0 [pid 5373] <... openat resumed>) = 4 [pid 5023] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5374] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5373] ioctl(4, LOOP_SET_FD, 3 [pid 5376] <... openat resumed>) = 3 [pid 5374] <... openat resumed>) = 4 [ 72.980863][ T5371] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 73.001849][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 73.004244][ T5369] Remounting filesystem read-only [ 73.009549][ T5373] loop0: detected capacity change from 0 to 4096 [ 73.014197][ T5371] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5374] ioctl(4, LOOP_SET_FD, 3 [pid 5376] write(3, "1000", 4 [pid 5373] <... ioctl resumed>) = 0 [pid 5373] close(3) = 0 [pid 5373] mkdir("./file1", 0777) = 0 [pid 5373] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5374] <... ioctl resumed>) = 0 [pid 5374] close(3) = 0 [pid 5374] mkdir("./file1", 0777) = 0 [pid 5374] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5376] <... write resumed>) = 4 [ 73.021180][ T5374] loop5: detected capacity change from 0 to 4096 [ 73.031530][ T5369] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 73.044695][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 73.046927][ T5369] NILFS (loop1): repaired inode bitmap for reserved inodes [ 73.052583][ T5373] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5376] close(3) = 0 [pid 5376] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5369] <... openat resumed>) = -1 EIO (Input/output error) [pid 5369] exit_group(0) = ? [pid 5369] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5369, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./29/binderfs") = 0 [pid 5022] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5376] memfd_create("syzkaller", 0) = 3 [ 73.061830][ T5369] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.083994][ T5374] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 73.084824][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 73.101374][ T5373] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 73.109866][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 73.119468][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5376] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5376] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5371] <... mount resumed>) = 0 [pid 5371] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5371] chdir("./file1") = 0 [pid 5371] ioctl(4, LOOP_CLR_FD) = 0 [pid 5371] close(4) = 0 [ 73.126241][ T5374] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 73.136231][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 73.143637][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 73.150994][ T5378] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 73.153981][ T5371] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5371] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5373] <... mount resumed>) = 0 [pid 5373] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5373] chdir("./file1") = 0 [pid 5373] ioctl(4, LOOP_CLR_FD) = 0 [pid 5373] close(4) = 0 [pid 5373] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5376] <... write resumed>) = 2097152 [pid 5376] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5376] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5376] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5376] close(3) = 0 [pid 5376] mkdir("./file1", 0777) = 0 [ 73.169178][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 73.183141][ T5377] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 73.193257][ T5373] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.197464][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 73.216538][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 73.220027][ T5376] loop3: detected capacity change from 0 to 4096 [pid 5376] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... umount2 resumed>) = 0 [pid 5374] <... mount resumed>) = 0 [pid 5374] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5374] chdir("./file1") = 0 [pid 5374] ioctl(4, LOOP_CLR_FD) = 0 [pid 5374] close(4) = 0 [ 73.249848][ T5376] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 73.252534][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 73.267271][ T5379] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 73.278923][ T5371] Remounting filesystem read-only [ 73.281383][ T5373] Remounting filesystem read-only [ 73.284483][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5374] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./27/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 73.289825][ T5374] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.296874][ T5371] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 73.320844][ T5373] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 73.321305][ T5371] NILFS (loop4): repaired inode bitmap for reserved inodes [ 73.330254][ T5376] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./27/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./27/file1") = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] close(3) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 73.336600][ T5371] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.361293][ T5373] NILFS (loop0): repaired inode bitmap for reserved inodes [ 73.377790][ T5374] Remounting filesystem read-only [ 73.387889][ T5374] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5023] rmdir("./27" [pid 5022] newfstatat(AT_FDCWD, "./29/file1", [pid 5371] <... openat resumed>) = -1 EIO (Input/output error) [pid 5371] exit_group(0) = ? [pid 5371] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5371, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5025] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5023] <... rmdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./28/binderfs" [pid 5023] mkdir("./28", 0777 [pid 5025] <... unlink resumed>) = 0 [pid 5025] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... mkdir resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5376] <... mount resumed>) = 0 [pid 5376] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5376] chdir("./file1") = 0 [pid 5376] ioctl(4, LOOP_CLR_FD) = 0 [pid 5376] close(4) = 0 [ 73.396829][ T5373] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.417664][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 73.417881][ T5374] NILFS (loop5): repaired inode bitmap for reserved inodes [ 73.425097][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 73.431861][ T5380] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5376] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5022] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./29/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] <... openat resumed>) = 4 [pid 5374] <... openat resumed>) = -1 EIO (Input/output error) [pid 5374] exit_group(0 [pid 5023] close(3 [pid 5022] newfstatat(4, "", [pid 5373] <... openat resumed>) = -1 EIO (Input/output error) [pid 5373] exit_group(0 [pid 5374] <... exit_group resumed>) = ? [pid 5023] <... close resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5374] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5374, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] getdents64(4, [pid 5373] <... exit_group resumed>) = ? [ 73.444543][ T5376] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.449877][ T5374] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.480696][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 73.488426][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5373] +++ exited with 0 +++ [pid 5026] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./29/binderfs") = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5381 [pid 5026] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(4, [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5373, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- ./strace-static-x86_64: Process 5381 attached [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5381] set_robust_list(0x5555557c1660, 24 [pid 5025] <... umount2 resumed>) = 0 [pid 5022] close(4 [pid 5381] <... set_robust_list resumed>) = 0 [pid 5025] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5021] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5381] chdir("./28" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] rmdir("./29/file1" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 73.499497][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 73.508837][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 73.516971][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 73.523662][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 73.530814][ T5376] Remounting filesystem read-only [ 73.536375][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5381] <... chdir resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./28/file1", [pid 5022] <... rmdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] getdents64(3, [pid 5021] <... openat resumed>) = 3 [pid 5381] <... prctl resumed>) = 0 [pid 5376] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] newfstatat(3, "", [pid 5381] setpgid(0, 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] close(3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5381] <... setpgid resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./28/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... close resumed>) = 0 [pid 5021] getdents64(3, [pid 5381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] <... openat resumed>) = 4 [pid 5022] rmdir("./29" [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5381] <... openat resumed>) = 3 [pid 5025] newfstatat(4, "", [pid 5022] <... rmdir resumed>) = 0 [pid 5021] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5381] write(3, "1000", 4 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] mkdir("./30", 0777 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5381] <... write resumed>) = 4 [pid 5025] getdents64(4, [pid 5022] <... mkdir resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5381] close(3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5381] <... close resumed>) = 0 [ 73.544565][ T5376] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 73.550510][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 73.553122][ T5376] NILFS (loop3): repaired inode bitmap for reserved inodes [ 73.561373][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 73.567515][ T5376] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.575138][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [pid 5025] getdents64(4, [pid 5022] <... openat resumed>) = 3 [pid 5021] unlink("./27/binderfs" [pid 5381] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5021] <... unlink resumed>) = 0 [pid 5381] <... symlink resumed>) = 0 [pid 5025] close(4 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5381] memfd_create("syzkaller", 0 [pid 5025] <... close resumed>) = 0 [pid 5022] close(3 [pid 5381] <... memfd_create resumed>) = 3 [pid 5025] rmdir("./28/file1" [pid 5022] <... close resumed>) = 0 [pid 5381] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5381] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5382 [pid 5025] close(3) = 0 [pid 5025] rmdir("./28") = 0 [pid 5376] exit_group(0 [pid 5025] mkdir("./29", 0777 [pid 5376] <... exit_group resumed>) = ? [pid 5025] <... mkdir resumed>) = 0 [pid 5376] +++ exited with 0 +++ [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5376, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] close(3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5382 attached [pid 5024] newfstatat(3, "", [pid 5382] set_robust_list(0x5555557c1660, 24 [pid 5381] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... umount2 resumed>) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5383 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, [pid 5382] <... set_robust_list resumed>) = 0 [pid 5026] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./29/binderfs") = 0 [pid 5024] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5383 attached [pid 5383] set_robust_list(0x5555557c1660, 24) = 0 [pid 5383] chdir("./29") = 0 [pid 5383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5383] setpgid(0, 0 [ 73.607685][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 73.631902][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 73.650341][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5382] chdir("./30" [pid 5383] <... setpgid resumed>) = 0 [pid 5382] <... chdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5383] write(3, "1000", 4) = 4 [pid 5383] close(3) = 0 [pid 5382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] newfstatat(AT_FDCWD, "./29/file1", [pid 5383] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5383] memfd_create("syzkaller", 0) = 3 [pid 5383] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5382] <... prctl resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5382] setpgid(0, 0 [pid 5026] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5382] <... setpgid resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] openat(AT_FDCWD, "./29/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5382] <... openat resumed>) = 3 [pid 5026] newfstatat(4, "", [pid 5382] write(3, "1000", 4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5382] <... write resumed>) = 4 [pid 5026] getdents64(4, [pid 5382] close(3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5382] <... close resumed>) = 0 [pid 5026] getdents64(4, [pid 5382] symlink("/dev/binderfs", "./binderfs" [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5382] <... symlink resumed>) = 0 [pid 5026] close(4 [pid 5382] memfd_create("syzkaller", 0 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./29/file1" [pid 5382] <... memfd_create resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5382] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] getdents64(3, [pid 5382] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5383] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5381] <... write resumed>) = 2097152 [pid 5381] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./29") = 0 [pid 5026] mkdir("./30", 0777 [pid 5381] <... munmap resumed>) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5381] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] <... openat resumed>) = 3 [pid 5381] <... openat resumed>) = 4 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5381] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 73.650378][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 73.660078][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 73.664513][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 73.679010][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 73.686417][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 73.690108][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5382] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5381] <... ioctl resumed>) = 0 [pid 5026] close(3 [pid 5021] <... umount2 resumed>) = 0 [pid 5381] close(3) = 0 [pid 5381] mkdir("./file1", 0777) = 0 [pid 5381] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5383] <... write resumed>) = 2097152 [pid 5383] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5383] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5383] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5383] <... ioctl resumed>) = 0 [pid 5383] close(3 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5384 [pid 5021] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./27/file1", [pid 5383] <... close resumed>) = 0 [pid 5383] mkdir("./file1", 0777 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./27/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./27/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5383] <... mkdir resumed>) = 0 [pid 5383] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./27/file1"./strace-static-x86_64: Process 5384 attached ) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [ 73.736498][ T5381] loop2: detected capacity change from 0 to 4096 [ 73.740384][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 73.752869][ T5383] loop4: detected capacity change from 0 to 4096 [ 73.760736][ T5381] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5382] <... write resumed>) = 2097152 [pid 5021] rmdir("./27" [pid 5384] set_robust_list(0x5555557c1660, 24) = 0 [pid 5384] chdir("./30") = 0 [pid 5384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5384] setpgid(0, 0) = 0 [pid 5384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5384] write(3, "1000", 4) = 4 [pid 5384] close(3) = 0 [pid 5384] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5384] memfd_create("syzkaller", 0) = 3 [pid 5384] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5382] munmap(0x7f7d26bc9000, 2097152 [pid 5021] <... rmdir resumed>) = 0 [pid 5382] <... munmap resumed>) = 0 [pid 5021] mkdir("./28", 0777 [pid 5382] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5021] <... mkdir resumed>) = 0 [pid 5382] ioctl(4, LOOP_SET_FD, 3 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5382] <... ioctl resumed>) = 0 [pid 5021] <... close resumed>) = 0 [ 73.780495][ T5383] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 73.782344][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 73.799877][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 73.808366][ T5381] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 73.819613][ T5382] loop1: detected capacity change from 0 to 4096 [pid 5382] close(3 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5382] <... close resumed>) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5385 [pid 5382] mkdir("./file1", 0777 [pid 5384] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5382] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5385 attached [pid 5382] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5385] set_robust_list(0x5555557c1660, 24) = 0 [pid 5385] chdir("./28") = 0 [pid 5385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5385] setpgid(0, 0) = 0 [pid 5385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5385] write(3, "1000", 4) = 4 [pid 5385] close(3) = 0 [pid 5385] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5385] memfd_create("syzkaller", 0) = 3 [pid 5385] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5385] <... mmap resumed>) = 0x7f7d26bc9000 [ 73.829103][ T5383] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 73.853158][ T5382] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5024] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5384] <... write resumed>) = 2097152 [pid 5384] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5384] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5384] ioctl(4, LOOP_SET_FD, 3 [pid 5385] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5381] <... mount resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./29/file1", [pid 5381] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5381] chdir("./file1") = 0 [pid 5381] ioctl(4, LOOP_CLR_FD) = 0 [pid 5381] close(4) = 0 [pid 5381] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5385] <... write resumed>) = 2097152 [pid 5384] <... ioctl resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5385] munmap(0x7f7d26bc9000, 2097152 [ 73.879387][ T5386] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 73.884899][ T5382] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 73.895543][ T5384] loop5: detected capacity change from 0 to 4096 [ 73.915459][ T5381] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] openat(AT_FDCWD, "./29/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5385] <... munmap resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5385] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5384] close(3 [pid 5024] newfstatat(4, "", [pid 5385] <... openat resumed>) = 4 [pid 5384] <... close resumed>) = 0 [pid 5383] <... mount resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5385] ioctl(4, LOOP_SET_FD, 3 [pid 5384] mkdir("./file1", 0777 [pid 5383] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5384] <... mkdir resumed>) = 0 [pid 5383] <... openat resumed>) = 3 [pid 5024] getdents64(4, [pid 5383] chdir("./file1") = 0 [pid 5383] ioctl(4, LOOP_CLR_FD) = 0 [pid 5383] close(4) = 0 [pid 5384] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5383] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 73.933271][ T5388] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 73.947662][ T5385] loop0: detected capacity change from 0 to 4096 [ 73.954760][ T5381] Remounting filesystem read-only [ 73.955827][ T5387] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 73.961257][ T5384] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5385] <... ioctl resumed>) = 0 [pid 5382] <... mount resumed>) = 0 [pid 5024] getdents64(4, [pid 5385] close(3 [pid 5382] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5385] <... close resumed>) = 0 [pid 5382] <... openat resumed>) = 3 [pid 5024] close(4 [pid 5385] mkdir("./file1", 0777 [pid 5024] <... close resumed>) = 0 [pid 5385] <... mkdir resumed>) = 0 [pid 5382] chdir("./file1" [pid 5024] rmdir("./29/file1" [pid 5382] <... chdir resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5382] ioctl(4, LOOP_CLR_FD [pid 5024] getdents64(3, [pid 5385] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5382] <... ioctl resumed>) = 0 [pid 5382] close(4 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5382] <... close resumed>) = 0 [pid 5024] close(3 [pid 5382] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... close resumed>) = 0 [ 73.970702][ T5383] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 73.980410][ T5381] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 74.004447][ T5383] Remounting filesystem read-only [ 74.012129][ T5385] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 74.022427][ T5382] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] rmdir("./29") = 0 [pid 5024] mkdir("./30", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5389 ./strace-static-x86_64: Process 5389 attached [ 74.023137][ T5384] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 74.049402][ T5383] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 74.058390][ T5385] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 74.071374][ T5381] NILFS (loop2): repaired inode bitmap for reserved inodes [ 74.080614][ T5382] Remounting filesystem read-only [pid 5389] set_robust_list(0x5555557c1660, 24) = 0 [pid 5389] chdir("./30") = 0 [pid 5389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5389] setpgid(0, 0) = 0 [ 74.087576][ T5382] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 74.091580][ T5383] NILFS (loop4): repaired inode bitmap for reserved inodes [ 74.096313][ T5381] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.122509][ T5390] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5389] write(3, "1000", 4 [pid 5381] <... openat resumed>) = -1 EIO (Input/output error) [pid 5389] <... write resumed>) = 4 [pid 5385] <... mount resumed>) = 0 [pid 5383] <... openat resumed>) = -1 EIO (Input/output error) [pid 5382] <... openat resumed>) = -1 EIO (Input/output error) [pid 5381] exit_group(0 [pid 5389] close(3 [pid 5385] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5384] <... mount resumed>) = 0 [pid 5383] exit_group(0 [pid 5382] exit_group(0 [pid 5381] <... exit_group resumed>) = ? [pid 5389] <... close resumed>) = 0 [pid 5389] symlink("/dev/binderfs", "./binderfs" [pid 5385] <... openat resumed>) = 3 [pid 5384] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5383] <... exit_group resumed>) = ? [pid 5382] <... exit_group resumed>) = ? [pid 5385] chdir("./file1" [pid 5384] <... openat resumed>) = 3 [pid 5381] +++ exited with 0 +++ [pid 5389] <... symlink resumed>) = 0 [pid 5385] <... chdir resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5381, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5385] ioctl(4, LOOP_CLR_FD [pid 5384] chdir("./file1" [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5385] <... ioctl resumed>) = 0 [pid 5382] +++ exited with 0 +++ [pid 5023] <... restart_syscall resumed>) = 0 [pid 5389] memfd_create("syzkaller", 0 [pid 5385] close(4 [pid 5384] <... chdir resumed>) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5382, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5389] <... memfd_create resumed>) = 3 [pid 5385] <... close resumed>) = 0 [pid 5384] ioctl(4, LOOP_CLR_FD [pid 5383] +++ exited with 0 +++ [pid 5389] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5384] <... ioctl resumed>) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5383, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5389] <... mmap resumed>) = 0x7f7d26bc9000 [ 74.126216][ T5382] NILFS (loop1): repaired inode bitmap for reserved inodes [ 74.134621][ T5383] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.140895][ T5382] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.156389][ T5391] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5384] close(4 [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5385] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5389] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5384] <... close resumed>) = 0 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5023] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5384] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(3, "", [pid 5022] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5023] getdents64(3, [pid 5022] newfstatat(3, "", [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(3, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5022] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./28/binderfs" [pid 5022] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5023] <... unlink resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] unlink("./30/binderfs") = 0 [pid 5022] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5389] <... write resumed>) = 2097152 [pid 5025] <... openat resumed>) = 3 [ 74.194911][ T5385] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.211798][ T5384] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.221539][ T5385] Remounting filesystem read-only [ 74.233034][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 74.238216][ T5384] Remounting filesystem read-only [pid 5389] munmap(0x7f7d26bc9000, 2097152 [pid 5025] newfstatat(3, "", [ 74.243964][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 74.245741][ T5384] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 74.252040][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 74.260398][ T5384] NILFS (loop5): repaired inode bitmap for reserved inodes [ 74.269390][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 74.275795][ T5384] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5389] <... munmap resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5389] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5384] <... openat resumed>) = -1 EIO (Input/output error) [pid 5389] <... openat resumed>) = 4 [pid 5025] getdents64(3, [pid 5389] ioctl(4, LOOP_SET_FD, 3 [pid 5384] exit_group(0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5389] <... ioctl resumed>) = 0 [pid 5384] <... exit_group resumed>) = ? [ 74.281700][ T5385] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 74.306770][ T5389] loop3: detected capacity change from 0 to 4096 [ 74.307502][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 74.320590][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 74.320618][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 74.320633][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5025] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5389] close(3 [pid 5384] +++ exited with 0 +++ [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... umount2 resumed>) = 0 [pid 5389] <... close resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./29/binderfs", [pid 5022] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5385] <... openat resumed>) = -1 EIO (Input/output error) [pid 5385] exit_group(0) = ? [pid 5385] +++ exited with 0 +++ [pid 5389] mkdir("./file1", 0777 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5384, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5385, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5026] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] unlink("./29/binderfs" [pid 5022] newfstatat(AT_FDCWD, "./30/file1", [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5389] <... mkdir resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 74.320651][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 74.320666][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 74.330761][ T5385] NILFS (loop0): repaired inode bitmap for reserved inodes [ 74.349675][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 74.363785][ T5385] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.371742][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5026] newfstatat(3, "", [pid 5022] openat(AT_FDCWD, "./30/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... openat resumed>) = 4 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] getdents64(3, [pid 5022] newfstatat(4, "", [pid 5389] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5026] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(4, [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(3, [pid 5026] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5022] getdents64(4, [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] unlink("./30/binderfs" [pid 5021] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] close(4 [pid 5026] <... unlink resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] rmdir("./30/file1" [pid 5021] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5022] <... rmdir resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 74.396422][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 74.403214][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 74.412939][ T5389] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 74.424536][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 74.431783][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5022] getdents64(3, [pid 5021] unlink("./28/binderfs" [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5022] close(3) = 0 [pid 5021] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./28/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./28/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./28/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3 [pid 5022] rmdir("./30" [pid 5023] <... close resumed>) = 0 [pid 5023] rmdir("./28") = 0 [pid 5023] mkdir("./29", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5022] <... rmdir resumed>) = 0 [pid 5022] mkdir("./31", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5392 ./strace-static-x86_64: Process 5392 attached [pid 5392] set_robust_list(0x5555557c1660, 24) = 0 [pid 5392] chdir("./29") = 0 [pid 5392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5392] setpgid(0, 0) = 0 [pid 5392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5022] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5392] write(3, "1000", 4) = 4 [pid 5392] close(3) = 0 [pid 5392] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5392] memfd_create("syzkaller", 0) = 3 [pid 5392] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 74.440220][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 74.448101][ T5389] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 74.458993][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 74.466738][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 74.475159][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 74.482012][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 74.490137][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5393 ./strace-static-x86_64: Process 5393 attached [ 74.496649][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 74.498365][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 74.513793][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 74.521267][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 74.531174][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 74.538691][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5392] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5393] set_robust_list(0x5555557c1660, 24) = 0 [pid 5393] chdir("./31" [pid 5021] <... umount2 resumed>) = 0 [pid 5393] <... chdir resumed>) = 0 [pid 5393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5393] setpgid(0, 0) = 0 [pid 5389] <... mount resumed>) = 0 [pid 5393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5389] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5393] <... openat resumed>) = 3 [pid 5393] write(3, "1000", 4 [pid 5389] <... openat resumed>) = 3 [pid 5393] <... write resumed>) = 4 [pid 5389] chdir("./file1" [pid 5393] close(3 [pid 5389] <... chdir resumed>) = 0 [pid 5393] <... close resumed>) = 0 [pid 5389] ioctl(4, LOOP_CLR_FD [pid 5393] symlink("/dev/binderfs", "./binderfs" [pid 5389] <... ioctl resumed>) = 0 [pid 5393] <... symlink resumed>) = 0 [pid 5389] close(4 [pid 5393] memfd_create("syzkaller", 0 [pid 5389] <... close resumed>) = 0 [pid 5393] <... memfd_create resumed>) = 3 [pid 5393] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5389] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5393] <... mmap resumed>) = 0x7f7d26bc9000 [ 74.546063][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 74.553601][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 74.554065][ T5394] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./29/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./29/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./29/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./29" [pid 5021] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./28/file1", [pid 5392] <... write resumed>) = 2097152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] umount2("./28/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./28/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] mkdir("./30", 0777) = 0 [pid 5021] newfstatat(4, "", [pid 5392] munmap(0x7f7d26bc9000, 2097152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5392] <... munmap resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] getdents64(4, [pid 5025] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5392] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] getdents64(4, [pid 5392] <... openat resumed>) = 4 [pid 5025] close(3 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5392] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... close resumed>) = 0 [ 74.598234][ T5389] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] close(4) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5395 [pid 5021] rmdir("./28/file1" [pid 5026] <... umount2 resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5026] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5393] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] getdents64(3, [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] newfstatat(AT_FDCWD, "./30/file1", [pid 5021] close(3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... close resumed>) = 0 ./strace-static-x86_64: Process 5395 attached [pid 5026] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] rmdir("./28" [pid 5395] set_robust_list(0x5555557c1660, 24 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... rmdir resumed>) = 0 [pid 5395] <... set_robust_list resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./30/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] mkdir("./29", 0777 [pid 5395] chdir("./30" [pid 5026] <... openat resumed>) = 4 [pid 5021] <... mkdir resumed>) = 0 [pid 5395] <... chdir resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5395] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5395] <... prctl resumed>) = 0 [pid 5026] getdents64(4, [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5395] setpgid(0, 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5395] <... setpgid resumed>) = 0 [pid 5026] getdents64(4, [pid 5021] close(3 [pid 5395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] <... close resumed>) = 0 [pid 5395] <... openat resumed>) = 3 [pid 5392] <... ioctl resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5395] write(3, "1000", 4 [pid 5392] close(3 [pid 5395] <... write resumed>) = 4 [pid 5392] <... close resumed>) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5396 [pid 5395] close(3 [pid 5392] mkdir("./file1", 0777 [pid 5395] <... close resumed>) = 0 [pid 5392] <... mkdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5395] symlink("/dev/binderfs", "./binderfs" [pid 5392] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] close(4 [pid 5395] <... symlink resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5395] memfd_create("syzkaller", 0 [pid 5026] rmdir("./30/file1" [pid 5395] <... memfd_create resumed>) = 3 ./strace-static-x86_64: Process 5396 attached [pid 5395] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... rmdir resumed>) = 0 [ 74.639370][ T5392] loop2: detected capacity change from 0 to 4096 [ 74.661867][ T5389] Remounting filesystem read-only [ 74.670845][ T5392] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5396] set_robust_list(0x5555557c1660, 24 [pid 5395] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] getdents64(3, [pid 5396] <... set_robust_list resumed>) = 0 [pid 5393] <... write resumed>) = 2097152 [pid 5396] chdir("./29") = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5396] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] close(3 [pid 5396] <... prctl resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5396] setpgid(0, 0 [pid 5026] rmdir("./30" [pid 5396] <... setpgid resumed>) = 0 [pid 5396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] <... rmdir resumed>) = 0 [pid 5396] <... openat resumed>) = 3 [pid 5026] mkdir("./31", 0777 [pid 5396] write(3, "1000", 4) = 4 [pid 5026] <... mkdir resumed>) = 0 [pid 5396] close(3 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5396] <... close resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5396] symlink("/dev/binderfs", "./binderfs" [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5396] <... symlink resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5396] memfd_create("syzkaller", 0 [pid 5026] close(3 [pid 5396] <... memfd_create resumed>) = 3 [pid 5026] <... close resumed>) = 0 [pid 5396] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5396] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5395] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5393] munmap(0x7f7d26bc9000, 2097152./strace-static-x86_64: Process 5397 attached ) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5397 [pid 5397] set_robust_list(0x5555557c1660, 24 [pid 5393] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5397] <... set_robust_list resumed>) = 0 [pid 5397] chdir("./31" [pid 5393] <... openat resumed>) = 4 [pid 5397] <... chdir resumed>) = 0 [pid 5393] ioctl(4, LOOP_SET_FD, 3 [ 74.687849][ T5389] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 74.724438][ T5389] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5397] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5396] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5397] <... prctl resumed>) = 0 [pid 5396] <... write resumed>) = 2097152 [pid 5395] <... write resumed>) = 2097152 [pid 5393] <... ioctl resumed>) = 0 [pid 5389] <... openat resumed>) = -1 EIO (Input/output error) [pid 5397] setpgid(0, 0 [pid 5395] munmap(0x7f7d26bc9000, 2097152 [pid 5393] close(3 [pid 5389] exit_group(0 [pid 5397] <... setpgid resumed>) = 0 [pid 5395] <... munmap resumed>) = 0 [pid 5393] <... close resumed>) = 0 [pid 5389] <... exit_group resumed>) = ? [pid 5397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5396] munmap(0x7f7d26bc9000, 2097152 [pid 5395] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5393] mkdir("./file1", 0777 [pid 5389] +++ exited with 0 +++ [pid 5397] <... openat resumed>) = 3 [pid 5396] <... munmap resumed>) = 0 [pid 5395] <... openat resumed>) = 4 [pid 5393] <... mkdir resumed>) = 0 [pid 5397] write(3, "1000", 4 [pid 5396] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5395] ioctl(4, LOOP_SET_FD, 3 [pid 5393] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5389, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5397] <... write resumed>) = 4 [pid 5396] <... openat resumed>) = 4 [pid 5396] ioctl(4, LOOP_SET_FD, 3 [pid 5397] close(3 [ 74.732418][ T5389] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.748097][ T5393] loop1: detected capacity change from 0 to 4096 [ 74.754979][ T5392] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 74.774095][ T5395] loop4: detected capacity change from 0 to 4096 [ 74.779030][ T5396] loop0: detected capacity change from 0 to 4096 [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5396] <... ioctl resumed>) = 0 [pid 5396] close(3) = 0 [pid 5396] mkdir("./file1", 0777) = 0 [pid 5396] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5395] <... ioctl resumed>) = 0 [pid 5395] close(3) = 0 [pid 5395] mkdir("./file1", 0777) = 0 [pid 5397] <... close resumed>) = 0 [pid 5024] <... restart_syscall resumed>) = 0 [pid 5397] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5024] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5395] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5397] memfd_create("syzkaller", 0 [pid 5024] <... openat resumed>) = 3 [pid 5397] <... memfd_create resumed>) = 3 [pid 5024] newfstatat(3, "", [pid 5397] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5397] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5392] <... mount resumed>) = 0 [pid 5024] getdents64(3, [pid 5392] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5392] chdir("./file1") = 0 [pid 5392] ioctl(4, LOOP_CLR_FD) = 0 [ 74.782322][ T5393] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 74.803497][ T5398] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 74.824226][ T5396] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5392] close(4 [pid 5397] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5392] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./30/binderfs") = 0 [pid 5024] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5392] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5397] <... write resumed>) = 2097152 [pid 5397] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5397] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 74.833931][ T5395] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 74.834077][ T5393] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 74.854089][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 74.854102][ T5392] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 74.860769][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 74.860794][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5397] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5397] close(3) = 0 [pid 5397] mkdir("./file1", 0777) = 0 [ 74.860810][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 74.860829][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 74.882758][ T5397] loop5: detected capacity change from 0 to 4096 [ 74.883708][ T5395] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 74.891116][ T5392] Remounting filesystem read-only [ 74.897387][ T5396] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5397] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./30/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./30/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5395] <... mount resumed>) = 0 [pid 5393] <... mount resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [ 74.909448][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 74.911148][ T5392] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 74.950366][ T5397] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 74.965165][ T5400] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 74.977218][ T5399] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./30/file1" [pid 5395] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5396] <... mount resumed>) = 0 [pid 5393] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] <... rmdir resumed>) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./30" [pid 5396] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5395] <... openat resumed>) = 3 [pid 5393] <... openat resumed>) = 3 [pid 5392] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] <... rmdir resumed>) = 0 [pid 5396] <... openat resumed>) = 3 [pid 5024] mkdir("./31", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3 [pid 5396] chdir("./file1" [pid 5395] chdir("./file1" [pid 5393] chdir("./file1" [pid 5392] exit_group(0 [pid 5024] <... close resumed>) = 0 [pid 5396] <... chdir resumed>) = 0 [pid 5395] <... chdir resumed>) = 0 [pid 5393] <... chdir resumed>) = 0 [pid 5392] <... exit_group resumed>) = ? [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5396] ioctl(4, LOOP_CLR_FD [pid 5395] ioctl(4, LOOP_CLR_FD [pid 5393] ioctl(4, LOOP_CLR_FD [pid 5392] +++ exited with 0 +++ [pid 5396] <... ioctl resumed>) = 0 [pid 5395] <... ioctl resumed>) = 0 [pid 5393] <... ioctl resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5402 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5392, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5396] close(4 [pid 5395] close(4 [pid 5393] close(4./strace-static-x86_64: Process 5402 attached [pid 5396] <... close resumed>) = 0 [pid 5395] <... close resumed>) = 0 [pid 5393] <... close resumed>) = 0 [pid 5402] set_robust_list(0x5555557c1660, 24 [ 74.978019][ T5392] NILFS (loop2): repaired inode bitmap for reserved inodes [ 74.995560][ T5401] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 74.996451][ T5392] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.022477][ T5397] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5396] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5395] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5393] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5402] <... set_robust_list resumed>) = 0 [pid 5402] chdir("./31") = 0 [pid 5402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5402] setpgid(0, 0) = 0 [pid 5402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5402] write(3, "1000", 4) = 4 [pid 5402] close(3) = 0 [pid 5402] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5402] memfd_create("syzkaller", 0) = 3 [pid 5402] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5402] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 75.048142][ T5396] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.064120][ T5393] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.064140][ T5395] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5023] unlink("./29/binderfs" [pid 5397] <... mount resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5397] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5023] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5397] chdir("./file1") = 0 [pid 5397] ioctl(4, LOOP_CLR_FD) = 0 [pid 5397] close(4) = 0 [ 75.096468][ T5396] Remounting filesystem read-only [ 75.096694][ T5403] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 75.101814][ T5393] Remounting filesystem read-only [ 75.121905][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 75.122225][ T5397] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.133895][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 75.144159][ T5396] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5397] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5402] <... write resumed>) = 2097152 [pid 5402] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5402] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 75.193001][ T5393] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 75.200326][ T5395] Remounting filesystem read-only [ 75.206131][ T5402] loop3: detected capacity change from 0 to 4096 [ 75.206551][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 75.213407][ T5396] NILFS (loop0): repaired inode bitmap for reserved inodes [ 75.220865][ T5395] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 75.233168][ T5393] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5402] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5402] close(3) = 0 [pid 5402] mkdir("./file1", 0777) = 0 [ 75.235232][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 75.244521][ T5393] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.250288][ T5395] NILFS (loop4): repaired inode bitmap for reserved inodes [ 75.263683][ T5397] Remounting filesystem read-only [ 75.271167][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5402] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5393] <... openat resumed>) = -1 EIO (Input/output error) [pid 5393] exit_group(0) = ? [pid 5393] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5393, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./31/binderfs") = 0 [pid 5022] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5396] <... openat resumed>) = -1 EIO (Input/output error) [pid 5396] exit_group(0) = ? [pid 5396] +++ exited with 0 +++ [pid 5395] <... openat resumed>) = -1 EIO (Input/output error) [pid 5395] exit_group(0 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5396, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [ 75.276742][ T5396] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.298009][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 75.298130][ T5402] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 75.314929][ T5395] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.330489][ T5402] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5395] <... exit_group resumed>) = ? [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5395] +++ exited with 0 +++ [pid 5021] <... restart_syscall resumed>) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5395, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5021] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./29/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./29/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5025] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(3, "", [pid 5023] rmdir("./29/file1" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [ 75.340612][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 75.348376][ T5397] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 75.359036][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 75.363645][ T5397] NILFS (loop5): repaired inode bitmap for reserved inodes [ 75.375978][ T5397] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] getdents64(3, [pid 5402] <... mount resumed>) = 0 [pid 5397] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./29") = 0 [pid 5023] mkdir("./30", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5402] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5397] exit_group(0 [pid 5025] newfstatat(3, "", [pid 5402] <... openat resumed>) = 3 [pid 5021] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5402] chdir("./file1" [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5397] <... exit_group resumed>) = ? [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5402] <... chdir resumed>) = 0 [pid 5025] getdents64(3, [pid 5021] newfstatat(AT_FDCWD, "./29/binderfs", [pid 5402] ioctl(4, LOOP_CLR_FD [pid 5397] +++ exited with 0 +++ [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5397, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5026] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./31/binderfs") = 0 [pid 5026] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5402] <... ioctl resumed>) = 0 [pid 5025] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] unlink("./29/binderfs" [pid 5023] <... close resumed>) = 0 [pid 5402] close(4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... unlink resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5405 [pid 5402] <... close resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5021] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5405 attached [pid 5405] set_robust_list(0x5555557c1660, 24 [pid 5402] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./30/binderfs" [ 75.376225][ T5404] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 75.392557][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 75.411571][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 75.422195][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 75.424305][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 75.432760][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5405] <... set_robust_list resumed>) = 0 [pid 5405] chdir("./30") = 0 [pid 5405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5405] setpgid(0, 0) = 0 [pid 5405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5405] write(3, "1000", 4) = 4 [pid 5405] close(3) = 0 [pid 5405] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5405] memfd_create("syzkaller", 0) = 3 [pid 5405] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5025] <... unlink resumed>) = 0 [ 75.446410][ T5402] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.459002][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 75.461534][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 75.476805][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 75.485963][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [pid 5025] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5405] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5405] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5405] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 75.488845][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 75.493636][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 75.508344][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 75.516063][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 75.520862][ T5405] loop2: detected capacity change from 0 to 4096 [ 75.523133][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 75.530178][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5405] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5405] close(3) = 0 [pid 5405] mkdir("./file1", 0777) = 0 [pid 5405] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... umount2 resumed>) = 0 [ 75.536942][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 75.544904][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 75.558329][ T5402] Remounting filesystem read-only [ 75.569393][ T5405] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 75.571475][ T5402] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 75.579898][ T5405] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5022] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./31/file1", [pid 5026] <... umount2 resumed>) = 0 [pid 5026] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] newfstatat(AT_FDCWD, "./31/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./31/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./31/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 75.595290][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 75.603266][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 75.610738][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 75.624777][ T5402] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5026] close(3) = 0 [pid 5026] rmdir("./31" [pid 5022] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... rmdir resumed>) = 0 [pid 5026] mkdir("./32", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./31/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5022] getdents64(4, [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] close(4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5402] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5406 [pid 5025] newfstatat(AT_FDCWD, "./30/file1", [pid 5022] <... close resumed>) = 0 [pid 5402] exit_group(0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] rmdir("./31/file1" [pid 5402] <... exit_group resumed>) = ? [pid 5025] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = 0 ./strace-static-x86_64: Process 5406 attached [pid 5406] set_robust_list(0x5555557c1660, 24 [pid 5022] <... rmdir resumed>) = 0 [pid 5022] getdents64(3, [pid 5402] +++ exited with 0 +++ [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5406] <... set_robust_list resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./30/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5402, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5022] close(3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5406] chdir("./32" [pid 5022] <... close resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./29/file1", [pid 5406] <... chdir resumed>) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5022] rmdir("./31" [pid 5406] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] newfstatat(4, "", [pid 5022] <... rmdir resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5406] <... prctl resumed>) = 0 [ 75.634190][ T5402] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.649017][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 75.664864][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] mkdir("./32", 0777 [pid 5406] setpgid(0, 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5406] <... setpgid resumed>) = 0 [pid 5024] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... openat resumed>) = 3 [pid 5406] <... openat resumed>) = 3 [pid 5024] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5406] write(3, "1000", 4 [pid 5024] <... openat resumed>) = 3 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5406] <... write resumed>) = 4 [pid 5024] newfstatat(3, "", [pid 5022] close(3 [pid 5406] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... close resumed>) = 0 [pid 5406] <... close resumed>) = 0 [pid 5024] getdents64(3, [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5406] symlink("/dev/binderfs", "./binderfs" [pid 5025] getdents64(4, [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./29/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5406] <... symlink resumed>) = 0 [pid 5024] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5408 [pid 5406] memfd_create("syzkaller", 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5406] <... memfd_create resumed>) = 3 [pid 5024] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5406] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5406] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] unlink("./31/binderfs"./strace-static-x86_64: Process 5408 attached [pid 5405] <... mount resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... unlink resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5408] set_robust_list(0x5555557c1660, 24 [pid 5405] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] getdents64(4, [pid 5024] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] openat(AT_FDCWD, "./29/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5408] <... set_robust_list resumed>) = 0 [pid 5406] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5405] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5408] chdir("./32" [pid 5405] chdir("./file1" [pid 5025] close(4 [pid 5021] newfstatat(4, "", [pid 5408] <... chdir resumed>) = 0 [pid 5405] <... chdir resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5405] ioctl(4, LOOP_CLR_FD [pid 5025] rmdir("./30/file1" [pid 5021] getdents64(4, [pid 5408] <... prctl resumed>) = 0 [pid 5405] <... ioctl resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5408] setpgid(0, 0 [ 75.705907][ T5407] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 75.731629][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 75.738930][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 75.747509][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5405] close(4 [pid 5025] getdents64(3, [pid 5021] getdents64(4, [pid 5408] <... setpgid resumed>) = 0 [pid 5405] <... close resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5405] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] close(3 [pid 5021] close(4 [pid 5408] <... openat resumed>) = 3 [pid 5025] <... close resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5408] write(3, "1000", 4 [pid 5025] rmdir("./30" [pid 5021] rmdir("./29/file1" [pid 5408] <... write resumed>) = 4 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5408] close(3 [pid 5025] mkdir("./31", 0777 [pid 5021] getdents64(3, [pid 5408] <... close resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5408] symlink("/dev/binderfs", "./binderfs" [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] close(3 [pid 5408] <... symlink resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5021] <... close resumed>) = 0 [pid 5408] memfd_create("syzkaller", 0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5021] rmdir("./29" [pid 5408] <... memfd_create resumed>) = 3 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... rmdir resumed>) = 0 [pid 5408] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] close(3 [pid 5021] mkdir("./30", 0777 [pid 5408] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5406] <... write resumed>) = 2097152 [pid 5025] <... close resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5408] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5406] munmap(0x7f7d26bc9000, 2097152 [pid 5021] <... openat resumed>) = 3 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5409 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5410 ./strace-static-x86_64: Process 5410 attached [pid 5410] set_robust_list(0x5555557c1660, 24) = 0 [pid 5410] chdir("./30" [pid 5406] <... munmap resumed>) = 0 [pid 5406] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 75.754890][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 75.763170][ T5405] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.763306][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 75.786199][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5406] ioctl(4, LOOP_SET_FD, 3 [pid 5410] <... chdir resumed>) = 0 [pid 5410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5410] setpgid(0, 0 [pid 5406] <... ioctl resumed>) = 0 [pid 5410] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5409 attached [pid 5410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5406] close(3 [pid 5024] <... umount2 resumed>) = 0 [pid 5410] <... openat resumed>) = 3 [pid 5409] set_robust_list(0x5555557c1660, 24 [pid 5406] <... close resumed>) = 0 [pid 5410] write(3, "1000", 4) = 4 [pid 5410] close(3) = 0 [pid 5410] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5410] memfd_create("syzkaller", 0) = 3 [pid 5410] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5409] <... set_robust_list resumed>) = 0 [pid 5024] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5406] mkdir("./file1", 0777 [pid 5409] chdir("./31" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5406] <... mkdir resumed>) = 0 [ 75.806297][ T5406] loop5: detected capacity change from 0 to 4096 [ 75.818875][ T5405] Remounting filesystem read-only [ 75.825313][ T5405] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 75.833359][ T5405] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5024] newfstatat(AT_FDCWD, "./31/file1", [pid 5409] <... chdir resumed>) = 0 [pid 5406] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5024] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5409] setpgid(0, 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5409] <... setpgid resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./31/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5408] <... write resumed>) = 2097152 [pid 5408] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5408] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5408] ioctl(4, LOOP_SET_FD, 3 [pid 5409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... openat resumed>) = 4 [pid 5410] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5409] <... openat resumed>) = 3 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5409] write(3, "1000", 4 [pid 5024] getdents64(4, [pid 5409] <... write resumed>) = 4 [pid 5409] close(3 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5409] <... close resumed>) = 0 [pid 5409] symlink("/dev/binderfs", "./binderfs" [pid 5024] getdents64(4, [pid 5409] <... symlink resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5409] memfd_create("syzkaller", 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./31/file1" [pid 5409] <... memfd_create resumed>) = 3 [pid 5409] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5408] <... ioctl resumed>) = 0 [pid 5408] close(3 [pid 5024] getdents64(3, [pid 5408] <... close resumed>) = 0 [pid 5409] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3 [pid 5408] mkdir("./file1", 0777) = 0 [pid 5408] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... close resumed>) = 0 [ 75.843755][ T5405] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.861013][ T5406] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 75.868482][ T5408] loop1: detected capacity change from 0 to 4096 [ 75.881928][ T5406] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] rmdir("./31") = 0 [pid 5024] mkdir("./32", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5405] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5405] exit_group(0 [pid 5024] close(3 [pid 5409] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5406] <... mount resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5410] <... write resumed>) = 2097152 [pid 5405] <... exit_group resumed>) = ? [pid 5410] munmap(0x7f7d26bc9000, 2097152 [pid 5405] +++ exited with 0 +++ [pid 5410] <... munmap resumed>) = 0 [pid 5410] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5410] ioctl(4, LOOP_SET_FD, 3 [pid 5409] <... write resumed>) = 2097152 [pid 5406] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5405, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5406] <... openat resumed>) = 3 [pid 5410] <... ioctl resumed>) = 0 [pid 5410] close(3) = 0 ./strace-static-x86_64: Process 5412 attached [pid 5406] chdir("./file1" [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5412 [pid 5412] set_robust_list(0x5555557c1660, 24 [pid 5406] <... chdir resumed>) = 0 [pid 5023] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5412] <... set_robust_list resumed>) = 0 [pid 5406] ioctl(4, LOOP_CLR_FD [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5412] chdir("./32" [pid 5406] <... ioctl resumed>) = 0 [ 75.901340][ T5408] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 75.926035][ T5411] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 75.932581][ T5410] loop0: detected capacity change from 0 to 4096 [ 75.943405][ T5408] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5412] <... chdir resumed>) = 0 [pid 5406] close(4 [pid 5023] <... openat resumed>) = 3 [pid 5412] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5410] mkdir("./file1", 0777 [pid 5409] munmap(0x7f7d26bc9000, 2097152 [pid 5406] <... close resumed>) = 0 [pid 5023] newfstatat(3, "", [pid 5412] <... prctl resumed>) = 0 [pid 5406] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5412] setpgid(0, 0 [pid 5023] getdents64(3, [pid 5412] <... setpgid resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5412] <... openat resumed>) = 3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5412] write(3, "1000", 4 [pid 5023] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5412] <... write resumed>) = 4 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5412] close(3 [pid 5023] unlink("./30/binderfs" [pid 5412] <... close resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5412] symlink("/dev/binderfs", "./binderfs" [pid 5023] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5412] <... symlink resumed>) = 0 [pid 5412] memfd_create("syzkaller", 0) = 3 [pid 5412] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5412] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5410] <... mkdir resumed>) = 0 [pid 5409] <... munmap resumed>) = 0 [pid 5410] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5409] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 75.964040][ T5406] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 75.981195][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 75.981853][ T5406] Remounting filesystem read-only [ 75.995424][ T5409] loop4: detected capacity change from 0 to 4096 [ 76.001850][ T5410] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5409] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5408] <... mount resumed>) = 0 [pid 5408] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5408] chdir("./file1") = 0 [pid 5408] ioctl(4, LOOP_CLR_FD) = 0 [pid 5408] close(4 [pid 5409] close(3 [pid 5408] <... close resumed>) = 0 [pid 5408] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5409] <... close resumed>) = 0 [ 76.005138][ T5413] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.011688][ T5406] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 76.029848][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 76.039014][ T5410] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 76.049246][ T5408] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5409] mkdir("./file1", 0777 [pid 5412] <... write resumed>) = 2097152 [pid 5412] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5412] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5409] <... mkdir resumed>) = 0 [pid 5412] <... openat resumed>) = 4 [pid 5412] ioctl(4, LOOP_SET_FD, 3 [pid 5409] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5412] <... ioctl resumed>) = 0 [pid 5412] close(3) = 0 [pid 5412] mkdir("./file1", 0777) = 0 [ 76.049534][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 76.074250][ T5409] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 76.074834][ T5412] loop3: detected capacity change from 0 to 4096 [ 76.088234][ T5406] NILFS (loop5): repaired inode bitmap for reserved inodes [ 76.093739][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 76.098659][ T5412] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 76.105366][ T5408] Remounting filesystem read-only [ 76.119837][ T5414] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.131245][ T5406] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.131696][ T5408] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 76.154930][ T5409] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5412] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5410] <... mount resumed>) = 0 [pid 5410] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5410] chdir("./file1" [pid 5406] <... openat resumed>) = -1 EIO (Input/output error) [pid 5412] <... mount resumed>) = 0 [pid 5412] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5412] chdir("./file1") = 0 [pid 5412] ioctl(4, LOOP_CLR_FD) = 0 [pid 5412] close(4 [pid 5410] <... chdir resumed>) = 0 [pid 5406] exit_group(0 [pid 5410] ioctl(4, LOOP_CLR_FD [pid 5406] <... exit_group resumed>) = ? [pid 5412] <... close resumed>) = 0 [ 76.155356][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 76.172721][ T5412] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 76.172954][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 76.189888][ T5408] NILFS (loop1): repaired inode bitmap for reserved inodes [ 76.197998][ T5415] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5412] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5410] <... ioctl resumed>) = 0 [pid 5406] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5406, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5026] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./32/binderfs") = 0 [pid 5026] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5410] close(4 [pid 5409] <... mount resumed>) = 0 [pid 5408] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] <... umount2 resumed>) = 0 [pid 5410] <... close resumed>) = 0 [pid 5409] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5408] exit_group(0 [pid 5023] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5410] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5409] <... openat resumed>) = 3 [pid 5408] <... exit_group resumed>) = ? [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 76.201498][ T5412] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.210606][ T5408] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.231395][ T5416] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.249609][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 76.257706][ T5412] Remounting filesystem read-only [pid 5409] chdir("./file1") = 0 [pid 5408] +++ exited with 0 +++ [pid 5023] newfstatat(AT_FDCWD, "./30/file1", [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5408, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5022] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./32/binderfs") = 0 [pid 5022] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5409] ioctl(4, LOOP_CLR_FD [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 76.272977][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 76.280594][ T5410] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.284722][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 76.303317][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 76.314029][ T5412] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5409] <... ioctl resumed>) = 0 [pid 5023] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5409] close(4 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 76.317400][ T5410] Remounting filesystem read-only [ 76.321832][ T5412] NILFS (loop3): repaired inode bitmap for reserved inodes [ 76.327588][ T5410] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 76.335100][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 76.342788][ T5410] NILFS (loop0): repaired inode bitmap for reserved inodes [ 76.350197][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5410] <... openat resumed>) = -1 EIO (Input/output error) [pid 5409] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./30/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5412] <... openat resumed>) = -1 EIO (Input/output error) [pid 5410] exit_group(0 [pid 5409] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... openat resumed>) = 4 [pid 5412] exit_group(0 [pid 5410] <... exit_group resumed>) = ? [ 76.363926][ T5410] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.364061][ T5412] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.381464][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 76.394971][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 76.408538][ T5409] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5412] <... exit_group resumed>) = ? [pid 5410] +++ exited with 0 +++ [pid 5023] newfstatat(4, "", [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5410, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5412] +++ exited with 0 +++ [pid 5021] getdents64(3, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5412, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5023] getdents64(4, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... restart_syscall resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./30/binderfs" [pid 5024] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(4, [pid 5021] <... unlink resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] close(4 [pid 5024] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./32/binderfs") = 0 [ 76.409992][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 76.438426][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 76.445954][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 76.449613][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 76.453590][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 76.461009][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5024] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] rmdir("./30/file1" [pid 5026] newfstatat(AT_FDCWD, "./32/file1", [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(3, [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./32/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5023] close(3 [pid 5026] newfstatat(4, "", [pid 5023] <... close resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] rmdir("./30" [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... rmdir resumed>) = 0 [pid 5026] getdents64(4, [pid 5023] mkdir("./31", 0777 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4 [pid 5023] <... mkdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./32/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./32") = 0 [pid 5026] mkdir("./33", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5417 [pid 5023] <... openat resumed>) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 76.468188][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 76.487714][ T5409] Remounting filesystem read-only [ 76.494465][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 76.501523][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 76.509375][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 76.516687][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5023] close(3./strace-static-x86_64: Process 5417 attached ) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5417] set_robust_list(0x5555557c1660, 24 [pid 5022] <... umount2 resumed>) = 0 ./strace-static-x86_64: Process 5418 attached [pid 5417] <... set_robust_list resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5417] chdir("./33") = 0 [pid 5417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5417] setpgid(0, 0) = 0 [pid 5418] set_robust_list(0x5555557c1660, 24 [pid 5417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5418 [pid 5021] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5418] <... set_robust_list resumed>) = 0 [pid 5417] <... openat resumed>) = 3 [pid 5417] write(3, "1000", 4) = 4 [pid 5417] close(3) = 0 [pid 5417] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5417] memfd_create("syzkaller", 0) = 3 [pid 5417] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5022] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 76.524950][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 76.525433][ T5409] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 76.551810][ T5409] NILFS (loop4): repaired inode bitmap for reserved inodes [ 76.559433][ T5409] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5418] chdir("./31" [pid 5409] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] newfstatat(AT_FDCWD, "./30/file1", [pid 5418] <... chdir resumed>) = 0 [pid 5409] exit_group(0 [pid 5418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5409] <... exit_group resumed>) = ? [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] newfstatat(AT_FDCWD, "./32/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./32/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5418] <... prctl resumed>) = 0 [pid 5022] close(4 [pid 5409] +++ exited with 0 +++ [pid 5022] <... close resumed>) = 0 [pid 5021] umount2("./30/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5418] setpgid(0, 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5409, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] rmdir("./32/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3 [pid 5417] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5418] <... setpgid resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] rmdir("./32" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... rmdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./30/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5418] <... openat resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5022] mkdir("./33", 0777 [pid 5418] write(3, "1000", 4 [pid 5025] newfstatat(3, "", [pid 5022] <... mkdir resumed>) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5418] <... write resumed>) = 4 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5021] newfstatat(4, "", [pid 5418] close(3 [pid 5025] getdents64(3, [pid 5024] <... umount2 resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5418] <... close resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5021] getdents64(4, [pid 5418] symlink("/dev/binderfs", "./binderfs" [pid 5025] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5418] <... symlink resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./32/file1", [pid 5022] close(3 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5418] memfd_create("syzkaller", 0 [pid 5417] <... write resumed>) = 2097152 [pid 5025] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] getdents64(4, [pid 5418] <... memfd_create resumed>) = 3 [pid 5417] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5418] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5417] <... munmap resumed>) = 0 [pid 5025] unlink("./31/binderfs" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] close(4 [pid 5418] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5417] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] openat(AT_FDCWD, "./32/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... close resumed>) = 0 ./strace-static-x86_64: Process 5419 attached [pid 5417] <... openat resumed>) = 4 [pid 5025] <... unlink resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5419 [pid 5021] rmdir("./30/file1" [pid 5419] set_robust_list(0x5555557c1660, 24 [pid 5417] ioctl(4, LOOP_SET_FD, 3 [pid 5025] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 76.575926][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 76.586920][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 76.594651][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 76.603022][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5024] newfstatat(4, "", [pid 5419] <... set_robust_list resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5419] chdir("./33") = 0 [pid 5419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5419] setpgid(0, 0) = 0 [pid 5419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5419] write(3, "1000", 4) = 4 [pid 5419] close(3) = 0 [pid 5419] symlink("/dev/binderfs", "./binderfs" [pid 5418] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5417] <... ioctl resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, [pid 5417] close(3 [pid 5024] getdents64(4, [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5417] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] close(3 [pid 5417] mkdir("./file1", 0777 [pid 5024] getdents64(4, [pid 5021] <... close resumed>) = 0 [pid 5419] <... symlink resumed>) = 0 [pid 5417] <... mkdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] rmdir("./30" [pid 5417] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] close(4 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5021] mkdir("./31", 0777 [pid 5024] rmdir("./32/file1" [pid 5021] <... mkdir resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5024] getdents64(3, [pid 5021] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5024] close(3 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5419] memfd_create("syzkaller", 0 [pid 5024] <... close resumed>) = 0 [pid 5021] close(3 [pid 5419] <... memfd_create resumed>) = 3 [pid 5024] rmdir("./32" [pid 5021] <... close resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] mkdir("./33", 0777) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5420 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5421 ./strace-static-x86_64: Process 5420 attached [pid 5420] set_robust_list(0x5555557c1660, 24) = 0 [pid 5420] chdir("./31") = 0 [pid 5420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5420] setpgid(0, 0) = 0 [pid 5420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5419] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5420] write(3, "1000", 4) = 4 [pid 5419] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5420] close(3) = 0 [pid 5420] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5420] memfd_create("syzkaller", 0) = 3 [pid 5420] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5418] <... write resumed>) = 2097152 [pid 5418] munmap(0x7f7d26bc9000, 2097152) = 0 ./strace-static-x86_64: Process 5421 attached [pid 5421] set_robust_list(0x5555557c1660, 24) = 0 [pid 5421] chdir("./33") = 0 [pid 5421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5421] setpgid(0, 0 [pid 5420] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5418] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 76.651654][ T5417] loop5: detected capacity change from 0 to 4096 [ 76.658497][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 76.666116][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 76.673409][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 76.681714][ T5417] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5418] ioctl(4, LOOP_SET_FD, 3 [pid 5421] <... setpgid resumed>) = 0 [pid 5419] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5418] <... ioctl resumed>) = 0 [pid 5418] close(3) = 0 [pid 5418] mkdir("./file1", 0777 [pid 5421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5418] <... mkdir resumed>) = 0 [pid 5421] <... openat resumed>) = 3 [pid 5421] write(3, "1000", 4) = 4 [pid 5421] close(3) = 0 [pid 5421] symlink("/dev/binderfs", "./binderfs" [pid 5418] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5421] <... symlink resumed>) = 0 [pid 5421] memfd_create("syzkaller", 0) = 3 [pid 5421] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5419] <... write resumed>) = 2097152 [ 76.722165][ T5418] loop2: detected capacity change from 0 to 4096 [ 76.725056][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 76.747571][ T5417] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 76.757467][ T5418] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5419] munmap(0x7f7d26bc9000, 2097152 [pid 5421] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5419] <... munmap resumed>) = 0 [pid 5419] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5419] ioctl(4, LOOP_SET_FD, 3 [pid 5420] <... write resumed>) = 2097152 [pid 5420] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5420] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5420] ioctl(4, LOOP_SET_FD, 3 [pid 5417] <... mount resumed>) = 0 [pid 5417] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5419] <... ioctl resumed>) = 0 [pid 5417] <... openat resumed>) = 3 [pid 5419] close(3 [pid 5417] chdir("./file1" [pid 5419] <... close resumed>) = 0 [pid 5417] <... chdir resumed>) = 0 [pid 5419] mkdir("./file1", 0777 [pid 5417] ioctl(4, LOOP_CLR_FD [pid 5419] <... mkdir resumed>) = 0 [pid 5417] <... ioctl resumed>) = 0 [pid 5419] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 76.774993][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 76.784538][ T5419] loop1: detected capacity change from 0 to 4096 [ 76.791623][ T5422] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.794696][ T5420] loop0: detected capacity change from 0 to 4096 [pid 5417] close(4) = 0 [pid 5421] <... write resumed>) = 2097152 [pid 5417] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5421] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5420] <... ioctl resumed>) = 0 [pid 5420] close(3) = 0 [pid 5420] mkdir("./file1", 0777 [pid 5421] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5420] <... mkdir resumed>) = 0 [pid 5421] <... openat resumed>) = 4 [pid 5421] ioctl(4, LOOP_SET_FD, 3 [ 76.816784][ T5418] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 76.825847][ T5419] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 76.827596][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 76.846851][ T5417] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.864252][ T5421] loop3: detected capacity change from 0 to 4096 [pid 5420] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5421] <... ioctl resumed>) = 0 [pid 5421] close(3) = 0 [pid 5421] mkdir("./file1", 0777 [pid 5418] <... mount resumed>) = 0 [pid 5421] <... mkdir resumed>) = 0 [pid 5421] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5418] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5418] chdir("./file1") = 0 [pid 5418] ioctl(4, LOOP_CLR_FD) = 0 [pid 5418] close(4) = 0 [ 76.874973][ T5420] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 76.881047][ T5419] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 76.889082][ T5423] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.894943][ T5417] Remounting filesystem read-only [ 76.912739][ T5421] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5418] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./31/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./31/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./31/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./31") = 0 [pid 5025] mkdir("./32", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5425 ./strace-static-x86_64: Process 5425 attached [pid 5425] set_robust_list(0x5555557c1660, 24) = 0 [ 76.925814][ T5418] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 76.948971][ T5420] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 76.959310][ T5417] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5425] chdir("./32") = 0 [pid 5425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5425] setpgid(0, 0) = 0 [pid 5425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5425] write(3, "1000", 4) = 4 [pid 5425] close(3) = 0 [pid 5419] <... mount resumed>) = 0 [pid 5425] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5425] memfd_create("syzkaller", 0) = 3 [pid 5425] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5419] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5419] chdir("./file1") = 0 [pid 5419] ioctl(4, LOOP_CLR_FD) = 0 [pid 5419] close(4) = 0 [pid 5419] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 76.967902][ T5421] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 76.983601][ T5424] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 76.985084][ T5418] Remounting filesystem read-only [ 76.999755][ T5417] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5425] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5420] <... mount resumed>) = 0 [pid 5420] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5420] chdir("./file1") = 0 [pid 5420] ioctl(4, LOOP_CLR_FD) = 0 [pid 5420] close(4 [pid 5425] <... write resumed>) = 2097152 [pid 5420] <... close resumed>) = 0 [ 77.015082][ T5419] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.034267][ T5418] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 77.042757][ T5426] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 77.055922][ T5417] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5420] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5421] <... mount resumed>) = 0 [pid 5421] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5425] munmap(0x7f7d26bc9000, 2097152 [pid 5421] <... openat resumed>) = 3 [pid 5421] chdir("./file1") = 0 [pid 5417] <... openat resumed>) = -1 EIO (Input/output error) [pid 5425] <... munmap resumed>) = 0 [pid 5421] ioctl(4, LOOP_CLR_FD [pid 5425] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5421] <... ioctl resumed>) = 0 [pid 5425] <... openat resumed>) = 4 [ 77.071336][ T5420] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.071428][ T5418] NILFS (loop2): repaired inode bitmap for reserved inodes [ 77.087168][ T5427] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 77.094556][ T5419] Remounting filesystem read-only [pid 5417] exit_group(0 [pid 5425] ioctl(4, LOOP_SET_FD, 3 [pid 5421] close(4 [pid 5417] <... exit_group resumed>) = ? [pid 5425] <... ioctl resumed>) = 0 [pid 5425] close(3) = 0 [pid 5425] mkdir("./file1", 0777) = 0 [pid 5425] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5421] <... close resumed>) = 0 [pid 5417] +++ exited with 0 +++ [ 77.122556][ T5419] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 77.123987][ T5425] loop4: detected capacity change from 0 to 4096 [ 77.133507][ T5418] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.143143][ T5419] NILFS (loop1): repaired inode bitmap for reserved inodes [ 77.153281][ T5425] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5421] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5417, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5418] <... openat resumed>) = -1 EIO (Input/output error) [pid 5418] exit_group(0) = ? [pid 5418] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5418, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./31/binderfs") = 0 [ 77.167708][ T5419] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.183399][ T5425] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 77.183584][ T5420] Remounting filesystem read-only [ 77.183735][ T5421] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.214270][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [pid 5023] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5419] <... openat resumed>) = -1 EIO (Input/output error) [ 77.214463][ T12] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 77.220946][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 77.220970][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 77.220985][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 77.228508][ T12] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 77.235409][ T5420] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 77.265926][ T5421] Remounting filesystem read-only [pid 5419] exit_group(0) = ? [pid 5026] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5419] +++ exited with 0 +++ [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5419, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=12 /* 0.12 s */} --- [pid 5022] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./33/binderfs") = 0 [pid 5022] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 77.266736][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 77.271751][ T5421] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 77.279218][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 77.293186][ T5421] NILFS (loop3): repaired inode bitmap for reserved inodes [ 77.297612][ T5420] NILFS (loop0): repaired inode bitmap for reserved inodes [ 77.301310][ T5421] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5421] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] getdents64(3, [pid 5023] <... umount2 resumed>) = 0 [pid 5421] exit_group(0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5425] <... mount resumed>) = 0 [pid 5421] <... exit_group resumed>) = ? [pid 5420] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5425] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5421] +++ exited with 0 +++ [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./31/file1", [pid 5425] <... openat resumed>) = 3 [pid 5026] newfstatat(AT_FDCWD, "./33/binderfs", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5425] chdir("./file1" [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5421, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5023] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5425] <... chdir resumed>) = 0 [pid 5026] unlink("./33/binderfs" [pid 5024] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5425] ioctl(4, LOOP_CLR_FD [pid 5026] <... unlink resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./31/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5425] <... ioctl resumed>) = 0 [pid 5026] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... openat resumed>) = 4 [ 77.308869][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 77.330399][ T5420] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.337662][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 77.353302][ T5428] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 77.356371][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5425] close(4 [pid 5420] exit_group(0 [pid 5024] <... openat resumed>) = 3 [pid 5023] newfstatat(4, "", [pid 5420] <... exit_group resumed>) = ? [pid 5420] +++ exited with 0 +++ [pid 5425] <... close resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5425] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5420, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(3, [pid 5023] getdents64(4, [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./33/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./33/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [ 77.371073][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 77.378955][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 77.385843][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 77.393579][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 77.401096][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 77.409922][ T5425] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] rmdir("./33/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./33") = 0 [pid 5022] mkdir("./34", 0777) = 0 [pid 5024] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] close(4 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... close resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] rmdir("./31/file1" [pid 5021] <... openat resumed>) = 3 [pid 5023] <... rmdir resumed>) = 0 [pid 5021] newfstatat(3, "", [pid 5023] getdents64(3, [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] getdents64(3, [pid 5023] close(3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... close resumed>) = 0 [pid 5021] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] rmdir("./31" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... rmdir resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5023] mkdir("./32", 0777 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5021] unlink("./31/binderfs" [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5021] <... unlink resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./33/binderfs", [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] <... close resumed>) = 0 [pid 5021] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] unlink("./33/binderfs" [pid 5026] <... umount2 resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5023] close(3 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5429 [ 77.425732][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 77.433504][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 77.441257][ T33] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 77.463433][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 77.465124][ T33] NILFS (loop3): discard dirty block: blocknr=23, size=4096 ./strace-static-x86_64: Process 5429 attached [pid 5429] set_robust_list(0x5555557c1660, 24) = 0 [pid 5429] chdir("./34") = 0 [pid 5429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5429] setpgid(0, 0) = 0 [pid 5429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5024] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5429] write(3, "1000", 4 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5429] <... write resumed>) = 4 [pid 5026] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5429] close(3) = 0 [pid 5429] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5429] memfd_create("syzkaller", 0) = 3 [pid 5429] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 ./strace-static-x86_64: Process 5430 attached [pid 5429] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5430] set_robust_list(0x5555557c1660, 24 [pid 5026] newfstatat(AT_FDCWD, "./33/file1", [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5430 [pid 5430] <... set_robust_list resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5430] chdir("./32" [ 77.477335][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 77.492098][ T5425] Remounting filesystem read-only [ 77.497818][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 77.506772][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 77.516791][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5026] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5430] <... chdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] openat(AT_FDCWD, "./33/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5430] <... prctl resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5430] setpgid(0, 0 [pid 5026] newfstatat(4, "", [pid 5430] <... setpgid resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] getdents64(4, [pid 5430] <... openat resumed>) = 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5430] write(3, "1000", 4 [pid 5026] getdents64(4, [pid 5430] <... write resumed>) = 4 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5430] close(3 [pid 5026] close(4 [pid 5430] <... close resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5430] symlink("/dev/binderfs", "./binderfs" [pid 5026] rmdir("./33/file1" [pid 5430] <... symlink resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5430] memfd_create("syzkaller", 0 [pid 5026] getdents64(3, [pid 5430] <... memfd_create resumed>) = 3 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5430] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] close(3 [pid 5430] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./33" [pid 5430] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] mkdir("./34", 0777 [pid 5429] <... write resumed>) = 2097152 [pid 5429] munmap(0x7f7d26bc9000, 2097152) = 0 [ 77.517704][ T5425] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 77.524395][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 77.539461][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 77.547374][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 77.564441][ T5425] NILFS (loop4): repaired inode bitmap for reserved inodes [ 77.571961][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5429] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5429] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5429] <... ioctl resumed>) = 0 [pid 5429] close(3) = 0 [pid 5429] mkdir("./file1", 0777) = 0 [pid 5429] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5425] <... openat resumed>) = -1 EIO (Input/output error) [pid 5425] exit_group(0) = ? [ 77.580556][ T5429] loop1: detected capacity change from 0 to 4096 [ 77.601646][ T5425] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.602455][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5430] <... write resumed>) = 2097152 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5431 [pid 5021] <... umount2 resumed>) = 0 [pid 5430] munmap(0x7f7d26bc9000, 2097152 [pid 5021] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5425] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5425, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5430] <... munmap resumed>) = 0 [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5430] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] newfstatat(AT_FDCWD, "./31/file1", [pid 5430] <... openat resumed>) = 4 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5430] ioctl(4, LOOP_SET_FD, 3 [pid 5021] umount2("./31/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./32/binderfs") = 0 [pid 5025] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5431 attached [pid 5431] set_robust_list(0x5555557c1660, 24) = 0 [pid 5431] chdir("./34" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./31/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5430] <... ioctl resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5431] <... chdir resumed>) = 0 [pid 5431] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] newfstatat(4, "", [pid 5431] <... prctl resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5430] close(3 [pid 5024] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5430] <... close resumed>) = 0 [pid 5021] getdents64(4, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5430] mkdir("./file1", 0777 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5430] <... mkdir resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./33/file1", [pid 5430] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] getdents64(4, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5431] setpgid(0, 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] close(4 [pid 5431] <... setpgid resumed>) = 0 [pid 5431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5431] write(3, "1000", 4) = 4 [pid 5431] close(3) = 0 [ 77.626054][ T5429] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 77.639994][ T5430] loop2: detected capacity change from 0 to 4096 [ 77.648236][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 77.655363][ T5429] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 77.668268][ T5430] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5431] symlink("/dev/binderfs", "./binderfs" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5431] <... symlink resumed>) = 0 [pid 5431] memfd_create("syzkaller", 0) = 3 [pid 5431] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5024] openat(AT_FDCWD, "./33/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] rmdir("./31/file1") = 0 [pid 5024] <... openat resumed>) = 4 [pid 5021] getdents64(3, [pid 5024] newfstatat(4, "", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] close(3 [pid 5024] getdents64(4, [pid 5021] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] rmdir("./31" [pid 5024] getdents64(4, [pid 5021] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] mkdir("./32", 0777 [pid 5024] close(4) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5431] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] rmdir("./33/file1" [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5024] <... rmdir resumed>) = 0 [pid 5024] getdents64(3, [pid 5021] <... openat resumed>) = 3 [pid 5429] <... mount resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5429] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] close(3 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5429] <... openat resumed>) = 3 [pid 5024] <... close resumed>) = 0 [pid 5021] close(3 [pid 5429] chdir("./file1" [pid 5024] rmdir("./33" [pid 5429] <... chdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [ 77.674565][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 77.683396][ T5430] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 77.698300][ T5432] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 77.699187][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 77.719659][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5430] <... mount resumed>) = 0 [pid 5429] ioctl(4, LOOP_CLR_FD [pid 5024] <... rmdir resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5430] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5430] chdir("./file1") = 0 [pid 5430] ioctl(4, LOOP_CLR_FD) = 0 [pid 5430] close(4) = 0 [pid 5430] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5429] <... ioctl resumed>) = 0 [pid 5024] mkdir("./34", 0777 [pid 5429] close(4 [pid 5024] <... mkdir resumed>) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5434 [pid 5429] <... close resumed>) = 0 [pid 5429] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5431] <... write resumed>) = 2097152 ./strace-static-x86_64: Process 5434 attached [pid 5434] set_robust_list(0x5555557c1660, 24) = 0 [pid 5434] chdir("./32") = 0 [pid 5434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5434] setpgid(0, 0) = 0 [pid 5434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5434] write(3, "1000", 4) = 4 [pid 5434] close(3) = 0 [ 77.728344][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 77.729118][ T5433] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 77.740411][ T5430] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.761519][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5434] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5434] memfd_create("syzkaller", 0 [pid 5431] munmap(0x7f7d26bc9000, 2097152 [pid 5434] <... memfd_create resumed>) = 3 [pid 5434] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5431] <... munmap resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5435 [pid 5431] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 5435 attached [pid 5435] set_robust_list(0x5555557c1660, 24) = 0 [pid 5435] chdir("./34" [pid 5431] <... openat resumed>) = 4 [pid 5435] <... chdir resumed>) = 0 [pid 5435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5431] ioctl(4, LOOP_SET_FD, 3 [pid 5435] setpgid(0, 0) = 0 [pid 5435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5431] <... ioctl resumed>) = 0 [pid 5431] close(3) = 0 [pid 5431] mkdir("./file1", 0777) = 0 [pid 5431] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 77.771204][ T5429] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.798823][ T5431] loop5: detected capacity change from 0 to 4096 [ 77.807368][ T5429] Remounting filesystem read-only [ 77.813754][ T5429] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 77.822116][ T5431] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5435] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = 0 [pid 5435] write(3, "1000", 4 [pid 5025] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5435] <... write resumed>) = 4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5435] close(3 [pid 5025] newfstatat(AT_FDCWD, "./32/file1", [pid 5435] <... close resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5435] symlink("/dev/binderfs", "./binderfs" [pid 5025] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5435] <... symlink resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5435] memfd_create("syzkaller", 0 [pid 5025] openat(AT_FDCWD, "./32/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5435] <... memfd_create resumed>) = 3 [pid 5025] <... openat resumed>) = 4 [pid 5434] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5435] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] newfstatat(4, "", [pid 5435] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./32/file1") = 0 [pid 5435] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 77.837631][ T5429] NILFS (loop1): repaired inode bitmap for reserved inodes [ 77.842639][ T5430] Remounting filesystem read-only [ 77.877518][ T5431] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5435] <... write resumed>) = 2097152 [pid 5435] munmap(0x7f7d26bc9000, 2097152 [pid 5434] <... write resumed>) = 2097152 [pid 5429] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] close(3 [pid 5435] <... munmap resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./32" [pid 5435] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5025] <... rmdir resumed>) = 0 [pid 5435] <... openat resumed>) = 4 [pid 5025] mkdir("./33", 0777 [pid 5435] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... mkdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5429] exit_group(0 [pid 5025] <... openat resumed>) = 3 [pid 5429] <... exit_group resumed>) = ? [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5429] +++ exited with 0 +++ [pid 5025] <... close resumed>) = 0 [ 77.887640][ T5430] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 77.887825][ T5429] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 77.908876][ T5430] NILFS (loop2): repaired inode bitmap for reserved inodes [ 77.916485][ T5435] loop3: detected capacity change from 0 to 4096 [ 77.921070][ T5430] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5429, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5437 [pid 5022] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5434] munmap(0x7f7d26bc9000, 2097152 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5431] <... mount resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5431] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] newfstatat(3, "", [pid 5431] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5431] chdir("./file1" [pid 5022] getdents64(3, [pid 5431] <... chdir resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5435] <... ioctl resumed>) = 0 [pid 5434] <... munmap resumed>) = 0 [pid 5431] ioctl(4, LOOP_CLR_FD [pid 5022] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5435] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5435] <... close resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5435] mkdir("./file1", 0777 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5435] <... mkdir resumed>) = 0 [pid 5022] unlink("./34/binderfs" [pid 5435] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... unlink resumed>) = 0 [pid 5022] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5437 attached [pid 5437] set_robust_list(0x5555557c1660, 24) = 0 [pid 5437] chdir("./33") = 0 [pid 5437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5437] setpgid(0, 0) = 0 [pid 5437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5437] write(3, "1000", 4) = 4 [pid 5437] close(3) = 0 [pid 5437] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5437] memfd_create("syzkaller", 0) = 3 [pid 5437] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5434] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5431] <... ioctl resumed>) = 0 [pid 5430] <... openat resumed>) = -1 EIO (Input/output error) [pid 5434] <... openat resumed>) = 4 [pid 5431] close(4 [pid 5434] ioctl(4, LOOP_SET_FD, 3 [pid 5431] <... close resumed>) = 0 [pid 5430] exit_group(0 [pid 5431] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5437] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5434] <... ioctl resumed>) = 0 [pid 5430] <... exit_group resumed>) = ? [pid 5434] close(3 [pid 5430] +++ exited with 0 +++ [pid 5434] <... close resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5430, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5434] mkdir("./file1", 0777) = 0 [ 77.944647][ T5436] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 77.955692][ T5435] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 77.959229][ T5434] loop0: detected capacity change from 0 to 4096 [ 77.965724][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 77.973542][ T5431] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5434] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5437] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 77.993283][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 78.001605][ T5434] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.020668][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 78.024342][ T5434] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 78.027932][ T5435] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", [pid 5437] <... write resumed>) = 2097152 [pid 5434] <... mount resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5437] munmap(0x7f7d26bc9000, 2097152 [pid 5434] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [ 78.047641][ T5431] Remounting filesystem read-only [ 78.053524][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 78.055187][ T5438] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.061827][ T5431] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 78.076528][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 78.080249][ T5431] NILFS (loop5): repaired inode bitmap for reserved inodes [ 78.086454][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5023] getdents64(3, [pid 5437] <... munmap resumed>) = 0 [pid 5434] <... openat resumed>) = 3 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5434] chdir("./file1" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5434] <... chdir resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./32/binderfs", [pid 5437] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5434] ioctl(4, LOOP_CLR_FD [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5435] <... mount resumed>) = 0 [pid 5023] unlink("./32/binderfs" [pid 5435] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5437] <... openat resumed>) = 4 [pid 5434] <... ioctl resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5435] <... openat resumed>) = 3 [pid 5023] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5435] chdir("./file1" [pid 5437] ioctl(4, LOOP_SET_FD, 3 [pid 5435] <... chdir resumed>) = 0 [pid 5434] close(4 [pid 5437] <... ioctl resumed>) = 0 [pid 5435] ioctl(4, LOOP_CLR_FD [pid 5434] <... close resumed>) = 0 [ 78.095082][ T5439] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.115884][ T5437] loop4: detected capacity change from 0 to 4096 [ 78.123474][ T5431] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.125377][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [pid 5434] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5435] <... ioctl resumed>) = 0 [pid 5435] close(4 [pid 5022] <... umount2 resumed>) = 0 [pid 5435] <... close resumed>) = 0 [pid 5435] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5437] close(3) = 0 [pid 5437] mkdir("./file1", 0777) = 0 [pid 5437] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5431] <... openat resumed>) = -1 EIO (Input/output error) [pid 5431] exit_group(0) = ? [pid 5431] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5431, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=10 /* 0.10 s */} --- [pid 5022] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5022] newfstatat(AT_FDCWD, "./34/file1", [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 78.138244][ T5434] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.160770][ T5435] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.166513][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 78.183880][ T5434] Remounting filesystem read-only [ 78.189037][ T5437] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./34/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5022] <... openat resumed>) = 4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] newfstatat(4, "", [ 78.200829][ T5435] Remounting filesystem read-only [ 78.201603][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 78.214180][ T5434] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 78.214595][ T5435] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 78.222357][ T5434] NILFS (loop0): repaired inode bitmap for reserved inodes [ 78.232437][ T5435] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5026] unlink("./34/binderfs" [pid 5435] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... unlink resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5435] exit_group(0 [pid 5434] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(4, [pid 5435] <... exit_group resumed>) = ? [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5435] +++ exited with 0 +++ [pid 5022] getdents64(4, [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5435, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5024] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] rmdir("./34/file1" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... rmdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] getdents64(3, [pid 5024] <... openat resumed>) = 3 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] newfstatat(3, "", [pid 5022] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... close resumed>) = 0 [pid 5024] getdents64(3, [pid 5022] rmdir("./34" [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... rmdir resumed>) = 0 [pid 5024] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] mkdir("./35", 0777 [pid 5024] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5022] <... mkdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5024] unlink("./34/binderfs" [pid 5022] <... openat resumed>) = 3 [pid 5024] <... unlink resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5024] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 78.244764][ T5435] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.245444][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 78.260838][ T5434] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.268371][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 78.288969][ T5437] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5022] close(3 [pid 5434] exit_group(0 [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5440 ./strace-static-x86_64: Process 5440 attached [pid 5434] <... exit_group resumed>) = ? [pid 5023] <... umount2 resumed>) = 0 [pid 5440] set_robust_list(0x5555557c1660, 24 [pid 5434] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5434, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5440] <... set_robust_list resumed>) = 0 [pid 5440] chdir("./35") = 0 [pid 5440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5440] <... prctl resumed>) = 0 [pid 5437] <... mount resumed>) = 0 [pid 5023] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5437] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5437] chdir("./file1") = 0 [pid 5437] ioctl(4, LOOP_CLR_FD) = 0 [pid 5437] close(4) = 0 [ 78.298747][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 78.299823][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 78.314215][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 78.321059][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 78.327965][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 78.340152][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5437] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5440] setpgid(0, 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5440] <... setpgid resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./32/file1", [pid 5021] <... openat resumed>) = 3 [pid 5440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] newfstatat(3, "", [pid 5023] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5440] <... openat resumed>) = 3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5440] write(3, "1000", 4 [pid 5023] openat(AT_FDCWD, "./32/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [ 78.347837][ T5437] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.348077][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 78.370699][ T5441] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.371874][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 78.391419][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5021] getdents64(3, [pid 5440] <... write resumed>) = 4 [pid 5023] <... openat resumed>) = 4 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5440] close(3 [pid 5023] newfstatat(4, "", [pid 5021] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5440] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5440] symlink("/dev/binderfs", "./binderfs" [pid 5023] getdents64(4, [pid 5021] newfstatat(AT_FDCWD, "./32/binderfs", [pid 5440] <... symlink resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5440] memfd_create("syzkaller", 0 [pid 5023] getdents64(4, [pid 5440] <... memfd_create resumed>) = 3 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] unlink("./32/binderfs" [pid 5440] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5023] close(4 [pid 5021] <... unlink resumed>) = 0 [ 78.399559][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 78.414581][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 78.419659][ T5437] Remounting filesystem read-only [ 78.424174][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 78.428305][ T5437] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 78.440759][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5440] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5021] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] rmdir("./32/file1") = 0 [pid 5026] newfstatat(AT_FDCWD, "./34/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 78.443196][ T5437] NILFS (loop4): repaired inode bitmap for reserved inodes [ 78.468520][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 78.473347][ T5437] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.486558][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [pid 5440] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = 0 [pid 5023] getdents64(3, [pid 5437] <... openat resumed>) = -1 EIO (Input/output error) [pid 5437] exit_group(0) = ? [pid 5437] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5437, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./33/binderfs") = 0 [pid 5025] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5440] <... write resumed>) = 2097152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5440] munmap(0x7f7d26bc9000, 2097152 [pid 5026] openat(AT_FDCWD, "./34/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 78.498101][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 78.506230][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 78.512910][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 78.514933][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 78.528633][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 78.531883][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 78.537969][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5023] close(3 [pid 5440] <... munmap resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5024] newfstatat(AT_FDCWD, "./34/file1", [pid 5023] <... close resumed>) = 0 [pid 5440] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5026] newfstatat(4, "", [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] rmdir("./32" [pid 5440] <... openat resumed>) = 4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5440] ioctl(4, LOOP_SET_FD, 3 [pid 5026] getdents64(4, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... rmdir resumed>) = 0 [pid 5440] <... ioctl resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] openat(AT_FDCWD, "./34/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] mkdir("./33", 0777 [pid 5026] getdents64(4, [pid 5024] <... openat resumed>) = 4 [pid 5023] <... mkdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5024] newfstatat(4, "", [pid 5440] close(3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5440] <... close resumed>) = 0 [pid 5026] close(4 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 [pid 5024] getdents64(4, [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5021] newfstatat(AT_FDCWD, "./32/file1", [pid 5440] mkdir("./file1", 0777 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] rmdir("./34/file1" [pid 5440] <... mkdir resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5024] getdents64(4, [pid 5023] close(3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4 [pid 5023] <... close resumed>) = 0 [pid 5026] getdents64(3, [pid 5440] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 78.546094][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 78.552308][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 78.567290][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 78.575476][ T5440] loop1: detected capacity change from 0 to 4096 [pid 5021] umount2("./32/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] close(3 [pid 5025] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] rmdir("./34/file1" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 ./strace-static-x86_64: Process 5442 attached [pid 5442] set_robust_list(0x5555557c1660, 24 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5442 [pid 5021] openat(AT_FDCWD, "./32/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] rmdir("./34" [pid 5442] <... set_robust_list resumed>) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5442] chdir("./33") = 0 [pid 5442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5021] newfstatat(4, "", [pid 5024] getdents64(3, [pid 5442] setpgid(0, 0) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] mkdir("./35", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] getdents64(4, [pid 5024] close(3 [pid 5026] <... mkdir resumed>) = 0 [pid 5442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] newfstatat(AT_FDCWD, "./33/file1", [pid 5024] <... close resumed>) = 0 [pid 5021] getdents64(4, [pid 5026] <... openat resumed>) = 3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] rmdir("./34" [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5442] <... openat resumed>) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... rmdir resumed>) = 0 [pid 5021] close(4 [pid 5024] mkdir("./35", 0777 [pid 5021] <... close resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... mkdir resumed>) = 0 [pid 5021] rmdir("./32/file1" [pid 5026] close(3 [pid 5025] openat(AT_FDCWD, "./33/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5442] write(3, "1000", 4) = 4 [pid 5442] close(3 [pid 5021] <... rmdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] getdents64(3, [pid 5025] <... openat resumed>) = 4 [pid 5024] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5442] <... close resumed>) = 0 [pid 5442] symlink("/dev/binderfs", "./binderfs" [pid 5025] newfstatat(4, "", [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5021] close(3 [pid 5442] <... symlink resumed>) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5443 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 5443 attached [pid 5442] memfd_create("syzkaller", 0 [pid 5025] getdents64(4, [pid 5024] close(3 [pid 5021] <... close resumed>) = 0 [pid 5442] <... memfd_create resumed>) = 3 [pid 5442] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5443] set_robust_list(0x5555557c1660, 24 [pid 5442] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... close resumed>) = 0 [pid 5021] rmdir("./32") = 0 [pid 5443] <... set_robust_list resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] getdents64(4, [pid 5021] mkdir("./33", 0777 [pid 5443] chdir("./35" [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5025] close(4 [pid 5443] <... chdir resumed>) = 0 [pid 5443] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... close resumed>) = 0 [pid 5443] <... prctl resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5444 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] rmdir("./33/file1" [pid 5443] setpgid(0, 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5443] <... setpgid resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] getdents64(3, [pid 5443] <... openat resumed>) = 3 [pid 5443] write(3, "1000", 4 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5443] <... write resumed>) = 4 [pid 5025] close(3 [pid 5443] close(3 [pid 5025] <... close resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5443] <... close resumed>) = 0 [pid 5025] rmdir("./33" [pid 5021] close(3 [pid 5443] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... rmdir resumed>) = 0 [pid 5443] <... symlink resumed>) = 0 [pid 5025] mkdir("./34", 0777 [pid 5021] <... close resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5443] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5444 attached ) = 3 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5443] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5445 [pid 5444] set_robust_list(0x5555557c1660, 24) = 0 [pid 5444] chdir("./35" [pid 5443] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... openat resumed>) = 3 [pid 5444] <... chdir resumed>) = 0 [pid 5442] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5444] setpgid(0, 0) = 0 [pid 5444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5444] write(3, "1000", 4) = 4 [pid 5444] close(3 [pid 5025] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5445 attached [pid 5444] <... close resumed>) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5445] set_robust_list(0x5555557c1660, 24 [pid 5444] symlink("/dev/binderfs", "./binderfs" [pid 5025] close(3 [pid 5445] <... set_robust_list resumed>) = 0 [pid 5444] <... symlink resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5445] chdir("./33" [pid 5444] memfd_create("syzkaller", 0 [pid 5445] <... chdir resumed>) = 0 [pid 5444] <... memfd_create resumed>) = 3 [pid 5445] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5444] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5445] <... prctl resumed>) = 0 [pid 5444] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5445] setpgid(0, 0 [pid 5444] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 78.603939][ T5440] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.626747][ T5440] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5443] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5445] <... setpgid resumed>) = 0 [pid 5442] <... write resumed>) = 2097152 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5446 [pid 5445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5445] write(3, "1000", 4) = 4 [pid 5445] close(3./strace-static-x86_64: Process 5446 attached ) = 0 [pid 5446] set_robust_list(0x5555557c1660, 24 [pid 5445] symlink("/dev/binderfs", "./binderfs" [pid 5446] <... set_robust_list resumed>) = 0 [pid 5445] <... symlink resumed>) = 0 [pid 5446] chdir("./34" [pid 5445] memfd_create("syzkaller", 0 [pid 5446] <... chdir resumed>) = 0 [pid 5445] <... memfd_create resumed>) = 3 [pid 5446] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5445] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5446] <... prctl resumed>) = 0 [pid 5445] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5446] setpgid(0, 0 [pid 5440] <... mount resumed>) = 0 [pid 5446] <... setpgid resumed>) = 0 [pid 5440] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5445] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5440] <... openat resumed>) = 3 [pid 5446] <... openat resumed>) = 3 [pid 5440] chdir("./file1" [pid 5446] write(3, "1000", 4 [pid 5440] <... chdir resumed>) = 0 [pid 5446] <... write resumed>) = 4 [pid 5440] ioctl(4, LOOP_CLR_FD [pid 5446] close(3 [pid 5440] <... ioctl resumed>) = 0 [pid 5446] <... close resumed>) = 0 [pid 5440] close(4 [pid 5446] symlink("/dev/binderfs", "./binderfs" [pid 5440] <... close resumed>) = 0 [pid 5446] <... symlink resumed>) = 0 [pid 5440] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5446] memfd_create("syzkaller", 0) = 3 [pid 5446] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5443] <... write resumed>) = 2097152 [pid 5443] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5443] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5443] ioctl(4, LOOP_SET_FD, 3 [pid 5442] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5442] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 78.704120][ T5447] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.714933][ T5440] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.742131][ T5443] loop5: detected capacity change from 0 to 4096 [pid 5442] ioctl(4, LOOP_SET_FD, 3 [pid 5446] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5444] <... write resumed>) = 2097152 [pid 5443] <... ioctl resumed>) = 0 [pid 5444] munmap(0x7f7d26bc9000, 2097152 [pid 5443] close(3 [pid 5442] <... ioctl resumed>) = 0 [pid 5442] close(3) = 0 [pid 5442] mkdir("./file1", 0777 [pid 5444] <... munmap resumed>) = 0 [pid 5443] <... close resumed>) = 0 [pid 5443] mkdir("./file1", 0777 [pid 5442] <... mkdir resumed>) = 0 [pid 5443] <... mkdir resumed>) = 0 [pid 5443] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5442] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5444] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5446] <... write resumed>) = 2097152 [pid 5445] <... write resumed>) = 2097152 [pid 5444] <... openat resumed>) = 4 [ 78.757554][ T5442] loop2: detected capacity change from 0 to 4096 [ 78.764080][ T5440] Remounting filesystem read-only [ 78.770200][ T5440] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 78.782520][ T5443] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.787618][ T5440] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5446] munmap(0x7f7d26bc9000, 2097152 [pid 5445] munmap(0x7f7d26bc9000, 2097152 [pid 5444] ioctl(4, LOOP_SET_FD, 3 [pid 5446] <... munmap resumed>) = 0 [pid 5445] <... munmap resumed>) = 0 [pid 5446] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5445] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5444] <... ioctl resumed>) = 0 [pid 5440] <... openat resumed>) = -1 EIO (Input/output error) [pid 5446] <... openat resumed>) = 4 [pid 5445] <... openat resumed>) = 4 [pid 5444] close(3 [pid 5446] ioctl(4, LOOP_SET_FD, 3 [pid 5445] ioctl(4, LOOP_SET_FD, 3 [pid 5444] <... close resumed>) = 0 [ 78.793285][ T5442] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.800169][ T5440] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.824774][ T5443] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 78.826316][ T5444] loop3: detected capacity change from 0 to 4096 [ 78.835735][ T5442] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 78.843975][ T5446] loop4: detected capacity change from 0 to 4096 [pid 5444] mkdir("./file1", 0777 [pid 5443] <... mount resumed>) = 0 [pid 5442] <... mount resumed>) = 0 [pid 5440] exit_group(0 [pid 5446] <... ioctl resumed>) = 0 [pid 5446] close(3) = 0 [pid 5446] mkdir("./file1", 0777) = 0 [pid 5446] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5445] <... ioctl resumed>) = 0 [pid 5445] close(3) = 0 [pid 5445] mkdir("./file1", 0777 [pid 5444] <... mkdir resumed>) = 0 [pid 5443] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5440] <... exit_group resumed>) = ? [pid 5443] <... openat resumed>) = 3 [pid 5440] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5440, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5443] chdir("./file1" [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5444] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5443] <... chdir resumed>) = 0 [pid 5442] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... restart_syscall resumed>) = 0 [pid 5445] <... mkdir resumed>) = 0 [ 78.854914][ T5448] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.857392][ T5445] loop0: detected capacity change from 0 to 4096 [ 78.872846][ T5449] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.889698][ T5446] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5443] ioctl(4, LOOP_CLR_FD [pid 5442] <... openat resumed>) = 3 [pid 5022] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5443] <... ioctl resumed>) = 0 [pid 5442] chdir("./file1" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./35/binderfs" [pid 5445] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... unlink resumed>) = 0 [pid 5022] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5443] close(4 [pid 5442] <... chdir resumed>) = 0 [pid 5444] <... mount resumed>) = 0 [pid 5443] <... close resumed>) = 0 [pid 5442] ioctl(4, LOOP_CLR_FD [pid 5443] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5442] <... ioctl resumed>) = 0 [ 78.889836][ T5444] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.909860][ T5445] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 78.910573][ T5444] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 78.924132][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 78.934547][ T5450] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.949677][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5442] close(4 [pid 5444] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5442] <... close resumed>) = 0 [ 78.950076][ T5443] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 78.950326][ T5446] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 78.965906][ T5443] Remounting filesystem read-only [ 78.987261][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 78.988047][ T5443] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5444] <... openat resumed>) = 3 [pid 5442] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5444] chdir("./file1") = 0 [pid 5444] ioctl(4, LOOP_CLR_FD) = 0 [pid 5444] close(4) = 0 [ 78.994549][ T5445] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 79.002141][ T5443] NILFS (loop5): repaired inode bitmap for reserved inodes [ 79.022734][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 79.030138][ T5442] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.031781][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5444] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5443] <... openat resumed>) = -1 EIO (Input/output error) [pid 5443] exit_group(0) = ? [pid 5443] +++ exited with 0 +++ [ 79.055586][ T5444] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.063214][ T5443] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.091858][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5446] <... mount resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5443, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5026] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./35/binderfs") = 0 [pid 5026] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5446] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5446] chdir("./file1") = 0 [pid 5446] ioctl(4, LOOP_CLR_FD [pid 5445] <... mount resumed>) = 0 [ 79.091899][ T5451] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 79.092575][ T5442] Remounting filesystem read-only [ 79.112371][ T5444] Remounting filesystem read-only [ 79.120111][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 79.122090][ T5444] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 79.129534][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 79.144537][ T5452] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5446] <... ioctl resumed>) = 0 [pid 5445] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... umount2 resumed>) = 0 [pid 5446] close(4 [pid 5445] <... openat resumed>) = 3 [pid 5022] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./35/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./35/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./35/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./35") = 0 [pid 5022] mkdir("./36", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5446] <... close resumed>) = 0 [pid 5445] chdir("./file1" [pid 5022] <... close resumed>) = 0 [pid 5445] <... chdir resumed>) = 0 [pid 5446] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5445] ioctl(4, LOOP_CLR_FD) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5453 ./strace-static-x86_64: Process 5453 attached [pid 5453] set_robust_list(0x5555557c1660, 24) = 0 [pid 5453] chdir("./36") = 0 [pid 5453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5453] setpgid(0, 0) = 0 [pid 5453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5453] write(3, "1000", 4) = 4 [ 79.155979][ T5444] NILFS (loop3): repaired inode bitmap for reserved inodes [ 79.162084][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 79.163981][ T5444] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.190234][ T5442] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [pid 5453] close(3) = 0 [pid 5453] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5453] memfd_create("syzkaller", 0) = 3 [pid 5445] close(4) = 0 [pid 5445] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5453] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5444] <... openat resumed>) = -1 EIO (Input/output error) [ 79.190383][ T5446] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.214599][ T5445] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.216291][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 79.230018][ T5445] Remounting filesystem read-only [ 79.242735][ T5446] Remounting filesystem read-only [ 79.248578][ T5445] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5444] exit_group(0) = ? [pid 5444] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5444, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./35/binderfs") = 0 [pid 5024] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 79.249408][ T5442] NILFS (loop2): repaired inode bitmap for reserved inodes [ 79.257065][ T5446] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 79.289731][ T5442] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5453] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5453] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5453] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 79.290496][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 79.318547][ T5445] NILFS (loop0): repaired inode bitmap for reserved inodes [ 79.322163][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 79.329427][ T5445] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.337409][ T5453] loop1: detected capacity change from 0 to 4096 [pid 5453] ioctl(4, LOOP_SET_FD, 3 [pid 5442] <... openat resumed>) = -1 EIO (Input/output error) [pid 5442] exit_group(0) = ? [pid 5442] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5442, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5023] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5453] <... ioctl resumed>) = 0 [pid 5453] close(3) = 0 [pid 5453] mkdir("./file1", 0777) = 0 [pid 5453] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5445] <... openat resumed>) = -1 EIO (Input/output error) [ 79.348276][ T5446] NILFS (loop4): repaired inode bitmap for reserved inodes [ 79.355737][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 79.363156][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 79.377010][ T5446] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.392668][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 79.401157][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [pid 5446] <... openat resumed>) = -1 EIO (Input/output error) [pid 5445] exit_group(0 [pid 5023] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5446] exit_group(0 [pid 5445] <... exit_group resumed>) = ? [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = 0 [pid 5026] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./35/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./35/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5446] <... exit_group resumed>) = ? [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5445] +++ exited with 0 +++ [pid 5023] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./33/binderfs" [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5445, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5023] <... unlink resumed>) = 0 [pid 5023] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] close(4 [pid 5021] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./35/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./35") = 0 [pid 5026] mkdir("./36", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] <... openat resumed>) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./33/binderfs" [pid 5026] close(3 [pid 5021] <... unlink resumed>) = 0 [pid 5021] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... close resumed>) = 0 [ 79.401766][ T5453] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 79.409098][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 79.425482][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 79.436955][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 79.449299][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5454 ./strace-static-x86_64: Process 5454 attached [pid 5454] set_robust_list(0x5555557c1660, 24) = 0 [pid 5446] +++ exited with 0 +++ [pid 5454] chdir("./36" [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5446, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5454] <... chdir resumed>) = 0 [pid 5454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5454] setpgid(0, 0) = 0 [pid 5454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5454] write(3, "1000", 4) = 4 [pid 5454] close(3) = 0 [pid 5454] symlink("/dev/binderfs", "./binderfs" [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5454] <... symlink resumed>) = 0 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5454] memfd_create("syzkaller", 0) = 3 [pid 5454] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5025] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5454] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] <... umount2 resumed>) = 0 [ 79.460743][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 79.469301][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 79.484504][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 79.491463][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 79.500928][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(3, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] newfstatat(AT_FDCWD, "./35/file1", [pid 5025] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5024] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] unlink("./34/binderfs" [pid 5024] openat(AT_FDCWD, "./35/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... unlink resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5025] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 79.508587][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 79.508827][ T5453] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 79.516345][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 79.527752][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 79.544660][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 79.544979][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5024] getdents64(4, [pid 5454] <... write resumed>) = 2097152 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, [pid 5454] munmap(0x7f7d26bc9000, 2097152 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5453] <... mount resumed>) = 0 [pid 5453] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5453] chdir("./file1") = 0 [pid 5453] ioctl(4, LOOP_CLR_FD) = 0 [pid 5453] close(4) = 0 [ 79.551348][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 79.551371][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 79.551387][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 79.551406][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 79.588446][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 79.596417][ T5455] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5453] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5454] <... munmap resumed>) = 0 [pid 5024] close(4 [pid 5023] <... umount2 resumed>) = 0 [pid 5454] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] <... close resumed>) = 0 [pid 5023] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5454] <... openat resumed>) = 4 [pid 5024] rmdir("./35/file1" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5454] ioctl(4, LOOP_SET_FD, 3 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./33/file1", [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./33/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./33/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./33/file1" [pid 5024] getdents64(3, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] umount2("./33/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] close(3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./33/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] rmdir("./35" [pid 5023] <... openat resumed>) = 4 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] close(3 [pid 5024] mkdir("./36", 0777 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... close resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5023] getdents64(4, [pid 5021] rmdir("./33" [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5023] close(4 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5023] <... close resumed>) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] rmdir("./33/file1" [pid 5021] mkdir("./34", 0777 [pid 5024] close(3) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] getdents64(3, [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5456 [pid 5023] close(3) = 0 [pid 5023] rmdir("./33" [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5457 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] mkdir("./34", 0777./strace-static-x86_64: Process 5456 attached [pid 5456] set_robust_list(0x5555557c1660, 24 [pid 5023] <... mkdir resumed>) = 0 [pid 5456] <... set_robust_list resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5456] chdir("./36") = 0 [pid 5023] <... openat resumed>) = 3 [pid 5456] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5457 attached [pid 5456] <... prctl resumed>) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5457] set_robust_list(0x5555557c1660, 24 [pid 5456] setpgid(0, 0 [pid 5023] close(3 [pid 5457] <... set_robust_list resumed>) = 0 [pid 5456] <... setpgid resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5457] chdir("./34" [pid 5456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5457] <... chdir resumed>) = 0 [pid 5456] <... openat resumed>) = 3 [pid 5457] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5456] write(3, "1000", 4 [pid 5457] <... prctl resumed>) = 0 [pid 5456] <... write resumed>) = 4 [pid 5457] setpgid(0, 0 [pid 5456] close(3 [pid 5457] <... setpgid resumed>) = 0 [pid 5456] <... close resumed>) = 0 [pid 5457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5456] symlink("/dev/binderfs", "./binderfs" [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5458 [pid 5457] <... openat resumed>) = 3 [pid 5456] <... symlink resumed>) = 0 [pid 5457] write(3, "1000", 4 [pid 5456] memfd_create("syzkaller", 0 [pid 5454] <... ioctl resumed>) = 0 [pid 5457] <... write resumed>) = 4 [pid 5456] <... memfd_create resumed>) = 3 [pid 5454] close(3 [pid 5457] close(3 [pid 5456] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5454] <... close resumed>) = 0 [pid 5457] <... close resumed>) = 0 [pid 5456] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5454] mkdir("./file1", 0777./strace-static-x86_64: Process 5458 attached [pid 5457] symlink("/dev/binderfs", "./binderfs" [pid 5456] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... umount2 resumed>) = 0 [pid 5457] <... symlink resumed>) = 0 [ 79.605007][ T5453] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.616251][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 79.631182][ T5454] loop5: detected capacity change from 0 to 4096 [pid 5458] set_robust_list(0x5555557c1660, 24 [pid 5457] memfd_create("syzkaller", 0 [pid 5454] <... mkdir resumed>) = 0 [pid 5457] <... memfd_create resumed>) = 3 [pid 5457] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5458] <... set_robust_list resumed>) = 0 [pid 5457] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5458] chdir("./34" [pid 5457] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5454] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 79.676013][ T5453] Remounting filesystem read-only [pid 5025] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5458] <... chdir resumed>) = 0 [pid 5458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5458] setpgid(0, 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5458] <... setpgid resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./34/file1", [pid 5458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5458] <... openat resumed>) = 3 [pid 5025] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5458] write(3, "1000", 4 [pid 5025] openat(AT_FDCWD, "./34/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5458] <... write resumed>) = 4 [pid 5458] close(3 [pid 5025] <... openat resumed>) = 4 [pid 5458] <... close resumed>) = 0 [pid 5025] newfstatat(4, "", [pid 5458] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5458] <... symlink resumed>) = 0 [pid 5025] getdents64(4, [pid 5458] memfd_create("syzkaller", 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, [pid 5458] <... memfd_create resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [ 79.703352][ T5453] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 79.704540][ T5454] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 79.739261][ T5454] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5458] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5456] <... write resumed>) = 2097152 [pid 5025] close(4 [pid 5458] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./34/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./34") = 0 [pid 5025] mkdir("./35", 0777 [pid 5456] munmap(0x7f7d26bc9000, 2097152 [pid 5025] <... mkdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5456] <... munmap resumed>) = 0 [pid 5456] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 79.741371][ T5453] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5456] ioctl(4, LOOP_SET_FD, 3 [pid 5458] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5457] <... write resumed>) = 2097152 [pid 5454] <... mount resumed>) = 0 [pid 5457] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5454] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5460 [pid 5454] <... openat resumed>) = 3 [pid 5457] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5457] ioctl(4, LOOP_SET_FD, 3 [pid 5454] chdir("./file1"./strace-static-x86_64: Process 5460 attached ) = 0 [pid 5460] set_robust_list(0x5555557c1660, 24 [pid 5454] ioctl(4, LOOP_CLR_FD [pid 5460] <... set_robust_list resumed>) = 0 [pid 5460] chdir("./35" [pid 5458] <... write resumed>) = 2097152 [pid 5454] <... ioctl resumed>) = 0 [pid 5460] <... chdir resumed>) = 0 [pid 5460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5460] setpgid(0, 0) = 0 [pid 5460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5460] write(3, "1000", 4) = 4 [pid 5460] close(3) = 0 [pid 5460] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5460] memfd_create("syzkaller", 0) = 3 [pid 5460] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5458] munmap(0x7f7d26bc9000, 2097152 [pid 5454] close(4 [pid 5456] <... ioctl resumed>) = 0 [pid 5456] close(3) = 0 [pid 5458] <... munmap resumed>) = 0 [pid 5456] mkdir("./file1", 0777 [pid 5454] <... close resumed>) = 0 [pid 5456] <... mkdir resumed>) = 0 [pid 5456] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5460] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 79.781579][ T5456] loop3: detected capacity change from 0 to 4096 [ 79.793528][ T5459] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 79.796133][ T5457] loop0: detected capacity change from 0 to 4096 [ 79.814112][ T5453] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5458] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5457] <... ioctl resumed>) = 0 [pid 5454] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5453] <... openat resumed>) = -1 EIO (Input/output error) [pid 5458] <... openat resumed>) = 4 [pid 5457] close(3 [pid 5453] exit_group(0 [pid 5458] ioctl(4, LOOP_SET_FD, 3 [pid 5457] <... close resumed>) = 0 [pid 5453] <... exit_group resumed>) = ? [pid 5457] mkdir("./file1", 0777 [pid 5453] +++ exited with 0 +++ [pid 5457] <... mkdir resumed>) = 0 [pid 5457] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5453, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5458] <... ioctl resumed>) = 0 [pid 5458] close(3) = 0 [pid 5022] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5458] mkdir("./file1", 0777) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5022] newfstatat(3, "", [pid 5458] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 79.841776][ T5454] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.842884][ T5456] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 79.857930][ T5458] loop2: detected capacity change from 0 to 4096 [ 79.876692][ T5457] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5460] <... write resumed>) = 2097152 [pid 5460] munmap(0x7f7d26bc9000, 2097152 [pid 5022] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5460] <... munmap resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./36/binderfs", [pid 5460] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5460] <... openat resumed>) = 4 [pid 5022] unlink("./36/binderfs" [pid 5460] ioctl(4, LOOP_SET_FD, 3 [pid 5022] <... unlink resumed>) = 0 [ 79.892344][ T5458] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 79.905676][ T5457] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 79.906151][ T5458] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 79.916370][ T5456] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 79.935039][ T5454] Remounting filesystem read-only [pid 5460] <... ioctl resumed>) = 0 [pid 5458] <... mount resumed>) = 0 [pid 5022] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5458] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5458] chdir("./file1") = 0 [pid 5458] ioctl(4, LOOP_CLR_FD) = 0 [pid 5458] close(4) = 0 [ 79.941811][ T5460] loop4: detected capacity change from 0 to 4096 [ 79.942263][ T5461] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 79.958888][ T5454] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 79.960671][ T5458] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 79.967059][ T5463] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5458] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5457] <... mount resumed>) = 0 [pid 5457] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5457] chdir("./file1") = 0 [pid 5457] ioctl(4, LOOP_CLR_FD) = 0 [pid 5457] close(4) = 0 [pid 5457] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5460] close(3 [pid 5456] <... mount resumed>) = 0 [pid 5456] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5456] chdir("./file1") = 0 [pid 5456] ioctl(4, LOOP_CLR_FD) = 0 [pid 5460] <... close resumed>) = 0 [pid 5456] close(4 [pid 5460] mkdir("./file1", 0777 [pid 5456] <... close resumed>) = 0 [ 79.992223][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 79.992232][ T5462] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 79.992277][ T5454] NILFS (loop5): repaired inode bitmap for reserved inodes [ 80.004404][ T5457] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.013931][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5456] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5460] <... mkdir resumed>) = 0 [ 80.041447][ T5456] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.053988][ T5454] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.073581][ T5460] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5460] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5454] <... openat resumed>) = -1 EIO (Input/output error) [pid 5454] exit_group(0) = ? [pid 5454] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5454, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5026] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 80.084862][ T5460] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 80.087013][ T5457] Remounting filesystem read-only [ 80.103640][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 80.113566][ T5456] Remounting filesystem read-only [ 80.114823][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 80.128689][ T5464] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5026] unlink("./36/binderfs" [pid 5460] <... mount resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5026] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5460] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5022] <... umount2 resumed>) = 0 [ 80.130597][ T5457] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 80.139784][ T5458] Remounting filesystem read-only [ 80.148920][ T5456] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 80.152527][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 80.152545][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 80.162403][ T5456] NILFS (loop3): repaired inode bitmap for reserved inodes [ 80.184051][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5460] chdir("./file1") = 0 [pid 5460] ioctl(4, LOOP_CLR_FD) = 0 [pid 5460] close(4) = 0 [ 80.191365][ T5458] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 80.201467][ T5457] NILFS (loop0): repaired inode bitmap for reserved inodes [ 80.214102][ T5460] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.214595][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 80.230383][ T5458] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5460] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5458] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5457] <... openat resumed>) = -1 EIO (Input/output error) [pid 5457] exit_group(0) = ? [pid 5457] +++ exited with 0 +++ [pid 5456] <... openat resumed>) = -1 EIO (Input/output error) [pid 5456] exit_group(0) = ? [ 80.237203][ T5457] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.244561][ T5458] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.259815][ T5456] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5458] exit_group(0 [pid 5022] newfstatat(AT_FDCWD, "./36/file1", [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5457, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5458] <... exit_group resumed>) = ? [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5456] +++ exited with 0 +++ [pid 5458] +++ exited with 0 +++ [pid 5022] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5456, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5458, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./34/binderfs") = 0 [pid 5023] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] openat(AT_FDCWD, "./36/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... openat resumed>) = 4 [pid 5021] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(4, "", [pid 5024] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 3 [ 80.274233][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 80.295838][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 80.303333][ T5460] Remounting filesystem read-only [ 80.309833][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 80.319746][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 80.320243][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 80.330975][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5026] <... umount2 resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5022] getdents64(4, [pid 5021] newfstatat(3, "", [pid 5026] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(3, "", [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5460] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, [pid 5021] getdents64(3, [pid 5026] newfstatat(AT_FDCWD, "./36/file1", [pid 5024] getdents64(3, [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] close(4 [pid 5021] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] rmdir("./36/file1" [ 80.341909][ T5460] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 80.343083][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 80.356826][ T5460] NILFS (loop4): repaired inode bitmap for reserved inodes [ 80.358423][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 80.371597][ T5460] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.373227][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5021] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5026] openat(AT_FDCWD, "./36/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] newfstatat(AT_FDCWD, "./36/binderfs", [pid 5022] <... rmdir resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] getdents64(3, [pid 5021] unlink("./34/binderfs" [pid 5026] newfstatat(4, "", [pid 5024] unlink("./36/binderfs" [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5022] close(3 [pid 5021] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(4, [pid 5024] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] rmdir("./36" [pid 5026] getdents64(4, [pid 5022] <... rmdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] mkdir("./37", 0777 [pid 5026] close(4 [pid 5022] <... mkdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5026] rmdir("./36/file1" [pid 5022] <... openat resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] getdents64(3, [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3 [pid 5026] close(3 [pid 5022] <... close resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5465 attached [pid 5460] exit_group(0 [pid 5026] rmdir("./36" [pid 5465] set_robust_list(0x5555557c1660, 24) = 0 [pid 5465] chdir("./37") = 0 [pid 5465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5465] setpgid(0, 0) = 0 [pid 5465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5465] write(3, "1000", 4) = 4 [pid 5465] close(3) = 0 [pid 5465] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5465] memfd_create("syzkaller", 0) = 3 [pid 5465] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5460] <... exit_group resumed>) = ? [pid 5026] <... rmdir resumed>) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5465 [ 80.394177][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 80.402646][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 80.410096][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 80.417095][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 80.425833][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 80.433286][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5465] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5460] +++ exited with 0 +++ [pid 5026] mkdir("./37", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5460, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5026] <... openat resumed>) = 3 [pid 5025] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... umount2 resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5025] <... openat resumed>) = 3 [pid 5023] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./34/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./34/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./34/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./34" [pid 5026] <... close resumed>) = 0 [pid 5025] newfstatat(3, "", [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5466 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] mkdir("./35", 0777) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [ 80.441902][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 80.450262][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 80.458444][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 80.466319][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 80.474068][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 80.482539][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5467 [pid 5025] newfstatat(AT_FDCWD, "./35/binderfs", ./strace-static-x86_64: Process 5466 attached {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5466] set_robust_list(0x5555557c1660, 24 [pid 5025] unlink("./35/binderfs" [pid 5466] <... set_robust_list resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5466] chdir("./37" [pid 5025] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5466] <... chdir resumed>) = 0 [pid 5466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5466] setpgid(0, 0) = 0 [pid 5466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5466] write(3, "1000", 4) = 4 [pid 5466] close(3) = 0 [pid 5466] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5466] memfd_create("syzkaller", 0) = 3 [pid 5466] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 ./strace-static-x86_64: Process 5467 attached [pid 5467] set_robust_list(0x5555557c1660, 24 [pid 5465] <... write resumed>) = 2097152 [pid 5467] <... set_robust_list resumed>) = 0 [pid 5467] chdir("./35") = 0 [pid 5467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5467] setpgid(0, 0) = 0 [pid 5465] munmap(0x7f7d26bc9000, 2097152 [pid 5467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5467] write(3, "1000", 4) = 4 [pid 5467] close(3) = 0 [pid 5467] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5465] <... munmap resumed>) = 0 [pid 5467] memfd_create("syzkaller", 0) = 3 [pid 5467] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5465] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5467] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5465] <... openat resumed>) = 4 [ 80.490748][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 80.507530][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 80.527865][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 80.529915][ T5465] loop1: detected capacity change from 0 to 4096 [pid 5465] ioctl(4, LOOP_SET_FD, 3 [pid 5466] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] <... umount2 resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5024] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./36/file1", [pid 5021] newfstatat(AT_FDCWD, "./34/file1", [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./34/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./36/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 4 [pid 5021] openat(AT_FDCWD, "./34/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] newfstatat(4, "", [pid 5021] <... openat resumed>) = 4 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] newfstatat(4, "", [pid 5024] getdents64(4, [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5465] <... ioctl resumed>) = 0 [pid 5021] getdents64(4, [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] getdents64(4, [pid 5024] close(4 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./36/file1" [pid 5021] close(4 [pid 5465] close(3) = 0 [pid 5465] mkdir("./file1", 0777 [pid 5024] <... rmdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5024] getdents64(3, [pid 5021] rmdir("./34/file1" [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5465] <... mkdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] close(3 [pid 5021] getdents64(3, [pid 5024] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] rmdir("./36" [pid 5021] close(3 [pid 5465] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... rmdir resumed>) = 0 [ 80.549281][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 80.556393][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 80.563751][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 80.589218][ T5465] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5021] <... close resumed>) = 0 [pid 5466] <... write resumed>) = 2097152 [pid 5024] mkdir("./37", 0777 [pid 5467] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] rmdir("./34" [pid 5024] <... mkdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5466] munmap(0x7f7d26bc9000, 2097152 [pid 5021] mkdir("./35", 0777 [pid 5024] <... openat resumed>) = 3 [pid 5466] <... munmap resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5466] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] close(3 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5466] <... openat resumed>) = 4 [pid 5024] <... close resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5466] ioctl(4, LOOP_SET_FD, 3 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5466] <... ioctl resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5468 [pid 5021] close(3) = 0 [pid 5467] <... write resumed>) = 2097152 [pid 5466] close(3 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5468 attached [pid 5467] munmap(0x7f7d26bc9000, 2097152 [pid 5466] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5468] set_robust_list(0x5555557c1660, 24 [pid 5467] <... munmap resumed>) = 0 [pid 5466] mkdir("./file1", 0777 [pid 5468] <... set_robust_list resumed>) = 0 [pid 5025] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5469 [pid 5466] <... mkdir resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5468] chdir("./37" [pid 5466] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 80.594334][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 80.616344][ T5466] loop5: detected capacity change from 0 to 4096 [ 80.624898][ T5465] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5025] newfstatat(AT_FDCWD, "./35/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5468] <... chdir resumed>) = 0 [pid 5025] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5468] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5469 attached [pid 5469] set_robust_list(0x5555557c1660, 24) = 0 [pid 5469] chdir("./35") = 0 [pid 5469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5469] setpgid(0, 0) = 0 [pid 5469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5469] write(3, "1000", 4) = 4 [pid 5469] close(3) = 0 [pid 5469] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5469] memfd_create("syzkaller", 0) = 3 [pid 5469] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5468] <... prctl resumed>) = 0 [pid 5467] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] openat(AT_FDCWD, "./35/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5468] setpgid(0, 0 [pid 5025] newfstatat(4, "", [pid 5468] <... setpgid resumed>) = 0 [pid 5467] <... openat resumed>) = 4 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5467] ioctl(4, LOOP_SET_FD, 3 [pid 5025] getdents64(4, [pid 5468] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5468] write(3, "1000", 4 [pid 5465] <... mount resumed>) = 0 [pid 5465] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5465] chdir("./file1") = 0 [pid 5465] ioctl(4, LOOP_CLR_FD) = 0 [pid 5465] close(4) = 0 [pid 5465] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5468] <... write resumed>) = 4 [pid 5025] getdents64(4, [pid 5467] <... ioctl resumed>) = 0 [pid 5469] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5468] close(3 [pid 5467] close(3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5468] <... close resumed>) = 0 [pid 5467] <... close resumed>) = 0 [pid 5025] close(4 [ 80.646923][ T5466] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 80.660356][ T5467] loop2: detected capacity change from 0 to 4096 [ 80.667304][ T5465] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.687469][ T5470] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5468] symlink("/dev/binderfs", "./binderfs" [pid 5467] mkdir("./file1", 0777 [pid 5025] <... close resumed>) = 0 [pid 5468] <... symlink resumed>) = 0 [pid 5467] <... mkdir resumed>) = 0 [pid 5025] rmdir("./35/file1" [pid 5468] memfd_create("syzkaller", 0 [pid 5467] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... rmdir resumed>) = 0 [pid 5468] <... memfd_create resumed>) = 3 [pid 5025] getdents64(3, [pid 5468] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5468] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] close(3 [pid 5468] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./35") = 0 [pid 5025] mkdir("./36", 0777) = 0 [ 80.708171][ T5466] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 80.724025][ T5465] Remounting filesystem read-only [ 80.729511][ T5467] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 80.729629][ T5465] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 80.748190][ T5465] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5469] <... write resumed>) = 2097152 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5469] munmap(0x7f7d26bc9000, 2097152 [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5469] <... munmap resumed>) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5471 [pid 5469] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5469] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5471 attached ) = 0 [pid 5468] <... write resumed>) = 2097152 [pid 5465] <... openat resumed>) = -1 EIO (Input/output error) [pid 5471] set_robust_list(0x5555557c1660, 24 [pid 5469] close(3 [pid 5465] exit_group(0 [pid 5471] <... set_robust_list resumed>) = 0 [pid 5469] <... close resumed>) = 0 [pid 5468] munmap(0x7f7d26bc9000, 2097152 [pid 5465] <... exit_group resumed>) = ? [pid 5471] chdir("./36" [pid 5469] mkdir("./file1", 0777 [pid 5465] +++ exited with 0 +++ [pid 5471] <... chdir resumed>) = 0 [pid 5469] <... mkdir resumed>) = 0 [pid 5468] <... munmap resumed>) = 0 [pid 5471] prctl(PR_SET_PDEATHSIG, SIGKILL [ 80.755921][ T5465] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.770262][ T5469] loop0: detected capacity change from 0 to 4096 [ 80.781775][ T5467] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5469] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5468] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5471] <... prctl resumed>) = 0 [pid 5468] <... openat resumed>) = 4 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5465, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5471] setpgid(0, 0 [pid 5468] ioctl(4, LOOP_SET_FD, 3 [pid 5471] <... setpgid resumed>) = 0 [pid 5471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5471] <... openat resumed>) = 3 [pid 5468] <... ioctl resumed>) = 0 [pid 5022] <... restart_syscall resumed>) = 0 [pid 5471] write(3, "1000", 4 [pid 5468] close(3 [pid 5471] <... write resumed>) = 4 [pid 5468] <... close resumed>) = 0 [pid 5471] close(3 [pid 5468] mkdir("./file1", 0777 [pid 5471] <... close resumed>) = 0 [pid 5471] symlink("/dev/binderfs", "./binderfs" [pid 5468] <... mkdir resumed>) = 0 [pid 5471] <... symlink resumed>) = 0 [pid 5471] memfd_create("syzkaller", 0 [pid 5468] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5471] <... memfd_create resumed>) = 3 [pid 5022] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5471] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5467] <... mount resumed>) = 0 [ 80.799802][ T5469] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 80.800051][ T5472] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 80.811011][ T5468] loop3: detected capacity change from 0 to 4096 [ 80.828019][ T5469] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 80.831713][ T5468] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 80.847584][ T5473] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5466] <... mount resumed>) = 0 [pid 5022] unlink("./37/binderfs") = 0 [pid 5022] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5471] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5467] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5466] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5467] <... openat resumed>) = 3 [pid 5466] <... openat resumed>) = 3 [pid 5467] chdir("./file1" [pid 5466] chdir("./file1" [pid 5467] <... chdir resumed>) = 0 [pid 5466] <... chdir resumed>) = 0 [pid 5468] <... mount resumed>) = 0 [pid 5467] ioctl(4, LOOP_CLR_FD [pid 5466] ioctl(4, LOOP_CLR_FD [pid 5469] <... mount resumed>) = 0 [pid 5468] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5467] <... ioctl resumed>) = 0 [pid 5466] <... ioctl resumed>) = 0 [pid 5471] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5469] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5468] <... openat resumed>) = 3 [pid 5467] close(4 [ 80.858656][ T5468] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 80.868967][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 80.878958][ T5475] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 80.880985][ T5474] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 80.890299][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5466] close(4 [pid 5469] <... openat resumed>) = 3 [pid 5468] chdir("./file1" [pid 5467] <... close resumed>) = 0 [pid 5466] <... close resumed>) = 0 [pid 5469] chdir("./file1" [pid 5468] <... chdir resumed>) = 0 [pid 5467] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5466] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5469] <... chdir resumed>) = 0 [pid 5468] ioctl(4, LOOP_CLR_FD [pid 5469] ioctl(4, LOOP_CLR_FD [pid 5468] <... ioctl resumed>) = 0 [pid 5471] <... write resumed>) = 2097152 [pid 5471] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5471] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5471] ioctl(4, LOOP_SET_FD, 3 [pid 5469] <... ioctl resumed>) = 0 [pid 5468] close(4 [pid 5469] close(4 [pid 5468] <... close resumed>) = 0 [pid 5469] <... close resumed>) = 0 [pid 5468] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 80.908188][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 80.920092][ T5467] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.935165][ T5466] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.949329][ T5471] loop4: detected capacity change from 0 to 4096 [pid 5469] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5471] <... ioctl resumed>) = 0 [pid 5471] close(3) = 0 [pid 5471] mkdir("./file1", 0777) = 0 [ 80.960206][ T5468] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.966898][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 80.975698][ T5469] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 80.983566][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 81.004015][ T5471] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 81.015071][ T5466] Remounting filesystem read-only [ 81.015183][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 81.020143][ T5467] Remounting filesystem read-only [ 81.027577][ T5471] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 81.042483][ T5466] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 81.055466][ T5468] Remounting filesystem read-only [pid 5471] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./37/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./37/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, [pid 5471] <... mount resumed>) = 0 [ 81.060997][ T5467] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 81.069470][ T5466] NILFS (loop5): repaired inode bitmap for reserved inodes [ 81.077085][ T5468] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 81.082788][ T5476] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.085353][ T5469] Remounting filesystem read-only [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5471] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] close(4 [pid 5471] <... openat resumed>) = 3 [pid 5022] <... close resumed>) = 0 [pid 5471] chdir("./file1" [pid 5022] rmdir("./37/file1" [pid 5471] <... chdir resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5471] ioctl(4, LOOP_CLR_FD [pid 5022] getdents64(3, [pid 5471] <... ioctl resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5471] close(4 [pid 5022] close(3 [pid 5471] <... close resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5471] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] rmdir("./37") = 0 [pid 5022] mkdir("./38", 0777) = 0 [ 81.116920][ T5467] NILFS (loop2): repaired inode bitmap for reserved inodes [ 81.124675][ T5466] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.142706][ T5468] NILFS (loop3): repaired inode bitmap for reserved inodes [ 81.145753][ T5471] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5477 ./strace-static-x86_64: Process 5477 attached [pid 5477] set_robust_list(0x5555557c1660, 24) = 0 [pid 5477] chdir("./38") = 0 [pid 5477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5477] setpgid(0, 0) = 0 [pid 5477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5477] write(3, "1000", 4) = 4 [pid 5477] close(3) = 0 [pid 5477] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5477] memfd_create("syzkaller", 0) = 3 [pid 5477] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 81.150313][ T5467] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.187030][ T5468] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.207805][ T5469] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5466] <... openat resumed>) = -1 EIO (Input/output error) [pid 5477] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5469] <... openat resumed>) = -1 EIO (Input/output error) [pid 5468] <... openat resumed>) = -1 EIO (Input/output error) [pid 5467] <... openat resumed>) = -1 EIO (Input/output error) [pid 5466] exit_group(0 [pid 5469] exit_group(0 [pid 5468] exit_group(0 [pid 5467] exit_group(0 [pid 5466] <... exit_group resumed>) = ? [pid 5469] <... exit_group resumed>) = ? [pid 5468] <... exit_group resumed>) = ? [pid 5467] <... exit_group resumed>) = ? [pid 5466] +++ exited with 0 +++ [pid 5469] +++ exited with 0 +++ [pid 5468] +++ exited with 0 +++ [pid 5467] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5466, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5468, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5467, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5469, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5024] <... restart_syscall resumed>) = 0 [pid 5023] <... restart_syscall resumed>) = 0 [pid 5021] <... restart_syscall resumed>) = 0 [pid 5024] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... openat resumed>) = 3 [pid 5023] <... openat resumed>) = 3 [pid 5021] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... openat resumed>) = 3 [pid 5024] newfstatat(3, "", [ 81.216325][ T5469] NILFS (loop0): repaired inode bitmap for reserved inodes [ 81.223552][ T5469] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.227839][ T5471] Remounting filesystem read-only [ 81.244763][ T5471] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 81.252821][ T5471] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5023] newfstatat(3, "", [pid 5021] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] newfstatat(3, "", [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, [pid 5023] getdents64(3, [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] getdents64(3, [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5477] <... write resumed>) = 2097152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./37/binderfs", [pid 5023] newfstatat(AT_FDCWD, "./35/binderfs", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./37/binderfs", [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] newfstatat(AT_FDCWD, "./35/binderfs", [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./37/binderfs" [pid 5023] unlink("./35/binderfs" [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./37/binderfs" [pid 5024] <... unlink resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5021] unlink("./35/binderfs" [pid 5026] <... unlink resumed>) = 0 [pid 5024] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... unlink resumed>) = 0 [pid 5026] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5477] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5471] <... openat resumed>) = -1 EIO (Input/output error) [pid 5471] exit_group(0) = ? [pid 5471] +++ exited with 0 +++ [pid 5477] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5477] ioctl(4, LOOP_SET_FD, 3 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5471, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5477] <... ioctl resumed>) = 0 [pid 5477] close(3) = 0 [pid 5477] mkdir("./file1", 0777) = 0 [ 81.260444][ T5471] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.275824][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 81.280932][ T5477] loop1: detected capacity change from 0 to 4096 [ 81.282956][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 81.296551][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 81.303243][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 81.310834][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5477] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 81.317687][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 81.318620][ T5477] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 81.325338][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 81.341816][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 81.342229][ T5477] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 81.350030][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5025] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5477] <... mount resumed>) = 0 [pid 5477] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5477] chdir("./file1") = 0 [ 81.359682][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 81.365989][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 81.373488][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 81.380011][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 81.392599][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 81.394364][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 81.401644][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5477] ioctl(4, LOOP_CLR_FD) = 0 [pid 5477] close(4) = 0 [pid 5477] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./36/binderfs") = 0 [ 81.408534][ T5478] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.424831][ T5477] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.426422][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 81.448673][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 81.458399][ T5477] Remounting filesystem read-only [ 81.464861][ T5477] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 81.468124][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 81.479653][ T5477] NILFS (loop1): repaired inode bitmap for reserved inodes [ 81.479684][ T5477] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.487016][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 81.509063][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [pid 5025] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./35/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./35/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./35/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./35") = 0 [pid 5021] mkdir("./36", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [ 81.515859][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 81.523157][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 81.530366][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 81.537416][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 81.544765][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 81.553870][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 81.561167][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5479 attached [pid 5477] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... umount2 resumed>) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5479 [pid 5477] exit_group(0) = ? [pid 5477] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5477, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5022] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5479] set_robust_list(0x5555557c1660, 24) = 0 [pid 5022] newfstatat(3, "", [pid 5479] chdir("./36" [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5479] <... chdir resumed>) = 0 [pid 5026] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] getdents64(3, [pid 5479] setpgid(0, 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5479] <... setpgid resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./37/file1", [pid 5022] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5479] <... openat resumed>) = 3 [pid 5026] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(AT_FDCWD, "./38/binderfs", [pid 5479] write(3, "1000", 4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5479] <... write resumed>) = 4 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] unlink("./38/binderfs" [pid 5479] close(3 [pid 5026] openat(AT_FDCWD, "./37/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... unlink resumed>) = 0 [pid 5479] <... close resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5022] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5479] symlink("/dev/binderfs", "./binderfs" [pid 5026] newfstatat(4, "", [pid 5024] <... umount2 resumed>) = 0 [ 81.567164][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 81.598034][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 81.600252][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 81.607195][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5479] <... symlink resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5479] memfd_create("syzkaller", 0 [pid 5026] getdents64(4, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5479] <... memfd_create resumed>) = 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] newfstatat(AT_FDCWD, "./37/file1", [pid 5479] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] getdents64(4, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5479] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] close(4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./37/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] rmdir("./37/file1" [pid 5024] <... openat resumed>) = 4 [pid 5026] <... rmdir resumed>) = 0 [pid 5024] newfstatat(4, "", [pid 5026] getdents64(3, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] getdents64(4, [pid 5026] close(3) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] rmdir("./37" [pid 5024] getdents64(4, [pid 5023] newfstatat(AT_FDCWD, "./35/file1", [pid 5026] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] mkdir("./38", 0777 [pid 5024] close(4 [pid 5026] <... mkdir resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] rmdir("./37/file1" [pid 5026] <... openat resumed>) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5024] <... rmdir resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] getdents64(3, [pid 5026] close(3) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./35/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./35/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] close(3 [pid 5023] <... openat resumed>) = 4 [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./37" [pid 5023] newfstatat(4, "", [pid 5024] <... rmdir resumed>) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5480 [pid 5024] mkdir("./38", 0777 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./35/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./35"./strace-static-x86_64: Process 5480 attached ) = 0 [pid 5480] set_robust_list(0x5555557c1660, 24 [pid 5023] mkdir("./36", 0777 [pid 5480] <... set_robust_list resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5480] chdir("./38" [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5481 [pid 5480] <... chdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5480] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] <... openat resumed>) = 3 [pid 5480] <... prctl resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5480] setpgid(0, 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5480] <... setpgid resumed>) = 0 [pid 5023] close(3 [pid 5480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... close resumed>) = 0 [pid 5480] <... openat resumed>) = 3 [ 81.623186][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5482 attached ./strace-static-x86_64: Process 5481 attached [pid 5480] write(3, "1000", 4 [pid 5025] <... umount2 resumed>) = 0 [pid 5479] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5482] set_robust_list(0x5555557c1660, 24 [pid 5481] set_robust_list(0x5555557c1660, 24 [pid 5480] <... write resumed>) = 4 [pid 5025] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5482 [pid 5482] <... set_robust_list resumed>) = 0 [pid 5481] <... set_robust_list resumed>) = 0 [pid 5479] <... write resumed>) = 2097152 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5482] chdir("./36" [pid 5481] chdir("./38" [pid 5479] munmap(0x7f7d26bc9000, 2097152 [pid 5025] newfstatat(AT_FDCWD, "./36/file1", [pid 5482] <... chdir resumed>) = 0 [pid 5481] <... chdir resumed>) = 0 [pid 5480] close(3 [pid 5479] <... munmap resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5482] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5481] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5479] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] <... prctl resumed>) = 0 [pid 5481] <... prctl resumed>) = 0 [pid 5479] <... openat resumed>) = 4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5482] setpgid(0, 0 [pid 5481] setpgid(0, 0 [pid 5479] ioctl(4, LOOP_SET_FD, 3 [pid 5025] openat(AT_FDCWD, "./36/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5482] <... setpgid resumed>) = 0 [pid 5481] <... setpgid resumed>) = 0 [pid 5480] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5480] symlink("/dev/binderfs", "./binderfs" [pid 5025] newfstatat(4, "", [pid 5482] <... openat resumed>) = 3 [pid 5481] <... openat resumed>) = 3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5482] write(3, "1000", 4 [pid 5481] write(3, "1000", 4 [pid 5025] getdents64(4, [pid 5482] <... write resumed>) = 4 [pid 5481] <... write resumed>) = 4 [pid 5480] <... symlink resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5482] close(3 [pid 5481] close(3 [pid 5025] getdents64(4, [pid 5482] <... close resumed>) = 0 [pid 5481] <... close resumed>) = 0 [pid 5480] memfd_create("syzkaller", 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5482] symlink("/dev/binderfs", "./binderfs" [pid 5481] symlink("/dev/binderfs", "./binderfs" [pid 5480] <... memfd_create resumed>) = 3 [pid 5025] close(4 [pid 5482] <... symlink resumed>) = 0 [pid 5481] <... symlink resumed>) = 0 [pid 5480] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] <... close resumed>) = 0 [pid 5482] memfd_create("syzkaller", 0 [pid 5481] memfd_create("syzkaller", 0 [pid 5480] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] rmdir("./36/file1" [pid 5482] <... memfd_create resumed>) = 3 [pid 5481] <... memfd_create resumed>) = 3 [pid 5025] <... rmdir resumed>) = 0 [pid 5482] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5481] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] getdents64(3, [pid 5482] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5481] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5482] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5481] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5480] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5479] <... ioctl resumed>) = 0 [pid 5025] close(3 [pid 5022] <... umount2 resumed>) = 0 [pid 5482] <... write resumed>) = 2097152 [pid 5480] <... write resumed>) = 2097152 [ 81.674260][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 81.681606][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 81.690108][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 81.705277][ T5479] loop0: detected capacity change from 0 to 4096 [pid 5479] close(3 [pid 5025] <... close resumed>) = 0 [pid 5022] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5480] munmap(0x7f7d26bc9000, 2097152 [pid 5479] <... close resumed>) = 0 [pid 5025] rmdir("./36") = 0 [pid 5479] mkdir("./file1", 0777 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5480] <... munmap resumed>) = 0 [pid 5025] mkdir("./37", 0777 [pid 5480] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5479] <... mkdir resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./38/file1", [pid 5480] <... openat resumed>) = 4 [pid 5479] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5480] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5483 ./strace-static-x86_64: Process 5483 attached [pid 5483] set_robust_list(0x5555557c1660, 24) = 0 [pid 5022] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5483] chdir("./37") = 0 [pid 5483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5483] setpgid(0, 0) = 0 [pid 5483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5483] write(3, "1000", 4) = 4 [pid 5483] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5483] <... close resumed>) = 0 [pid 5483] symlink("/dev/binderfs", "./binderfs" [pid 5022] openat(AT_FDCWD, "./38/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5483] <... symlink resumed>) = 0 [pid 5483] memfd_create("syzkaller", 0 [pid 5482] munmap(0x7f7d26bc9000, 2097152 [pid 5480] <... ioctl resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5483] <... memfd_create resumed>) = 3 [pid 5481] <... write resumed>) = 2097152 [pid 5480] close(3 [pid 5022] newfstatat(4, "", [pid 5483] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5482] <... munmap resumed>) = 0 [pid 5482] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5481] munmap(0x7f7d26bc9000, 2097152 [pid 5480] <... close resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5482] <... openat resumed>) = 4 [pid 5482] ioctl(4, LOOP_SET_FD, 3 [pid 5481] <... munmap resumed>) = 0 [pid 5480] mkdir("./file1", 0777 [pid 5479] <... mount resumed>) = 0 [ 81.765011][ T5479] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 81.780292][ T5480] loop5: detected capacity change from 0 to 4096 [ 81.793742][ T5479] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 81.806832][ T5482] loop2: detected capacity change from 0 to 4096 [pid 5022] getdents64(4, [pid 5482] <... ioctl resumed>) = 0 [pid 5482] close(3) = 0 [pid 5481] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5482] mkdir("./file1", 0777 [pid 5483] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5481] <... openat resumed>) = 4 [pid 5480] <... mkdir resumed>) = 0 [pid 5479] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5481] ioctl(4, LOOP_SET_FD, 3 [pid 5480] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5482] <... mkdir resumed>) = 0 [pid 5481] <... ioctl resumed>) = 0 [pid 5479] <... openat resumed>) = 3 [pid 5022] getdents64(4, [pid 5482] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5479] chdir("./file1") = 0 [pid 5479] ioctl(4, LOOP_CLR_FD) = 0 [pid 5479] close(4) = 0 [pid 5479] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5483] <... write resumed>) = 2097152 [pid 5483] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5483] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 81.811648][ T5484] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.836330][ T5481] loop3: detected capacity change from 0 to 4096 [ 81.843260][ T5480] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5483] ioctl(4, LOOP_SET_FD, 3 [pid 5481] close(3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5481] <... close resumed>) = 0 [pid 5022] close(4 [pid 5481] mkdir("./file1", 0777 [pid 5022] <... close resumed>) = 0 [pid 5481] <... mkdir resumed>) = 0 [pid 5022] rmdir("./38/file1" [ 81.854986][ T5479] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.869767][ T5482] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 81.870092][ T5480] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 81.891990][ T5482] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 81.893220][ T5481] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5481] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... rmdir resumed>) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./38") = 0 [pid 5480] <... mount resumed>) = 0 [pid 5022] mkdir("./39", 0777 [pid 5483] <... ioctl resumed>) = 0 [pid 5480] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] <... mkdir resumed>) = 0 [pid 5483] close(3 [pid 5480] <... openat resumed>) = 3 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5483] <... close resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [ 81.901637][ T5479] Remounting filesystem read-only [ 81.911492][ T5483] loop4: detected capacity change from 0 to 4096 [ 81.926153][ T5479] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 81.935407][ T5479] NILFS (loop0): repaired inode bitmap for reserved inodes [ 81.936878][ T5485] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 81.944512][ T5481] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5480] chdir("./file1" [pid 5483] mkdir("./file1", 0777 [pid 5482] <... mount resumed>) = 0 [pid 5480] <... chdir resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5482] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5482] chdir("./file1") = 0 [pid 5482] ioctl(4, LOOP_CLR_FD) = 0 [pid 5482] close(4) = 0 [pid 5482] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5483] <... mkdir resumed>) = 0 [pid 5480] ioctl(4, LOOP_CLR_FD [pid 5479] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5483] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5480] <... ioctl resumed>) = 0 [pid 5479] exit_group(0 [ 81.962974][ T5479] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.967731][ T5482] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 81.991237][ T5486] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.003789][ T5482] Remounting filesystem read-only [pid 5022] close(3 [pid 5480] close(4 [pid 5479] <... exit_group resumed>) = ? [pid 5022] <... close resumed>) = 0 [pid 5480] <... close resumed>) = 0 [pid 5479] +++ exited with 0 +++ [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5480] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5481] <... mount resumed>) = 0 [pid 5481] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5481] chdir("./file1") = 0 [pid 5481] ioctl(4, LOOP_CLR_FD) = 0 [pid 5481] close(4) = 0 [ 82.011272][ T5482] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 82.023978][ T5483] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 82.026942][ T5482] NILFS (loop2): repaired inode bitmap for reserved inodes [ 82.040795][ T5487] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.045941][ T5481] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5481] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5488 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5479, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- ./strace-static-x86_64: Process 5488 attached [pid 5488] set_robust_list(0x5555557c1660, 24) = 0 [pid 5488] chdir("./39") = 0 [pid 5488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5488] setpgid(0, 0) = 0 [pid 5488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5488] write(3, "1000", 4) = 4 [pid 5488] close(3) = 0 [pid 5488] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5488] memfd_create("syzkaller", 0) = 3 [pid 5488] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 82.052388][ T5482] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.080882][ T1083] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 82.087718][ T5480] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.090074][ T5483] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5482] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./36/binderfs") = 0 [pid 5021] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] exit_group(0) = ? [pid 5482] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5482, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5023] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 82.103174][ T1083] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 82.121094][ T5480] Remounting filesystem read-only [ 82.137060][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 82.149835][ T5480] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5023] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./36/binderfs") = 0 [pid 5023] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 82.163873][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 82.171173][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 82.180362][ T5480] NILFS (loop5): repaired inode bitmap for reserved inodes [ 82.188316][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 82.188564][ T5481] Remounting filesystem read-only [ 82.198541][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [pid 5488] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [pid 5488] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5488] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 82.200567][ T5480] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.212783][ T5488] loop1: detected capacity change from 0 to 4096 [ 82.223278][ T5481] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 82.230019][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 82.237136][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 82.246407][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 82.251283][ T5481] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5488] ioctl(4, LOOP_SET_FD, 3 [pid 5483] <... mount resumed>) = 0 [pid 5483] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5483] chdir("./file1") = 0 [pid 5483] ioctl(4, LOOP_CLR_FD) = 0 [pid 5483] close(4) = 0 [pid 5483] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5480] <... openat resumed>) = -1 EIO (Input/output error) [pid 5480] exit_group(0 [pid 5488] <... ioctl resumed>) = 0 [pid 5488] close(3) = 0 [pid 5488] mkdir("./file1", 0777 [pid 5480] <... exit_group resumed>) = ? [pid 5488] <... mkdir resumed>) = 0 [pid 5488] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5480] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5480, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5026] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./38/binderfs") = 0 [ 82.265677][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 82.272711][ T5489] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.283526][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 82.291900][ T5483] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = 0 [ 82.306694][ T5481] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.317239][ T5488] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 82.340884][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 82.350517][ T5483] Remounting filesystem read-only [ 82.356540][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5481] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5481] exit_group(0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./36/file1", [pid 5481] <... exit_group resumed>) = ? [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5481] +++ exited with 0 +++ [pid 5021] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5481, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./36/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] newfstatat(AT_FDCWD, "./36/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./36/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./36/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5021] <... openat resumed>) = 4 [pid 5024] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] newfstatat(4, "", [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./36/file1" [pid 5024] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5021] getdents64(4, [pid 5023] <... rmdir resumed>) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./36" [pid 5024] newfstatat(3, "", [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, [pid 5024] getdents64(3, [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] mkdir("./37", 0777 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] close(4 [pid 5024] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] rmdir("./36/file1" [pid 5024] newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] unlink("./38/binderfs" [pid 5021] getdents64(3, [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5024] <... unlink resumed>) = 0 [pid 5024] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3 [pid 5023] <... openat resumed>) = 3 [pid 5021] <... close resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5021] rmdir("./36" [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5491 [ 82.362469][ T5488] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 82.374354][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 82.382638][ T5483] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 82.407532][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5021] mkdir("./37", 0777./strace-static-x86_64: Process 5491 attached [pid 5491] set_robust_list(0x5555557c1660, 24) = 0 [pid 5491] chdir("./37") = 0 [pid 5491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5491] setpgid(0, 0) = 0 [pid 5491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5491] write(3, "1000", 4) = 4 [pid 5491] close(3 [pid 5021] <... mkdir resumed>) = 0 [pid 5488] <... mount resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5491] <... close resumed>) = 0 [pid 5491] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5491] memfd_create("syzkaller", 0) = 3 [pid 5491] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5488] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5021] <... openat resumed>) = 3 [ 82.409477][ T5483] NILFS (loop4): repaired inode bitmap for reserved inodes [ 82.416257][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 82.433363][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 82.446985][ T5492] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.458142][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5488] <... openat resumed>) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5488] chdir("./file1" [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5491] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5488] <... chdir resumed>) = 0 [pid 5021] close(3 [pid 5488] ioctl(4, LOOP_CLR_FD [pid 5021] <... close resumed>) = 0 [ 82.459257][ T5483] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.466171][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 82.486764][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 82.488093][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 82.501471][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [pid 5488] <... ioctl resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5488] close(4) = 0 [pid 5488] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5493 [pid 5491] <... write resumed>) = 2097152 [pid 5491] munmap(0x7f7d26bc9000, 2097152./strace-static-x86_64: Process 5493 attached [pid 5493] set_robust_list(0x5555557c1660, 24) = 0 [pid 5493] chdir("./37" [pid 5491] <... munmap resumed>) = 0 [pid 5493] <... chdir resumed>) = 0 [pid 5493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5493] setpgid(0, 0) = 0 [pid 5491] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5491] ioctl(4, LOOP_SET_FD, 3 [pid 5493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5493] write(3, "1000", 4) = 4 [pid 5493] close(3) = 0 [pid 5493] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5493] memfd_create("syzkaller", 0) = 3 [ 82.507750][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 82.524896][ T5488] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.546662][ T5491] loop2: detected capacity change from 0 to 4096 [ 82.555281][ T1083] NILFS (loop4): discard dirty page: offset=0, ino=6 [pid 5493] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5493] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5483] <... openat resumed>) = -1 EIO (Input/output error) [pid 5483] exit_group(0) = ? [pid 5483] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5483, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./37/binderfs") = 0 [pid 5025] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5491] <... ioctl resumed>) = 0 [pid 5491] close(3) = 0 [ 82.564956][ T1083] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [pid 5491] mkdir("./file1", 0777) = 0 [pid 5024] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5491] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./38/file1", [pid 5493] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... umount2 resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5493] <... write resumed>) = 2097152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 82.593393][ T5488] Remounting filesystem read-only [ 82.600777][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 82.609665][ T5491] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 82.617686][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 82.620184][ T5488] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 82.635207][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5493] munmap(0x7f7d26bc9000, 2097152 [pid 5026] newfstatat(AT_FDCWD, "./38/file1", [pid 5024] openat(AT_FDCWD, "./38/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5493] <... munmap resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5493] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5026] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(4, "", [pid 5488] <... openat resumed>) = -1 EIO (Input/output error) [pid 5488] exit_group(0) = ? [pid 5488] +++ exited with 0 +++ [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./37/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./37/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", [pid 5493] <... openat resumed>) = 4 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5493] ioctl(4, LOOP_SET_FD, 3 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5488, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5025] getdents64(4, [pid 5026] openat(AT_FDCWD, "./38/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./37/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./37") = 0 [pid 5025] mkdir("./38", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5493] <... ioctl resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./38/file1") = 0 [pid 5024] getdents64(4, [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] getdents64(3, [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./38") = 0 [pid 5026] mkdir("./39", 0777 [pid 5024] close(4 [pid 5022] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5493] close(3 [pid 5026] <... mkdir resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5493] <... close resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] rmdir("./38/file1" [pid 5022] <... openat resumed>) = 3 [pid 5493] mkdir("./file1", 0777 [pid 5026] <... openat resumed>) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5024] <... rmdir resumed>) = 0 [pid 5022] newfstatat(3, "", [pid 5493] <... mkdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5024] getdents64(3, [pid 5493] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 82.642772][ T5488] NILFS (loop1): repaired inode bitmap for reserved inodes [ 82.643308][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 82.657902][ T5488] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.673513][ T5491] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 82.685808][ T5493] loop0: detected capacity change from 0 to 4096 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5494 [pid 5025] <... close resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] close(3 [pid 5022] getdents64(3, [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5495 [pid 5024] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] rmdir("./38"./strace-static-x86_64: Process 5494 attached [pid 5494] set_robust_list(0x5555557c1660, 24) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5022] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] mkdir("./39", 0777 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... mkdir resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./39/binderfs", [pid 5494] chdir("./39") = 0 [pid 5494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5494] setpgid(0, 0) = 0 [pid 5494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5495 attached [pid 5494] write(3, "1000", 4 [pid 5022] unlink("./39/binderfs" [pid 5495] set_robust_list(0x5555557c1660, 24 [pid 5494] <... write resumed>) = 4 [pid 5024] <... openat resumed>) = 3 [pid 5495] <... set_robust_list resumed>) = 0 [pid 5494] close(3 [pid 5022] <... unlink resumed>) = 0 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5022] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5495] chdir("./38" [pid 5494] <... close resumed>) = 0 [pid 5495] <... chdir resumed>) = 0 [pid 5494] symlink("/dev/binderfs", "./binderfs" [pid 5495] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5494] <... symlink resumed>) = 0 [pid 5495] <... prctl resumed>) = 0 [pid 5494] memfd_create("syzkaller", 0 [pid 5495] setpgid(0, 0 [pid 5494] <... memfd_create resumed>) = 3 [pid 5495] <... setpgid resumed>) = 0 [pid 5494] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5494] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5495] <... openat resumed>) = 3 [pid 5495] write(3, "1000", 4) = 4 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5495] close(3 [pid 5024] close(3 [pid 5495] <... close resumed>) = 0 [pid 5495] symlink("/dev/binderfs", "./binderfs" [pid 5024] <... close resumed>) = 0 [pid 5495] <... symlink resumed>) = 0 [pid 5495] memfd_create("syzkaller", 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5495] <... memfd_create resumed>) = 3 [pid 5495] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 82.702891][ T5493] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 82.729537][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 82.744263][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 ./strace-static-x86_64: Process 5497 attached [pid 5497] set_robust_list(0x5555557c1660, 24) = 0 [pid 5497] chdir("./39") = 0 [pid 5497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5497] setpgid(0, 0) = 0 [pid 5494] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5497 [pid 5497] write(3, "1000", 4) = 4 [pid 5497] close(3) = 0 [pid 5497] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5497] memfd_create("syzkaller", 0 [pid 5491] <... mount resumed>) = 0 [pid 5497] <... memfd_create resumed>) = 3 [pid 5491] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5497] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5491] <... openat resumed>) = 3 [pid 5497] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5491] chdir("./file1") = 0 [pid 5491] ioctl(4, LOOP_CLR_FD) = 0 [pid 5491] close(4) = 0 [ 82.751633][ T5493] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 82.764350][ T5496] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.777481][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 82.778146][ T5491] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5491] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5495] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5493] <... mount resumed>) = 0 [pid 5493] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5493] chdir("./file1") = 0 [pid 5493] ioctl(4, LOOP_CLR_FD [pid 5497] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5493] <... ioctl resumed>) = 0 [pid 5493] close(4) = 0 [pid 5495] <... write resumed>) = 2097152 [pid 5494] <... write resumed>) = 2097152 [ 82.794580][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 82.812773][ T5498] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.824847][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 82.832143][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5493] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5494] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5494] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5494] ioctl(4, LOOP_SET_FD, 3 [pid 5497] <... write resumed>) = 2097152 [pid 5022] <... umount2 resumed>) = 0 [pid 5495] munmap(0x7f7d26bc9000, 2097152 [pid 5022] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5495] <... munmap resumed>) = 0 [pid 5495] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 82.856485][ T5493] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.861849][ T5494] loop5: detected capacity change from 0 to 4096 [ 82.887435][ T5493] Remounting filesystem read-only [ 82.895259][ T5493] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5495] ioctl(4, LOOP_SET_FD, 3 [pid 5022] newfstatat(AT_FDCWD, "./39/file1", [pid 5497] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5497] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5497] ioctl(4, LOOP_SET_FD, 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5497] <... ioctl resumed>) = 0 [pid 5497] close(3) = 0 [pid 5497] mkdir("./file1", 0777) = 0 [pid 5497] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5495] <... ioctl resumed>) = 0 [pid 5495] close(3) = 0 [pid 5495] mkdir("./file1", 0777) = 0 [pid 5495] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5494] <... ioctl resumed>) = 0 [pid 5494] close(3) = 0 [pid 5494] mkdir("./file1", 0777) = 0 [pid 5494] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./39/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5493] <... openat resumed>) = -1 EIO (Input/output error) [pid 5493] exit_group(0) = ? [pid 5493] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5493, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5022] rmdir("./39/file1" [pid 5021] <... restart_syscall resumed>) = 0 [ 82.897788][ T5495] loop4: detected capacity change from 0 to 4096 [ 82.903513][ T5493] NILFS (loop0): repaired inode bitmap for reserved inodes [ 82.915434][ T5497] loop3: detected capacity change from 0 to 4096 [ 82.918294][ T5493] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 82.938085][ T5491] Remounting filesystem read-only [ 82.944109][ T5495] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5022] <... rmdir resumed>) = 0 [ 82.945189][ T5494] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 82.963294][ T5497] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 82.963629][ T5495] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 82.972956][ T5491] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 82.987306][ T5494] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 83.000310][ T5491] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5022] getdents64(3, [pid 5495] <... mount resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5495] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5495] chdir("./file1") = 0 [pid 5495] ioctl(4, LOOP_CLR_FD) = 0 [pid 5495] close(4) = 0 [pid 5495] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] close(3) = 0 [pid 5022] rmdir("./39") = 0 [pid 5022] mkdir("./40", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 83.008159][ T5499] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.013223][ T5491] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.034242][ T5495] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.035995][ T5497] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5022] close(3 [pid 5494] <... mount resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5494] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... openat resumed>) = 3 [pid 5494] chdir("./file1" [pid 5021] newfstatat(3, "", [pid 5494] <... chdir resumed>) = 0 [pid 5494] ioctl(4, LOOP_CLR_FD [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5501 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5494] <... ioctl resumed>) = 0 [pid 5021] getdents64(3, [pid 5494] close(4) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5494] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5501 attached [pid 5501] set_robust_list(0x5555557c1660, 24) = 0 [pid 5501] chdir("./40") = 0 [pid 5501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5501] setpgid(0, 0) = 0 [pid 5501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5501] write(3, "1000", 4) = 4 [pid 5501] close(3) = 0 [pid 5501] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5501] memfd_create("syzkaller", 0) = 3 [pid 5501] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./37/binderfs") = 0 [ 83.051400][ T5500] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.076901][ T5494] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.101720][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5021] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5491] <... openat resumed>) = -1 EIO (Input/output error) [pid 5491] exit_group(0 [pid 5501] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5491] <... exit_group resumed>) = ? [pid 5491] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5491, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 83.109302][ T5495] Remounting filesystem read-only [ 83.115849][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 83.124799][ T5494] Remounting filesystem read-only [ 83.131896][ T5494] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 83.140342][ T5495] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 83.141971][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5023] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./37/binderfs") = 0 [ 83.158601][ T5494] NILFS (loop5): repaired inode bitmap for reserved inodes [ 83.166078][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 83.172217][ T5495] NILFS (loop4): repaired inode bitmap for reserved inodes [ 83.173474][ T5494] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.181039][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 83.195591][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5023] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5497] <... mount resumed>) = 0 [pid 5501] <... write resumed>) = 2097152 [pid 5501] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5501] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5501] ioctl(4, LOOP_SET_FD, 3 [pid 5497] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5497] chdir("./file1" [pid 5494] <... openat resumed>) = -1 EIO (Input/output error) [pid 5497] <... chdir resumed>) = 0 [ 83.202453][ T5502] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.209961][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 83.227785][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 83.228383][ T5501] loop1: detected capacity change from 0 to 4096 [ 83.235611][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5494] exit_group(0 [pid 5497] ioctl(4, LOOP_CLR_FD [pid 5494] <... exit_group resumed>) = ? [pid 5497] <... ioctl resumed>) = 0 [pid 5501] <... ioctl resumed>) = 0 [pid 5501] close(3 [pid 5494] +++ exited with 0 +++ [pid 5497] close(4 [pid 5501] <... close resumed>) = 0 [pid 5501] mkdir("./file1", 0777) = 0 [pid 5501] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5495] <... openat resumed>) = -1 EIO (Input/output error) [pid 5495] exit_group(0) = ? [pid 5495] +++ exited with 0 +++ [pid 5497] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./37/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5495, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5497] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5494, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./37/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./37/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] close(3) = 0 [pid 5021] rmdir("./37") = 0 [ 83.242105][ T5495] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.265302][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 83.284142][ T5501] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 83.291247][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5021] mkdir("./38", 0777 [pid 5026] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(3, [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... mkdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5503 ./strace-static-x86_64: Process 5503 attached [pid 5503] set_robust_list(0x5555557c1660, 24) = 0 [pid 5503] chdir("./38") = 0 [pid 5026] newfstatat(AT_FDCWD, "./39/binderfs", [pid 5025] newfstatat(3, "", [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./39/binderfs" [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5503] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... unlink resumed>) = 0 [pid 5025] getdents64(3, [pid 5026] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5503] <... prctl resumed>) = 0 [pid 5503] setpgid(0, 0) = 0 [pid 5503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5503] write(3, "1000", 4) = 4 [pid 5503] close(3) = 0 [pid 5503] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5025] newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./38/binderfs") = 0 [pid 5025] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5503] memfd_create("syzkaller", 0) = 3 [pid 5503] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 83.301370][ T5497] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.304550][ T5501] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 83.316666][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 83.335680][ T5497] Remounting filesystem read-only [ 83.346568][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5503] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [ 83.355332][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 83.366596][ T5497] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 83.384865][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 83.392268][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5501] <... mount resumed>) = 0 [pid 5501] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5501] chdir("./file1") = 0 [pid 5501] ioctl(4, LOOP_CLR_FD) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5501] close(4) = 0 [pid 5501] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./37/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./37/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./37/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 83.408164][ T5497] NILFS (loop3): repaired inode bitmap for reserved inodes [ 83.416683][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 83.419038][ T5501] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.430549][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5503] munmap(0x7f7d26bc9000, 2097152 [pid 5023] getdents64(4, [pid 5503] <... munmap resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4 [pid 5503] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5503] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... close resumed>) = 0 [pid 5503] <... ioctl resumed>) = 0 [pid 5503] close(3) = 0 [pid 5503] mkdir("./file1", 0777) = 0 [pid 5503] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5497] <... openat resumed>) = -1 EIO (Input/output error) [ 83.449362][ T5497] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.450314][ T5504] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.478751][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 83.481184][ T5503] loop0: detected capacity change from 0 to 4096 [ 83.492593][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 83.496790][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5023] rmdir("./37/file1" [pid 5497] exit_group(0 [pid 5023] <... rmdir resumed>) = 0 [pid 5497] <... exit_group resumed>) = ? [pid 5023] getdents64(3, [pid 5497] +++ exited with 0 +++ [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5497, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5023] close(3) = 0 [ 83.500027][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 83.508076][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 83.521665][ T5503] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 83.531317][ T5501] Remounting filesystem read-only [ 83.538645][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 83.546873][ T5501] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [pid 5026] <... umount2 resumed>) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5023] rmdir("./37" [pid 5026] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./39/file1", [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] mkdir("./38", 0777 [pid 5501] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] newfstatat(AT_FDCWD, "./38/file1", [pid 5024] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... mkdir resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(3, "", [pid 5026] openat(AT_FDCWD, "./39/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] <... openat resumed>) = 3 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] getdents64(4, [pid 5025] openat(AT_FDCWD, "./38/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] getdents64(3, [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5501] exit_group(0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./39/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./39") = 0 [pid 5026] mkdir("./40", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5501] <... exit_group resumed>) = ? [pid 5026] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5501] +++ exited with 0 +++ [pid 5025] newfstatat(4, "", [pid 5024] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] close(3 [pid 5503] <... mount resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... close resumed>) = 0 [pid 5503] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] getdents64(4, [pid 5024] newfstatat(AT_FDCWD, "./39/binderfs", [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5503] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5501, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5503] chdir("./file1" [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5506 [pid 5025] getdents64(4, [pid 5024] unlink("./39/binderfs" [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5507 [pid 5022] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5503] <... chdir resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5507 attached [pid 5503] ioctl(4, LOOP_CLR_FD [pid 5025] close(4 [ 83.560207][ T5501] NILFS (loop1): repaired inode bitmap for reserved inodes [ 83.561473][ T5503] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 83.568852][ T5501] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.595777][ T5505] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5024] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5507] set_robust_list(0x5555557c1660, 24 [pid 5503] <... ioctl resumed>) = 0 [pid 5025] <... close resumed>) = 0 ./strace-static-x86_64: Process 5506 attached [pid 5507] <... set_robust_list resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5507] chdir("./38" [pid 5506] set_robust_list(0x5555557c1660, 24 [pid 5022] newfstatat(3, "", [pid 5507] <... chdir resumed>) = 0 [pid 5506] <... set_robust_list resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5507] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5506] chdir("./40" [pid 5022] getdents64(3, [pid 5507] <... prctl resumed>) = 0 [pid 5506] <... chdir resumed>) = 0 [pid 5503] close(4 [pid 5025] rmdir("./38/file1" [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5507] setpgid(0, 0 [pid 5506] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5503] <... close resumed>) = 0 [pid 5022] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5507] <... setpgid resumed>) = 0 [pid 5506] <... prctl resumed>) = 0 [pid 5503] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... rmdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5506] setpgid(0, 0 [pid 5022] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5507] <... openat resumed>) = 3 [pid 5506] <... setpgid resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5507] write(3, "1000", 4 [pid 5506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] unlink("./40/binderfs" [pid 5507] <... write resumed>) = 4 [pid 5506] <... openat resumed>) = 3 [pid 5022] <... unlink resumed>) = 0 [pid 5507] close(3 [pid 5506] write(3, "1000", 4 [pid 5022] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5507] <... close resumed>) = 0 [pid 5506] <... write resumed>) = 4 [pid 5507] symlink("/dev/binderfs", "./binderfs" [pid 5506] close(3 [pid 5507] <... symlink resumed>) = 0 [pid 5506] <... close resumed>) = 0 [pid 5507] memfd_create("syzkaller", 0 [pid 5506] symlink("/dev/binderfs", "./binderfs" [pid 5507] <... memfd_create resumed>) = 3 [pid 5506] <... symlink resumed>) = 0 [pid 5507] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5506] memfd_create("syzkaller", 0 [pid 5507] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5506] <... memfd_create resumed>) = 3 [pid 5507] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5506] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] getdents64(3, [pid 5506] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 83.623359][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 83.632375][ T5503] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.649715][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 83.657440][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 83.657560][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5025] close(3) = 0 [pid 5025] rmdir("./38") = 0 [pid 5025] mkdir("./39", 0777 [pid 5506] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... mkdir resumed>) = 0 [ 83.669027][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 83.679193][ T5503] Remounting filesystem read-only [ 83.684803][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 83.693412][ T5503] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 83.702076][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 83.709664][ T5503] NILFS (loop0): repaired inode bitmap for reserved inodes [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5507] <... write resumed>) = 2097152 [pid 5507] munmap(0x7f7d26bc9000, 2097152 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5507] <... munmap resumed>) = 0 [pid 5507] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5507] ioctl(4, LOOP_SET_FD, 3 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5506] <... write resumed>) = 2097152 [pid 5506] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5506] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5506] ioctl(4, LOOP_SET_FD, 3 [pid 5025] close(3 [pid 5507] <... ioctl resumed>) = 0 [pid 5507] close(3) = 0 [pid 5507] mkdir("./file1", 0777) = 0 [ 83.717438][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 83.724836][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 83.729014][ T5507] loop2: detected capacity change from 0 to 4096 [ 83.732452][ T5503] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.743719][ T5506] loop5: detected capacity change from 0 to 4096 [ 83.753487][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5507] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... close resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5506] <... ioctl resumed>) = 0 [pid 5506] close(3) = 0 [pid 5506] mkdir("./file1", 0777 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5508 [pid 5506] <... mkdir resumed>) = 0 [pid 5506] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, ""./strace-static-x86_64: Process 5508 attached [pid 5508] set_robust_list(0x5555557c1660, 24) = 0 [pid 5508] chdir("./39") = 0 [pid 5508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5508] setpgid(0, 0) = 0 [pid 5508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... umount2 resumed>) = 0 [ 83.762666][ T5507] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 83.785938][ T5506] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 83.799194][ T5507] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 83.801115][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5508] <... openat resumed>) = 3 [pid 5024] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5503] <... openat resumed>) = -1 EIO (Input/output error) [pid 5503] exit_group(0) = ? [pid 5508] write(3, "1000", 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5508] <... write resumed>) = 4 [pid 5024] newfstatat(AT_FDCWD, "./39/file1", [pid 5508] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5508] <... close resumed>) = 0 [pid 5508] symlink("/dev/binderfs", "./binderfs" [pid 5024] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5508] <... symlink resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5508] memfd_create("syzkaller", 0 [pid 5024] openat(AT_FDCWD, "./39/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5508] <... memfd_create resumed>) = 3 [pid 5024] <... openat resumed>) = 4 [pid 5508] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] newfstatat(4, "", [pid 5508] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5503] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5503, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./38/binderfs") = 0 [pid 5021] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./39/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./39") = 0 [pid 5024] mkdir("./40", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5508] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5509 ./strace-static-x86_64: Process 5509 attached [pid 5509] set_robust_list(0x5555557c1660, 24) = 0 [ 83.810646][ T5506] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 83.816709][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 83.851659][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 83.860573][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [pid 5509] chdir("./40") = 0 [pid 5509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5509] setpgid(0, 0 [pid 5507] <... mount resumed>) = 0 [pid 5507] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5507] chdir("./file1") = 0 [pid 5507] ioctl(4, LOOP_CLR_FD) = 0 [pid 5507] close(4) = 0 [pid 5507] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5509] <... setpgid resumed>) = 0 [pid 5509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5509] write(3, "1000", 4) = 4 [pid 5509] close(3) = 0 [pid 5509] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5509] memfd_create("syzkaller", 0) = 3 [pid 5509] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 83.871902][ T5510] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.888193][ T5507] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.915554][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5509] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5508] <... write resumed>) = 2097152 [pid 5022] <... umount2 resumed>) = 0 [pid 5508] munmap(0x7f7d26bc9000, 2097152 [pid 5022] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5508] <... munmap resumed>) = 0 [pid 5506] <... mount resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5506] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5506] chdir("./file1") = 0 [pid 5506] ioctl(4, LOOP_CLR_FD) = 0 [pid 5506] close(4) = 0 [ 83.923120][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 83.936946][ T5507] Remounting filesystem read-only [ 83.942294][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 83.942722][ T5507] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 83.950162][ T5511] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 83.958797][ T5507] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5506] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5508] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] newfstatat(AT_FDCWD, "./40/file1", [pid 5508] <... openat resumed>) = 4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5508] ioctl(4, LOOP_SET_FD, 3 [pid 5509] <... write resumed>) = 2097152 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./40/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", [pid 5509] munmap(0x7f7d26bc9000, 2097152 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5508] <... ioctl resumed>) = 0 [pid 5508] close(3 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./40/file1" [pid 5509] <... munmap resumed>) = 0 [pid 5509] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] <... rmdir resumed>) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3 [pid 5509] <... openat resumed>) = 4 [pid 5509] ioctl(4, LOOP_SET_FD, 3 [pid 5508] <... close resumed>) = 0 [pid 5022] <... close resumed>) = 0 [ 83.970052][ T5506] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 83.984559][ T5507] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.006112][ T5508] loop4: detected capacity change from 0 to 4096 [ 84.010545][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5022] rmdir("./40" [pid 5508] mkdir("./file1", 0777 [pid 5507] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] <... rmdir resumed>) = 0 [pid 5508] <... mkdir resumed>) = 0 [pid 5507] exit_group(0 [pid 5022] mkdir("./41", 0777 [pid 5508] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5507] <... exit_group resumed>) = ? [pid 5022] <... mkdir resumed>) = 0 [pid 5507] +++ exited with 0 +++ [pid 5509] <... ioctl resumed>) = 0 [pid 5509] close(3) = 0 [pid 5509] mkdir("./file1", 0777 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5507, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5023] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] close(3 [pid 5023] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... close resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5023] newfstatat(3, "", [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5512 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./38/binderfs" [pid 5509] <... mkdir resumed>) = 0 [pid 5509] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... unlink resumed>) = 0 [ 84.026992][ T5509] loop3: detected capacity change from 0 to 4096 [ 84.029357][ T5506] Remounting filesystem read-only [ 84.044075][ T5508] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 84.058575][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 84.064102][ T5509] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5512 attached [pid 5512] set_robust_list(0x5555557c1660, 24) = 0 [pid 5512] chdir("./41") = 0 [pid 5512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5512] setpgid(0, 0) = 0 [pid 5512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5512] write(3, "1000", 4) = 4 [pid 5512] close(3) = 0 [pid 5512] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5512] memfd_create("syzkaller", 0) = 3 [pid 5512] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./38/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./38/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./38/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./38") = 0 [pid 5021] mkdir("./39", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5513 ./strace-static-x86_64: Process 5513 attached [pid 5513] set_robust_list(0x5555557c1660, 24) = 0 [pid 5513] chdir("./39") = 0 [pid 5513] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5513] setpgid(0, 0) = 0 [pid 5513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5513] write(3, "1000", 4) = 4 [pid 5513] close(3) = 0 [pid 5513] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5513] memfd_create("syzkaller", 0 [pid 5512] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5513] <... memfd_create resumed>) = 3 [pid 5513] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 84.072178][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 84.082411][ T5506] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 84.091331][ T5508] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 84.107099][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 84.115180][ T5506] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5506] <... openat resumed>) = -1 EIO (Input/output error) [pid 5506] exit_group(0) = ? [pid 5512] <... write resumed>) = 2097152 [pid 5512] munmap(0x7f7d26bc9000, 2097152 [pid 5513] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5506] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5506, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5512] <... munmap resumed>) = 0 [pid 5026] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 84.130993][ T5509] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 84.134816][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 84.148737][ T5506] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.164116][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 84.171446][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5512] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5509] <... mount resumed>) = 0 [pid 5508] <... mount resumed>) = 0 [pid 5026] unlink("./40/binderfs" [pid 5023] <... umount2 resumed>) = 0 [pid 5512] <... openat resumed>) = 4 [pid 5509] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5508] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... unlink resumed>) = 0 [pid 5023] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5513] <... write resumed>) = 2097152 [pid 5512] ioctl(4, LOOP_SET_FD, 3 [pid 5509] <... openat resumed>) = 3 [pid 5508] <... openat resumed>) = 3 [pid 5026] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5513] munmap(0x7f7d26bc9000, 2097152 [pid 5509] chdir("./file1" [pid 5023] newfstatat(AT_FDCWD, "./38/file1", [pid 5509] <... chdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5509] ioctl(4, LOOP_CLR_FD [pid 5023] umount2("./38/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5509] <... ioctl resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 84.193528][ T5514] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 84.210354][ T5515] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 84.225889][ T5512] loop1: detected capacity change from 0 to 4096 [ 84.235474][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 84.236952][ T5513] loop0: detected capacity change from 0 to 4096 [ 84.242485][ T5509] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.263903][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 84.263977][ T5508] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.271319][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5509] close(4 [pid 5023] openat(AT_FDCWD, "./38/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5509] <... close resumed>) = 0 [pid 5508] chdir("./file1" [pid 5513] <... munmap resumed>) = 0 [pid 5512] <... ioctl resumed>) = 0 [pid 5508] <... chdir resumed>) = 0 [pid 5513] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5512] close(3 [pid 5508] ioctl(4, LOOP_CLR_FD [pid 5509] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] <... openat resumed>) = 4 [pid 5513] <... openat resumed>) = 4 [pid 5512] <... close resumed>) = 0 [pid 5508] <... ioctl resumed>) = 0 [pid 5513] ioctl(4, LOOP_SET_FD, 3 [pid 5512] mkdir("./file1", 0777 [pid 5508] close(4 [pid 5512] <... mkdir resumed>) = 0 [pid 5508] <... close resumed>) = 0 [pid 5023] newfstatat(4, "", [pid 5512] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5508] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5513] <... ioctl resumed>) = 0 [pid 5513] close(3) = 0 [pid 5513] mkdir("./file1", 0777) = 0 [pid 5513] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./38/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./38") = 0 [pid 5023] mkdir("./39", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 84.292939][ T5512] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 84.299975][ T5513] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 84.303036][ T5509] Remounting filesystem read-only [ 84.318863][ T5512] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 84.328580][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5516 ./strace-static-x86_64: Process 5516 attached [ 84.339952][ T5509] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 84.353787][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 84.365184][ T5509] NILFS (loop3): repaired inode bitmap for reserved inodes [ 84.372827][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 84.376433][ T5513] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5516] set_robust_list(0x5555557c1660, 24) = 0 [pid 5512] <... mount resumed>) = 0 [pid 5516] chdir("./39" [pid 5512] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5516] <... chdir resumed>) = 0 [pid 5512] <... openat resumed>) = 3 [pid 5516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5512] chdir("./file1" [pid 5516] setpgid(0, 0 [pid 5512] <... chdir resumed>) = 0 [pid 5516] <... setpgid resumed>) = 0 [pid 5512] ioctl(4, LOOP_CLR_FD [pid 5516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5512] <... ioctl resumed>) = 0 [pid 5516] <... openat resumed>) = 3 [pid 5512] close(4 [pid 5516] write(3, "1000", 4 [pid 5512] <... close resumed>) = 0 [pid 5516] <... write resumed>) = 4 [pid 5512] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5509] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... umount2 resumed>) = 0 [ 84.380412][ T5509] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.407842][ T5517] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 84.419511][ T5508] Remounting filesystem read-only [pid 5516] close(3) = 0 [pid 5509] exit_group(0 [pid 5026] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5516] symlink("/dev/binderfs", "./binderfs" [pid 5509] <... exit_group resumed>) = ? [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5516] <... symlink resumed>) = 0 [pid 5509] +++ exited with 0 +++ [pid 5026] newfstatat(AT_FDCWD, "./40/file1", [pid 5516] memfd_create("syzkaller", 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5509, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5516] <... memfd_create resumed>) = 3 [pid 5026] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5516] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5516] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] openat(AT_FDCWD, "./40/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... openat resumed>) = 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(4, "", [pid 5024] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5026] getdents64(4, [pid 5024] newfstatat(3, "", [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, [pid 5024] getdents64(3, [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] close(4 [pid 5024] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] rmdir("./40/file1" [pid 5024] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5026] <... rmdir resumed>) = 0 [ 84.440264][ T5512] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.456717][ T5508] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 84.469796][ T5512] Remounting filesystem read-only [ 84.473361][ T5519] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 84.475975][ T5508] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5516] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5513] <... mount resumed>) = 0 [pid 5026] getdents64(3, [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5513] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] unlink("./40/binderfs" [pid 5513] <... openat resumed>) = 3 [pid 5026] close(3 [pid 5516] <... write resumed>) = 2097152 [pid 5513] chdir("./file1" [pid 5026] <... close resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5516] munmap(0x7f7d26bc9000, 2097152 [pid 5513] <... chdir resumed>) = 0 [pid 5508] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] rmdir("./40" [pid 5024] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5512] <... openat resumed>) = -1 EIO (Input/output error) [pid 5508] exit_group(0 [pid 5516] <... munmap resumed>) = 0 [pid 5513] ioctl(4, LOOP_CLR_FD [pid 5512] exit_group(0 [pid 5508] <... exit_group resumed>) = ? [pid 5026] <... rmdir resumed>) = 0 [pid 5513] <... ioctl resumed>) = 0 [pid 5508] +++ exited with 0 +++ [ 84.493554][ T5512] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 84.497106][ T5508] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.516047][ T5512] NILFS (loop1): repaired inode bitmap for reserved inodes [ 84.516072][ T5512] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] mkdir("./41", 0777 [pid 5513] close(4 [pid 5026] <... mkdir resumed>) = 0 [pid 5516] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5513] <... close resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5513] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... openat resumed>) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5516] <... openat resumed>) = 4 [pid 5026] <... close resumed>) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5508, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5520 [pid 5512] <... exit_group resumed>) = ? [pid 5516] ioctl(4, LOOP_SET_FD, 3 [pid 5025] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5512] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5512, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5516] <... ioctl resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5516] close(3 [pid 5022] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5520 attached [pid 5022] newfstatat(AT_FDCWD, "./41/binderfs", [pid 5520] set_robust_list(0x5555557c1660, 24 [pid 5025] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5520] <... set_robust_list resumed>) = 0 [pid 5516] <... close resumed>) = 0 [pid 5025] newfstatat(3, "", [pid 5022] unlink("./41/binderfs" [pid 5520] chdir("./41" [pid 5022] <... unlink resumed>) = 0 [pid 5520] <... chdir resumed>) = 0 [pid 5022] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5520] setpgid(0, 0) = 0 [ 84.540490][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 84.547532][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 84.555443][ T5513] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.574315][ T5516] loop2: detected capacity change from 0 to 4096 [ 84.581582][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5520] write(3, "1000", 4 [pid 5516] mkdir("./file1", 0777 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5520] <... write resumed>) = 4 [pid 5520] close(3) = 0 [pid 5520] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5516] <... mkdir resumed>) = 0 [pid 5025] getdents64(3, [pid 5520] memfd_create("syzkaller", 0) = 3 [pid 5520] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5520] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5516] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 84.589815][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 84.597538][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 84.597633][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 84.607947][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 84.612385][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 84.633792][ T5516] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5025] newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./39/binderfs") = 0 [pid 5025] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5520] <... write resumed>) = 2097152 [pid 5024] <... umount2 resumed>) = 0 [pid 5520] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5520] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 84.640215][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 84.651161][ T5513] Remounting filesystem read-only [ 84.662014][ T5513] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 84.670538][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 84.680105][ T5513] NILFS (loop0): repaired inode bitmap for reserved inodes [ 84.682227][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [pid 5520] ioctl(4, LOOP_SET_FD, 3 [pid 5024] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5520] <... ioctl resumed>) = 0 [pid 5520] close(3) = 0 [pid 5520] mkdir("./file1", 0777) = 0 [pid 5520] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./40/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./40/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./40/file1") = 0 [ 84.693273][ T5520] loop5: detected capacity change from 0 to 4096 [ 84.695269][ T5516] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 84.701805][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 84.711241][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 84.732589][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5024] getdents64(3, [pid 5516] <... mount resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5516] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] close(3 [pid 5516] <... openat resumed>) = 3 [pid 5024] <... close resumed>) = 0 [pid 5516] chdir("./file1" [pid 5024] rmdir("./40" [pid 5516] <... chdir resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5516] ioctl(4, LOOP_CLR_FD [pid 5024] mkdir("./41", 0777 [pid 5513] <... openat resumed>) = -1 EIO (Input/output error) [pid 5513] exit_group(0) = ? [pid 5513] +++ exited with 0 +++ [ 84.733636][ T5513] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.740946][ T5521] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 84.754906][ T5520] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 84.774646][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 84.774665][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5513, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5516] <... ioctl resumed>) = 0 [pid 5516] close(4 [pid 5024] <... mkdir resumed>) = 0 [pid 5021] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5516] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./39/binderfs") = 0 [pid 5021] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5516] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... openat resumed>) = 3 [ 84.790570][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 84.798460][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 84.810145][ T5520] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 84.820212][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 84.827579][ T5516] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5522 ./strace-static-x86_64: Process 5522 attached [pid 5522] set_robust_list(0x5555557c1660, 24) = 0 [pid 5522] chdir("./41") = 0 [pid 5522] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5522] setpgid(0, 0) = 0 [pid 5522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5522] write(3, "1000", 4) = 4 [pid 5522] close(3) = 0 [pid 5522] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5522] memfd_create("syzkaller", 0) = 3 [pid 5522] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5520] <... mount resumed>) = 0 [ 84.828537][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [pid 5520] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5025] <... umount2 resumed>) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5520] chdir("./file1") = 0 [pid 5025] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5520] ioctl(4, LOOP_CLR_FD) = 0 [pid 5520] close(4) = 0 [pid 5520] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(AT_FDCWD, "./39/file1", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] newfstatat(AT_FDCWD, "./41/file1", [pid 5025] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] openat(AT_FDCWD, "./39/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 4 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] openat(AT_FDCWD, "./41/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] <... openat resumed>) = 4 [pid 5025] getdents64(4, [pid 5022] newfstatat(4, "", [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] close(4 [pid 5022] getdents64(4, [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./39/file1") = 0 [pid 5025] getdents64(3, [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 84.886698][ T5523] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 84.898151][ T5516] Remounting filesystem read-only [ 84.903617][ T5516] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 84.911867][ T5520] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5522] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] getdents64(4, [pid 5025] close(3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] <... close resumed>) = 0 [pid 5022] close(4 [pid 5025] rmdir("./39" [pid 5022] <... close resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5022] rmdir("./41/file1" [pid 5025] mkdir("./40", 0777 [pid 5022] <... rmdir resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5022] getdents64(3, [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5022] close(3 [pid 5516] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] <... close resumed>) = 0 [pid 5516] exit_group(0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] rmdir("./41" [pid 5516] <... exit_group resumed>) = ? [pid 5025] close(3 [pid 5522] <... write resumed>) = 2097152 [pid 5022] <... rmdir resumed>) = 0 [pid 5522] munmap(0x7f7d26bc9000, 2097152 [pid 5516] +++ exited with 0 +++ [pid 5025] <... close resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5516, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./39/binderfs") = 0 [ 84.935478][ T5516] NILFS (loop2): repaired inode bitmap for reserved inodes [ 84.949160][ T5516] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 84.953553][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 84.964834][ T5520] Remounting filesystem read-only [ 84.976871][ T5520] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5023] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] mkdir("./42", 0777 [pid 5522] <... munmap resumed>) = 0 [pid 5522] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5522] ioctl(4, LOOP_SET_FD, 3 [pid 5022] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5524 attached [pid 5520] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5524 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5524] set_robust_list(0x5555557c1660, 24 [pid 5522] <... ioctl resumed>) = 0 [pid 5524] <... set_robust_list resumed>) = 0 [pid 5522] close(3 [pid 5520] exit_group(0 [pid 5022] <... openat resumed>) = 3 [ 84.997825][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 84.998137][ T5520] NILFS (loop5): repaired inode bitmap for reserved inodes [ 85.008187][ T5522] loop3: detected capacity change from 0 to 4096 [ 85.018461][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 85.025768][ T5520] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.026664][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [pid 5524] chdir("./40" [pid 5520] <... exit_group resumed>) = ? [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5524] <... chdir resumed>) = 0 [pid 5524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5524] setpgid(0, 0) = 0 [pid 5524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5524] write(3, "1000", 4) = 4 [pid 5524] close(3) = 0 [pid 5524] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5524] memfd_create("syzkaller", 0) = 3 [pid 5524] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5520] +++ exited with 0 +++ [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5522] <... close resumed>) = 0 [pid 5022] close(3) = 0 [pid 5522] mkdir("./file1", 0777) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5522] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5525 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5520, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- ./strace-static-x86_64: Process 5525 attached [pid 5026] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./41/binderfs") = 0 [pid 5026] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5525] set_robust_list(0x5555557c1660, 24) = 0 [pid 5525] chdir("./42") = 0 [pid 5525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5525] setpgid(0, 0) = 0 [ 85.048646][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 85.049542][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 85.056347][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 85.071574][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 85.081216][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 85.090587][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5525] write(3, "1000", 4) = 4 [pid 5525] close(3) = 0 [pid 5525] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5525] memfd_create("syzkaller", 0) = 3 [pid 5525] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5524] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [ 85.100176][ T5522] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 85.113730][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 85.134156][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5525] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] <... umount2 resumed>) = 0 [pid 5525] <... write resumed>) = 2097152 [pid 5524] <... write resumed>) = 2097152 [pid 5023] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./39/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./39/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5524] munmap(0x7f7d26bc9000, 2097152 [pid 5525] munmap(0x7f7d26bc9000, 2097152 [pid 5023] newfstatat(AT_FDCWD, "./39/file1", [pid 5524] <... munmap resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./39/file1" [pid 5524] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5522] <... mount resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 85.144144][ T5522] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 85.166945][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 85.175255][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 85.184502][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [pid 5021] <... rmdir resumed>) = 0 [pid 5525] <... munmap resumed>) = 0 [pid 5524] <... openat resumed>) = 4 [pid 5522] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5524] ioctl(4, LOOP_SET_FD, 3 [pid 5522] <... openat resumed>) = 3 [pid 5021] getdents64(3, [pid 5525] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5522] chdir("./file1" [pid 5023] umount2("./39/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5525] <... openat resumed>) = 4 [pid 5522] <... chdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5525] ioctl(4, LOOP_SET_FD, 3 [pid 5522] ioctl(4, LOOP_CLR_FD [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5522] <... ioctl resumed>) = 0 [pid 5021] close(3 [pid 5522] close(4 [pid 5021] <... close resumed>) = 0 [pid 5522] <... close resumed>) = 0 [pid 5021] rmdir("./39" [pid 5522] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./39/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] mkdir("./40", 0777 [pid 5023] <... openat resumed>) = 4 [pid 5021] <... mkdir resumed>) = 0 [pid 5525] <... ioctl resumed>) = 0 [pid 5023] newfstatat(4, "", [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5023] getdents64(4, [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] getdents64(4, [pid 5021] close(3 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... close resumed>) = 0 [pid 5023] close(4 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... close resumed>) = 0 [pid 5525] close(3 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5527 [pid 5524] <... ioctl resumed>) = 0 [pid 5524] close(3) = 0 [pid 5525] <... close resumed>) = 0 [pid 5023] rmdir("./39/file1" [pid 5525] mkdir("./file1", 0777 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5525] <... mkdir resumed>) = 0 [pid 5023] rmdir("./39") = 0 [pid 5023] mkdir("./40", 0777 [pid 5525] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [ 85.185383][ T5526] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 85.191535][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 85.203727][ T5524] loop4: detected capacity change from 0 to 4096 [ 85.218297][ T5525] loop1: detected capacity change from 0 to 4096 [ 85.221730][ T5522] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5524] mkdir("./file1", 0777) = 0 [pid 5524] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 5527 attached [pid 5023] close(3 [pid 5527] set_robust_list(0x5555557c1660, 24 [pid 5023] <... close resumed>) = 0 [pid 5527] <... set_robust_list resumed>) = 0 [pid 5026] <... umount2 resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5527] chdir("./40") = 0 [pid 5026] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5528 ./strace-static-x86_64: Process 5528 attached [pid 5527] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5527] <... prctl resumed>) = 0 [pid 5528] set_robust_list(0x5555557c1660, 24 [pid 5527] setpgid(0, 0 [pid 5026] newfstatat(AT_FDCWD, "./41/file1", [pid 5528] <... set_robust_list resumed>) = 0 [pid 5527] <... setpgid resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5528] chdir("./40") = 0 [pid 5527] <... openat resumed>) = 3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5528] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5527] write(3, "1000", 4 [pid 5026] openat(AT_FDCWD, "./41/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5528] <... prctl resumed>) = 0 [pid 5527] <... write resumed>) = 4 [pid 5026] <... openat resumed>) = 4 [pid 5527] close(3 [pid 5026] newfstatat(4, "", [pid 5528] setpgid(0, 0 [pid 5527] <... close resumed>) = 0 [pid 5528] <... setpgid resumed>) = 0 [pid 5527] symlink("/dev/binderfs", "./binderfs" [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] getdents64(4, [pid 5527] <... symlink resumed>) = 0 [pid 5528] <... openat resumed>) = 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5528] write(3, "1000", 4 [pid 5527] memfd_create("syzkaller", 0 [pid 5026] getdents64(4, [pid 5528] <... write resumed>) = 4 [pid 5527] <... memfd_create resumed>) = 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [ 85.254542][ T5525] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 85.267478][ T5524] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 85.279765][ T5525] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 85.290914][ T5524] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5528] close(3 [pid 5527] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] close(4 [pid 5528] <... close resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5528] symlink("/dev/binderfs", "./binderfs" [pid 5026] rmdir("./41/file1" [pid 5528] <... symlink resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] getdents64(3, [pid 5528] memfd_create("syzkaller", 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5527] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5528] <... memfd_create resumed>) = 3 [pid 5026] close(3 [pid 5528] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] <... close resumed>) = 0 [pid 5528] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] rmdir("./41") = 0 [pid 5026] mkdir("./42", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5531 [pid 5524] <... mount resumed>) = 0 [pid 5524] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [ 85.308043][ T5522] Remounting filesystem read-only [pid 5524] chdir("./file1") = 0 [pid 5524] ioctl(4, LOOP_CLR_FD) = 0 [pid 5524] close(4) = 0 [pid 5524] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5531 attached [pid 5531] set_robust_list(0x5555557c1660, 24) = 0 [pid 5531] chdir("./42" [pid 5528] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5531] <... chdir resumed>) = 0 [pid 5527] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5531] setpgid(0, 0) = 0 [ 85.333898][ T5530] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 85.334110][ T5522] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 85.347831][ T5524] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5525] <... mount resumed>) = 0 [pid 5531] <... openat resumed>) = 3 [pid 5525] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5531] write(3, "1000", 4 [pid 5525] <... openat resumed>) = 3 [pid 5531] <... write resumed>) = 4 [pid 5525] chdir("./file1" [pid 5531] close(3) = 0 [pid 5531] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5531] memfd_create("syzkaller", 0) = 3 [pid 5531] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5525] <... chdir resumed>) = 0 [pid 5525] ioctl(4, LOOP_CLR_FD) = 0 [pid 5525] close(4 [pid 5531] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5528] <... write resumed>) = 2097152 [pid 5525] <... close resumed>) = 0 [ 85.387945][ T5532] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 85.404123][ T5522] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5525] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5528] munmap(0x7f7d26bc9000, 2097152 [pid 5531] <... write resumed>) = 2097152 [pid 5531] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5531] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5531] ioctl(4, LOOP_SET_FD, 3 [pid 5528] <... munmap resumed>) = 0 [pid 5527] <... write resumed>) = 2097152 [pid 5531] <... ioctl resumed>) = 0 [pid 5531] close(3) = 0 [pid 5531] mkdir("./file1", 0777 [pid 5528] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5527] munmap(0x7f7d26bc9000, 2097152 [pid 5531] <... mkdir resumed>) = 0 [pid 5531] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5527] <... munmap resumed>) = 0 [pid 5528] <... openat resumed>) = 4 [pid 5528] ioctl(4, LOOP_SET_FD, 3 [pid 5522] <... openat resumed>) = -1 EIO (Input/output error) [pid 5522] exit_group(0) = ? [pid 5522] +++ exited with 0 +++ [pid 5527] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5527] ioctl(4, LOOP_SET_FD, 3 [pid 5528] <... ioctl resumed>) = 0 [pid 5528] close(3) = 0 [ 85.424471][ T5525] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.430675][ T5524] Remounting filesystem read-only [ 85.450947][ T5522] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.462277][ T5531] loop5: detected capacity change from 0 to 4096 [ 85.469315][ T5525] Remounting filesystem read-only [ 85.480595][ T5528] loop2: detected capacity change from 0 to 4096 [pid 5528] mkdir("./file1", 0777) = 0 [pid 5528] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5522, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5527] <... ioctl resumed>) = 0 [pid 5527] close(3) = 0 [pid 5527] mkdir("./file1", 0777) = 0 [ 85.487953][ T5524] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 85.491765][ T5527] loop0: detected capacity change from 0 to 4096 [ 85.502395][ T5531] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 85.506883][ T5524] NILFS (loop4): repaired inode bitmap for reserved inodes [ 85.512728][ T5527] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 85.519417][ T5528] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5527] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 85.538381][ T5525] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 85.538763][ T5531] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 85.547678][ T5525] NILFS (loop1): repaired inode bitmap for reserved inodes [ 85.556262][ T5527] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 85.563365][ T5524] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5527] <... mount resumed>) = 0 [pid 5024] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5524] <... openat resumed>) = -1 EIO (Input/output error) [pid 5524] exit_group(0) = ? [pid 5524] +++ exited with 0 +++ [pid 5525] <... openat resumed>) = -1 EIO (Input/output error) [pid 5525] exit_group(0) = ? [pid 5525] +++ exited with 0 +++ [pid 5527] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5527] chdir("./file1") = 0 [pid 5527] ioctl(4, LOOP_CLR_FD) = 0 [pid 5527] close(4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5531] <... mount resumed>) = 0 [pid 5527] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5531] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5524, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5024] <... openat resumed>) = 3 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5525, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5531] <... openat resumed>) = 3 [pid 5022] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5531] chdir("./file1" [pid 5024] newfstatat(3, "", [pid 5531] <... chdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5531] ioctl(4, LOOP_CLR_FD [pid 5025] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5531] <... ioctl resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5531] close(4 [pid 5025] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] getdents64(3, [pid 5531] <... close resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] newfstatat(3, "", [pid 5024] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(3, "", [pid 5531] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5527] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] getdents64(3, [ 85.582740][ T5528] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 85.588984][ T5525] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.599732][ T5534] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 85.623457][ T5533] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5024] newfstatat(AT_FDCWD, "./41/binderfs", [pid 5022] getdents64(3, [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] unlink("./41/binderfs" [pid 5022] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... unlink resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5024] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./40/binderfs" [pid 5022] unlink("./42/binderfs" [pid 5025] <... unlink resumed>) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5025] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 85.637748][ T5531] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.651617][ T5527] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.668511][ T5527] Remounting filesystem read-only [ 85.669056][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 85.674274][ T5527] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [pid 5022] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5527] <... openat resumed>) = -1 EIO (Input/output error) [ 85.681291][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 85.688751][ T5527] NILFS (loop0): repaired inode bitmap for reserved inodes [ 85.695520][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 85.702803][ T5527] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.709470][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 85.724454][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5527] exit_group(0) = ? [pid 5527] +++ exited with 0 +++ [ 85.731077][ T5531] Remounting filesystem read-only [ 85.742959][ T5535] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 85.743693][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 85.756755][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 85.761424][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 85.769922][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5528] <... mount resumed>) = 0 [pid 5528] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5528] chdir("./file1") = 0 [pid 5528] ioctl(4, LOOP_CLR_FD) = 0 [pid 5528] close(4) = 0 [pid 5528] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5527, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5021] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 85.775833][ T5531] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 85.790735][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 85.791086][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 85.805091][ T5528] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.805739][ T5528] Remounting filesystem read-only [ 85.825688][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, [pid 5024] <... umount2 resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] unlink("./40/binderfs" [pid 5024] newfstatat(AT_FDCWD, "./41/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5024] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 85.837313][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 85.855038][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 85.862569][ T5531] NILFS (loop5): repaired inode bitmap for reserved inodes [ 85.863055][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 85.872529][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5021] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./41/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./41/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./41" [pid 5025] <... umount2 resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5025] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 85.886194][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 85.903780][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 85.909039][ T5531] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 85.912209][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 85.926419][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5024] mkdir("./42", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... mkdir resumed>) = 0 [pid 5531] <... openat resumed>) = -1 EIO (Input/output error) [pid 5531] exit_group(0) = ? [pid 5531] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5531, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5025] newfstatat(AT_FDCWD, "./40/file1", [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5025] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 85.934016][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 85.941386][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 85.954474][ T5528] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 85.962313][ T5528] NILFS (loop2): repaired inode bitmap for reserved inodes [ 85.969514][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 85.976763][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] close(3 [pid 5026] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./42/binderfs") = 0 [pid 5026] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./40/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... close resumed>) = 0 [pid 5528] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] <... openat resumed>) = 4 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... umount2 resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5528] exit_group(0 [pid 5025] newfstatat(4, "", [pid 5021] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5528] <... exit_group resumed>) = ? [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5537 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5528] +++ exited with 0 +++ [pid 5025] getdents64(4, [pid 5021] newfstatat(AT_FDCWD, "./40/file1", [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5528, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] getdents64(4, [pid 5021] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] close(4 [pid 5023] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] openat(AT_FDCWD, "./40/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... openat resumed>) = 4 [pid 5025] rmdir("./40/file1" [pid 5023] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] newfstatat(4, "", [pid 5025] <... rmdir resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, [pid 5023] newfstatat(3, "", [pid 5021] getdents64(4, [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] close(3 [pid 5023] getdents64(3, [pid 5021] getdents64(4, [pid 5025] <... close resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] rmdir("./40" [pid 5023] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] close(4 [pid 5025] <... rmdir resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5025] mkdir("./41", 0777 [pid 5023] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5021] rmdir("./40/file1" [pid 5025] <... mkdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... rmdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5023] unlink("./40/binderfs" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5025] <... openat resumed>) = 3 [pid 5023] <... unlink resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./42/file1", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5023] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] close(3 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [ 85.987626][ T5528] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.014078][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 86.022805][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5025] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] rmdir("./40"./strace-static-x86_64: Process 5537 attached [pid 5025] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./42/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... rmdir resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... openat resumed>) = 4 [pid 5021] mkdir("./41", 0777 [pid 5022] newfstatat(4, "", [pid 5021] <... mkdir resumed>) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5538 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5022] getdents64(4, [pid 5021] <... openat resumed>) = 3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5022] getdents64(4, [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(3 [pid 5022] close(4 [pid 5021] <... close resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] rmdir("./42/file1") = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5539 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./42" [pid 5537] set_robust_list(0x5555557c1660, 24 [pid 5022] <... rmdir resumed>) = 0 [pid 5537] <... set_robust_list resumed>) = 0 [pid 5022] mkdir("./43", 0777 [pid 5537] chdir("./42" [pid 5022] <... mkdir resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5537] <... chdir resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 5539 attached [pid 5537] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] close(3 [pid 5539] set_robust_list(0x5555557c1660, 24 [pid 5537] <... prctl resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5539] <... set_robust_list resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5537] setpgid(0, 0 [pid 5539] chdir("./41"./strace-static-x86_64: Process 5538 attached ) = 0 [pid 5537] <... setpgid resumed>) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5540 [pid 5539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5539] setpgid(0, 0) = 0 [pid 5537] <... openat resumed>) = 3 [pid 5539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5538] set_robust_list(0x5555557c1660, 24 [pid 5537] write(3, "1000", 4 [pid 5539] <... openat resumed>) = 3 [pid 5538] <... set_robust_list resumed>) = 0 [pid 5537] <... write resumed>) = 4 [pid 5539] write(3, "1000", 4 [pid 5537] close(3 [pid 5539] <... write resumed>) = 4 [pid 5538] chdir("./41" [pid 5539] close(3 [pid 5537] <... close resumed>) = 0 [pid 5538] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5540 attached [pid 5539] <... close resumed>) = 0 [pid 5540] set_robust_list(0x5555557c1660, 24 [pid 5539] symlink("/dev/binderfs", "./binderfs" [pid 5538] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5537] symlink("/dev/binderfs", "./binderfs" [pid 5540] <... set_robust_list resumed>) = 0 [pid 5539] <... symlink resumed>) = 0 [pid 5540] chdir("./43" [pid 5539] memfd_create("syzkaller", 0 [pid 5538] <... prctl resumed>) = 0 [pid 5537] <... symlink resumed>) = 0 [pid 5540] <... chdir resumed>) = 0 [pid 5539] <... memfd_create resumed>) = 3 [pid 5538] setpgid(0, 0 [pid 5537] memfd_create("syzkaller", 0 [pid 5540] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5539] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5538] <... setpgid resumed>) = 0 [pid 5537] <... memfd_create resumed>) = 3 [pid 5540] <... prctl resumed>) = 0 [pid 5539] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5540] setpgid(0, 0 [pid 5537] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5540] <... setpgid resumed>) = 0 [pid 5538] <... openat resumed>) = 3 [pid 5537] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5538] write(3, "1000", 4 [pid 5540] <... openat resumed>) = 3 [pid 5540] write(3, "1000", 4) = 4 [pid 5540] close(3) = 0 [pid 5540] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5539] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5540] memfd_create("syzkaller", 0) = 3 [pid 5540] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 86.034628][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 86.042836][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 86.043249][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 86.070540][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5538] <... write resumed>) = 4 [pid 5538] close(3) = 0 [pid 5538] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5538] memfd_create("syzkaller", 0) = 3 [pid 5538] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5538] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5540] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5537] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5539] <... write resumed>) = 2097152 [ 86.105357][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 86.112711][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 86.114480][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [pid 5538] <... write resumed>) = 2097152 [pid 5537] <... write resumed>) = 2097152 [pid 5539] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5537] munmap(0x7f7d26bc9000, 2097152 [pid 5539] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5539] ioctl(4, LOOP_SET_FD, 3 [pid 5537] <... munmap resumed>) = 0 [pid 5537] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5540] <... write resumed>) = 2097152 [pid 5537] ioctl(4, LOOP_SET_FD, 3 [pid 5540] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5540] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5540] ioctl(4, LOOP_SET_FD, 3 [pid 5538] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... umount2 resumed>) = 0 [pid 5540] <... ioctl resumed>) = 0 [pid 5539] <... ioctl resumed>) = 0 [pid 5538] <... munmap resumed>) = 0 [pid 5537] <... ioctl resumed>) = 0 [pid 5026] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5540] close(3 [pid 5539] close(3 [pid 5538] openat(AT_FDCWD, "/dev/loop4", O_RDWR [ 86.167080][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 86.173761][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 86.188067][ T5539] loop0: detected capacity change from 0 to 4096 [ 86.198283][ T5537] loop3: detected capacity change from 0 to 4096 [ 86.201747][ T5540] loop1: detected capacity change from 0 to 4096 [pid 5537] close(3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5540] <... close resumed>) = 0 [pid 5539] <... close resumed>) = 0 [pid 5538] <... openat resumed>) = 4 [pid 5537] <... close resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./42/file1", [pid 5540] mkdir("./file1", 0777 [pid 5539] mkdir("./file1", 0777 [pid 5538] ioctl(4, LOOP_SET_FD, 3 [pid 5537] mkdir("./file1", 0777 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5540] <... mkdir resumed>) = 0 [pid 5539] <... mkdir resumed>) = 0 [pid 5537] <... mkdir resumed>) = 0 [pid 5026] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5540] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5539] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5537] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5538] <... ioctl resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./42/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5538] close(3 [pid 5026] <... openat resumed>) = 4 [pid 5538] <... close resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5538] mkdir("./file1", 0777 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5538] <... mkdir resumed>) = 0 [pid 5026] getdents64(4, [pid 5538] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./42/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./42") = 0 [pid 5026] mkdir("./43", 0777) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 86.212337][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 86.221634][ T5538] loop4: detected capacity change from 0 to 4096 [ 86.234882][ T5539] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 86.237902][ T5540] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 86.255151][ T5537] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5542 [pid 5023] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5542 attached ) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./40/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./40/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5542] set_robust_list(0x5555557c1660, 24) = 0 [pid 5542] chdir("./43") = 0 [pid 5542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5542] setpgid(0, 0) = 0 [pid 5542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5542] write(3, "1000", 4) = 4 [pid 5542] close(3) = 0 [pid 5542] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5542] memfd_create("syzkaller", 0) = 3 [pid 5542] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5540] <... mount resumed>) = 0 [ 86.265107][ T5540] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 86.276123][ T5538] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 86.287573][ T5537] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 86.304325][ T5539] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5023] openat(AT_FDCWD, "./40/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5540] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] <... openat resumed>) = 4 [pid 5540] <... openat resumed>) = 3 [pid 5023] newfstatat(4, "", [pid 5540] chdir("./file1" [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5540] <... chdir resumed>) = 0 [pid 5023] getdents64(4, [pid 5540] ioctl(4, LOOP_CLR_FD [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5540] <... ioctl resumed>) = 0 [pid 5023] getdents64(4, [pid 5540] close(4 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5540] <... close resumed>) = 0 [pid 5542] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5540] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] close(4) = 0 [pid 5023] rmdir("./40/file1" [pid 5542] <... write resumed>) = 2097152 [pid 5537] <... mount resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5537] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5537] chdir("./file1") = 0 [pid 5537] ioctl(4, LOOP_CLR_FD) = 0 [pid 5537] close(4) = 0 [ 86.310250][ T5543] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 86.333518][ T5538] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 86.343331][ T5544] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5537] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./40") = 0 [pid 5023] mkdir("./41", 0777 [pid 5542] munmap(0x7f7d26bc9000, 2097152 [pid 5023] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5542] <... munmap resumed>) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5546 [pid 5542] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5542] ioctl(4, LOOP_SET_FD, 3) = 0 [ 86.355517][ T5540] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.363699][ T5537] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.388079][ T5537] Remounting filesystem read-only [ 86.394738][ T5542] loop5: detected capacity change from 0 to 4096 [ 86.402566][ T5545] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5542] close(3) = 0 ./strace-static-x86_64: Process 5546 attached [pid 5542] mkdir("./file1", 0777 [pid 5538] <... mount resumed>) = 0 [pid 5538] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5538] chdir("./file1") = 0 [pid 5538] ioctl(4, LOOP_CLR_FD) = 0 [pid 5538] close(4) = 0 [ 86.402767][ T5537] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 86.422036][ T5547] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 86.425600][ T5537] NILFS (loop3): repaired inode bitmap for reserved inodes [ 86.440163][ T5538] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5538] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5546] set_robust_list(0x5555557c1660, 24 [pid 5542] <... mkdir resumed>) = 0 [pid 5539] <... mount resumed>) = 0 [pid 5546] <... set_robust_list resumed>) = 0 [pid 5542] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5539] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5546] chdir("./41" [pid 5539] <... openat resumed>) = 3 [pid 5539] chdir("./file1" [pid 5546] <... chdir resumed>) = 0 [pid 5546] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5539] <... chdir resumed>) = 0 [pid 5539] ioctl(4, LOOP_CLR_FD [pid 5546] <... prctl resumed>) = 0 [pid 5546] setpgid(0, 0 [pid 5539] <... ioctl resumed>) = 0 [pid 5546] <... setpgid resumed>) = 0 [pid 5539] close(4 [pid 5546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5539] <... close resumed>) = 0 [pid 5546] <... openat resumed>) = 3 [pid 5539] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5546] write(3, "1000", 4) = 4 [ 86.441102][ T5537] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.474200][ T5542] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 86.484900][ T5540] Remounting filesystem read-only [ 86.492131][ T5539] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.507474][ T5542] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5546] close(3) = 0 [pid 5546] symlink("/dev/binderfs", "./binderfs" [pid 5537] <... openat resumed>) = -1 EIO (Input/output error) [pid 5546] <... symlink resumed>) = 0 [pid 5537] exit_group(0 [pid 5546] memfd_create("syzkaller", 0 [pid 5537] <... exit_group resumed>) = ? [pid 5546] <... memfd_create resumed>) = 3 [pid 5546] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5537] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5537, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5546] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 86.518443][ T5540] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 86.518876][ T5539] Remounting filesystem read-only [ 86.531892][ T5538] Remounting filesystem read-only [ 86.540259][ T5540] NILFS (loop1): repaired inode bitmap for reserved inodes [ 86.549240][ T5538] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [pid 5024] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5546] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5542] <... mount resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5546] <... write resumed>) = 2097152 [pid 5542] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] newfstatat(3, "", [pid 5546] munmap(0x7f7d26bc9000, 2097152 [pid 5542] <... openat resumed>) = 3 [pid 5540] <... openat resumed>) = -1 EIO (Input/output error) [pid 5539] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5546] <... munmap resumed>) = 0 [pid 5542] chdir("./file1" [pid 5539] exit_group(0 [ 86.559029][ T5548] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 86.569609][ T5539] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 86.569636][ T5539] NILFS (loop0): repaired inode bitmap for reserved inodes [ 86.578082][ T5540] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.598425][ T5539] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5024] getdents64(3, [pid 5542] <... chdir resumed>) = 0 [pid 5539] <... exit_group resumed>) = ? [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5546] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5542] ioctl(4, LOOP_CLR_FD [pid 5539] +++ exited with 0 +++ [pid 5024] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5546] <... openat resumed>) = 4 [pid 5542] <... ioctl resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5539, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5546] ioctl(4, LOOP_SET_FD, 3 [pid 5542] close(4 [pid 5024] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5542] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5542] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] unlink("./42/binderfs" [pid 5021] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5546] <... ioctl resumed>) = 0 [pid 5540] exit_group(0 [pid 5538] <... openat resumed>) = -1 EIO (Input/output error) [pid 5024] <... unlink resumed>) = 0 [pid 5540] <... exit_group resumed>) = ? [pid 5538] exit_group(0 [pid 5540] +++ exited with 0 +++ [pid 5538] <... exit_group resumed>) = ? [pid 5538] +++ exited with 0 +++ [pid 5546] close(3) = 0 [pid 5546] mkdir("./file1", 0777) = 0 [ 86.600086][ T5538] NILFS (loop4): repaired inode bitmap for reserved inodes [ 86.621314][ T5538] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.623491][ T5546] loop2: detected capacity change from 0 to 4096 [ 86.645772][ T5542] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5546] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5538, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5024] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5540, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5021] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(3, "", [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5542] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5542] exit_group(0) = ? [pid 5542] +++ exited with 0 +++ [ 86.660591][ T5546] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 86.671152][ T5542] Remounting filesystem read-only [ 86.676715][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 86.679268][ T5542] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 86.683404][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 86.698720][ T5542] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5025] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5542, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5026] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./43/binderfs") = 0 [pid 5026] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./41/binderfs") = 0 [pid 5025] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./43/binderfs" [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... unlink resumed>) = 0 [ 86.698749][ T5542] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.701193][ T5546] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 86.706451][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 86.737964][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 86.740151][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 86.745485][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 86.754527][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5022] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./41/binderfs") = 0 [pid 5021] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = 0 [pid 5546] <... mount resumed>) = 0 [pid 5546] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [ 86.759041][ T5550] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 86.766636][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 86.776921][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 86.783514][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 86.806972][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [pid 5546] chdir("./file1") = 0 [pid 5546] ioctl(4, LOOP_CLR_FD) = 0 [pid 5546] close(4) = 0 [pid 5024] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5546] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 86.814537][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 86.821832][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 86.828977][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 86.836643][ T5546] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 86.846990][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 86.856132][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [pid 5024] newfstatat(AT_FDCWD, "./42/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./42/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./42/file1") = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5024] getdents64(3, [ 86.858769][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 86.868249][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 86.885057][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 86.892114][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 86.893016][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 86.905266][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 86.907929][ T5546] Remounting filesystem read-only [pid 5021] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] close(3 [pid 5021] newfstatat(AT_FDCWD, "./41/file1", [pid 5024] <... close resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] rmdir("./42" [pid 5021] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... rmdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] mkdir("./43", 0777 [pid 5021] openat(AT_FDCWD, "./41/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] <... openat resumed>) = 4 [pid 5024] <... openat resumed>) = 3 [pid 5021] newfstatat(4, "", [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] close(3 [pid 5021] getdents64(4, [pid 5024] <... close resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 86.913756][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 86.926454][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 86.927483][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 86.933691][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 86.953017][ T5546] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 86.961343][ T5546] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5021] getdents64(4, [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5551 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./41/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./41") = 0 [pid 5021] mkdir("./42", 0777 [pid 5025] <... umount2 resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5552 attached [pid 5025] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5551 attached [pid 5551] set_robust_list(0x5555557c1660, 24) = 0 [pid 5551] chdir("./43") = 0 [pid 5551] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5551] setpgid(0, 0) = 0 [pid 5551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5551] write(3, "1000", 4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5552 [pid 5552] set_robust_list(0x5555557c1660, 24 [pid 5025] newfstatat(AT_FDCWD, "./41/file1", [pid 5552] <... set_robust_list resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5552] chdir("./42" [pid 5025] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5552] <... chdir resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5552] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] openat(AT_FDCWD, "./41/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5552] <... prctl resumed>) = 0 [pid 5552] setpgid(0, 0 [pid 5025] <... openat resumed>) = 4 [pid 5552] <... setpgid resumed>) = 0 [pid 5025] newfstatat(4, "", [pid 5552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5552] <... openat resumed>) = 3 [pid 5025] getdents64(4, [pid 5552] write(3, "1000", 4 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5552] <... write resumed>) = 4 [pid 5025] getdents64(4, [pid 5552] close(3 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5552] <... close resumed>) = 0 [pid 5025] close(4 [pid 5552] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... close resumed>) = 0 [pid 5552] <... symlink resumed>) = 0 [pid 5551] <... write resumed>) = 4 [pid 5025] rmdir("./41/file1" [pid 5552] memfd_create("syzkaller", 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5552] <... memfd_create resumed>) = 3 [pid 5025] getdents64(3, [pid 5552] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5551] close(3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5552] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5551] <... close resumed>) = 0 [pid 5025] close(3 [pid 5551] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5551] memfd_create("syzkaller", 0) = 3 [pid 5551] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5551] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./41") = 0 [pid 5025] mkdir("./42", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5553 [ 86.963904][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 86.969625][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 86.985025][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 86.998088][ T5546] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.010019][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 ./strace-static-x86_64: Process 5553 attached [pid 5552] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5546] <... openat resumed>) = -1 EIO (Input/output error) [pid 5026] <... umount2 resumed>) = 0 [pid 5022] <... umount2 resumed>) = 0 [pid 5553] set_robust_list(0x5555557c1660, 24 [pid 5022] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5553] <... set_robust_list resumed>) = 0 [pid 5546] exit_group(0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5553] chdir("./42" [pid 5546] <... exit_group resumed>) = ? [pid 5022] newfstatat(AT_FDCWD, "./43/file1", [pid 5553] <... chdir resumed>) = 0 [pid 5546] +++ exited with 0 +++ [pid 5553] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5553] <... prctl resumed>) = 0 [pid 5022] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5553] setpgid(0, 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5546, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5553] <... setpgid resumed>) = 0 [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5022] openat(AT_FDCWD, "./43/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... restart_syscall resumed>) = 0 [pid 5553] <... openat resumed>) = 3 [pid 5022] <... openat resumed>) = 4 [pid 5553] write(3, "1000", 4 [pid 5022] newfstatat(4, "", [pid 5553] <... write resumed>) = 4 [pid 5023] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5553] close(3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5553] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] getdents64(4, [pid 5553] symlink("/dev/binderfs", "./binderfs" [pid 5551] <... write resumed>) = 2097152 [pid 5023] <... openat resumed>) = 3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5553] <... symlink resumed>) = 0 [pid 5552] <... write resumed>) = 2097152 [pid 5551] munmap(0x7f7d26bc9000, 2097152 [pid 5026] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] newfstatat(3, "", [pid 5022] getdents64(4, [pid 5553] memfd_create("syzkaller", 0 [pid 5552] munmap(0x7f7d26bc9000, 2097152 [pid 5551] <... munmap resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5553] <... memfd_create resumed>) = 3 [pid 5552] <... munmap resumed>) = 0 [pid 5551] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5026] newfstatat(AT_FDCWD, "./43/file1", [pid 5023] getdents64(3, [pid 5022] close(4 [pid 5553] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5552] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5551] <... openat resumed>) = 4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] <... close resumed>) = 0 [pid 5553] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5552] <... openat resumed>) = 4 [pid 5551] ioctl(4, LOOP_SET_FD, 3 [pid 5026] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] rmdir("./43/file1" [pid 5552] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./41/binderfs") = 0 [pid 5023] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... rmdir resumed>) = 0 [pid 5553] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5552] <... ioctl resumed>) = 0 [pid 5551] <... ioctl resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] getdents64(3, [pid 5551] close(3 [pid 5026] openat(AT_FDCWD, "./43/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5551] <... close resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5022] close(3 [pid 5551] mkdir("./file1", 0777 [pid 5026] newfstatat(4, "", [pid 5022] <... close resumed>) = 0 [pid 5551] <... mkdir resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] rmdir("./43" [pid 5551] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] getdents64(4, [pid 5022] <... rmdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] mkdir("./44", 0777 [pid 5552] close(3 [pid 5026] getdents64(4, [pid 5022] <... mkdir resumed>) = 0 [pid 5552] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5552] mkdir("./file1", 0777 [pid 5026] close(4 [pid 5022] <... openat resumed>) = 3 [pid 5552] <... mkdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] rmdir("./43/file1") = 0 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5552] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] getdents64(3, [ 87.098572][ T5551] loop3: detected capacity change from 0 to 4096 [ 87.105633][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 87.105810][ T5552] loop0: detected capacity change from 0 to 4096 [ 87.112305][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 87.112328][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 87.126965][ T5551] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5022] close(3 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] <... close resumed>) = 0 [pid 5026] close(3 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... close resumed>) = 0 [pid 5553] <... write resumed>) = 2097152 [pid 5553] munmap(0x7f7d26bc9000, 2097152 [pid 5026] rmdir("./43") = 0 [pid 5026] mkdir("./44", 0777 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5554 [pid 5553] <... munmap resumed>) = 0 [pid 5553] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5553] <... openat resumed>) = 4 [pid 5553] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... openat resumed>) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5554 attached [pid 5554] set_robust_list(0x5555557c1660, 24) = 0 [pid 5554] chdir("./44") = 0 [pid 5554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5554] setpgid(0, 0) = 0 [pid 5554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5554] write(3, "1000", 4) = 4 [pid 5554] close(3) = 0 [pid 5554] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5554] memfd_create("syzkaller", 0) = 3 [pid 5554] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5553] <... ioctl resumed>) = 0 [pid 5553] close(3) = 0 [pid 5553] mkdir("./file1", 0777 [pid 5026] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5553] <... mkdir resumed>) = 0 [pid 5553] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5555 ./strace-static-x86_64: Process 5555 attached [ 87.147121][ T5552] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 87.160293][ T5553] loop4: detected capacity change from 0 to 4096 [ 87.160628][ T5551] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 87.177028][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 87.186348][ T5552] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5555] set_robust_list(0x5555557c1660, 24) = 0 [pid 5555] chdir("./44") = 0 [pid 5555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5555] setpgid(0, 0) = 0 [pid 5555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5555] write(3, "1000", 4) = 4 [pid 5555] close(3) = 0 [pid 5555] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5555] memfd_create("syzkaller", 0) = 3 [pid 5555] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5552] <... mount resumed>) = 0 [pid 5551] <... mount resumed>) = 0 [pid 5554] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5552] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5551] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5555] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5552] <... openat resumed>) = 3 [pid 5551] <... openat resumed>) = 3 [pid 5552] chdir("./file1" [pid 5551] chdir("./file1") = 0 [pid 5552] <... chdir resumed>) = 0 [pid 5551] ioctl(4, LOOP_CLR_FD [pid 5552] ioctl(4, LOOP_CLR_FD [pid 5551] <... ioctl resumed>) = 0 [pid 5551] close(4 [pid 5552] <... ioctl resumed>) = 0 [pid 5552] close(4 [pid 5551] <... close resumed>) = 0 [ 87.198868][ T5553] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 87.216354][ T5557] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 87.217797][ T5556] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 87.233863][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [pid 5554] <... write resumed>) = 2097152 [pid 5552] <... close resumed>) = 0 [pid 5551] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5552] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5554] munmap(0x7f7d26bc9000, 2097152) = 0 [ 87.261913][ T5553] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 87.272115][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 87.272524][ T5551] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.294606][ T5552] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5555] <... write resumed>) = 2097152 [pid 5555] munmap(0x7f7d26bc9000, 2097152 [pid 5554] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5555] <... munmap resumed>) = 0 [pid 5555] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5555] ioctl(4, LOOP_SET_FD, 3 [pid 5554] ioctl(4, LOOP_SET_FD, 3 [pid 5555] <... ioctl resumed>) = 0 [pid 5555] close(3) = 0 [pid 5555] mkdir("./file1", 0777) = 0 [pid 5555] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5554] <... ioctl resumed>) = 0 [pid 5554] close(3) = 0 [ 87.311717][ T5552] Remounting filesystem read-only [ 87.317796][ T5552] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 87.320460][ T5555] loop5: detected capacity change from 0 to 4096 [ 87.325987][ T5551] Remounting filesystem read-only [ 87.337171][ T5554] loop1: detected capacity change from 0 to 4096 [ 87.344390][ T5552] NILFS (loop0): repaired inode bitmap for reserved inodes [ 87.345848][ T5555] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./41/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./41/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5554] mkdir("./file1", 0777 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./41/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./41/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5554] <... mkdir resumed>) = 0 [pid 5554] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] close(3) = 0 [pid 5023] rmdir("./41") = 0 [pid 5023] mkdir("./42", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5552] <... openat resumed>) = -1 EIO (Input/output error) [pid 5552] exit_group(0 [pid 5023] <... close resumed>) = 0 [pid 5552] <... exit_group resumed>) = ? [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5552] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5552, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [ 87.351777][ T5552] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.385949][ T5551] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 87.394113][ T5554] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 87.404809][ T5551] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5553] <... mount resumed>) = 0 [pid 5553] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5553] chdir("./file1") = 0 [pid 5553] ioctl(4, LOOP_CLR_FD) = 0 [pid 5553] close(4) = 0 [pid 5553] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5559 attached [pid 5559] set_robust_list(0x5555557c1660, 24 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5559 [ 87.414675][ T5554] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 87.418629][ T5553] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.424482][ T5551] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.443849][ T5558] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5559] <... set_robust_list resumed>) = 0 [pid 5559] chdir("./42" [pid 5021] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5559] <... chdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5559] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5559] <... prctl resumed>) = 0 [pid 5559] setpgid(0, 0 [pid 5021] <... openat resumed>) = 3 [pid 5559] <... setpgid resumed>) = 0 [pid 5021] newfstatat(3, "", [pid 5559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5551] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5559] <... openat resumed>) = 3 [pid 5551] exit_group(0 [pid 5021] getdents64(3, [pid 5559] write(3, "1000", 4 [pid 5551] <... exit_group resumed>) = ? [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5559] <... write resumed>) = 4 [pid 5551] +++ exited with 0 +++ [pid 5021] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5559] close(3 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5551, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5559] <... close resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5559] symlink("/dev/binderfs", "./binderfs" [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5559] <... symlink resumed>) = 0 [pid 5024] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] unlink("./42/binderfs" [pid 5559] memfd_create("syzkaller", 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... unlink resumed>) = 0 [pid 5559] <... memfd_create resumed>) = 3 [pid 5024] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5559] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... openat resumed>) = 3 [pid 5559] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5554] <... mount resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 87.459475][ T5555] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 87.476378][ T5560] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 87.488348][ T5553] Remounting filesystem read-only [ 87.488492][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 87.494711][ T5553] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [pid 5554] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] unlink("./43/binderfs" [pid 5555] <... mount resumed>) = 0 [pid 5554] <... openat resumed>) = 3 [pid 5024] <... unlink resumed>) = 0 [pid 5554] chdir("./file1" [pid 5024] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5554] <... chdir resumed>) = 0 [pid 5554] ioctl(4, LOOP_CLR_FD) = 0 [pid 5554] close(4) = 0 [pid 5554] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 87.510210][ T5561] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 87.521806][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 87.522025][ T5553] NILFS (loop4): repaired inode bitmap for reserved inodes [ 87.528940][ T5554] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.550499][ T5553] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5555] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5553] <... openat resumed>) = -1 EIO (Input/output error) [pid 5559] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5555] chdir("./file1") = 0 [pid 5555] ioctl(4, LOOP_CLR_FD [pid 5553] exit_group(0 [pid 5555] <... ioctl resumed>) = 0 [pid 5553] <... exit_group resumed>) = ? [pid 5555] close(4) = 0 [pid 5553] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5553, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5555] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5559] <... write resumed>) = 2097152 [pid 5025] unlink("./42/binderfs") = 0 [ 87.552043][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 87.572831][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 87.581825][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 87.592275][ T5555] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.607511][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [pid 5025] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5559] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5559] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 87.616872][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 87.618300][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 87.624601][ T5555] Remounting filesystem read-only [ 87.637046][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 87.645533][ T5559] loop2: detected capacity change from 0 to 4096 [ 87.645928][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 87.652641][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [pid 5559] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5559] close(3) = 0 [pid 5559] mkdir("./file1", 0777) = 0 [ 87.663794][ T5555] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 87.667122][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 87.681105][ T5555] NILFS (loop5): repaired inode bitmap for reserved inodes [ 87.681133][ T5555] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.688662][ T5554] Remounting filesystem read-only [ 87.708248][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5559] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5555] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] <... umount2 resumed>) = 0 [pid 5555] exit_group(0 [ 87.709094][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 87.723350][ T5559] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 87.733145][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 87.740844][ T5554] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 87.749211][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 87.754782][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5021] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5555] <... exit_group resumed>) = ? [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5555] +++ exited with 0 +++ [pid 5021] newfstatat(AT_FDCWD, "./42/file1", [pid 5025] <... umount2 resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5555, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5021] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5021] openat(AT_FDCWD, "./42/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... restart_syscall resumed>) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] <... openat resumed>) = 3 [pid 5025] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(4, [pid 5026] newfstatat(3, "", [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] newfstatat(AT_FDCWD, "./42/file1", [pid 5021] close(4 [pid 5554] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] <... close resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] rmdir("./42/file1" [pid 5026] getdents64(3, [pid 5554] exit_group(0) = ? [pid 5554] +++ exited with 0 +++ [pid 5021] <... rmdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5554, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [ 87.756623][ T5554] NILFS (loop1): repaired inode bitmap for reserved inodes [ 87.771036][ T5559] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 87.780996][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 87.793970][ T5554] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] getdents64(3, [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5559] <... mount resumed>) = 0 [pid 5559] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5559] chdir("./file1") = 0 [pid 5559] ioctl(4, LOOP_CLR_FD) = 0 [pid 5559] close(4) = 0 [pid 5559] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5025] openat(AT_FDCWD, "./42/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] close(3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5022] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] unlink("./44/binderfs" [pid 5025] newfstatat(4, "", [pid 5021] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... unlink resumed>) = 0 [pid 5021] rmdir("./42" [pid 5022] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5026] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(4, [pid 5022] newfstatat(3, "", [pid 5021] mkdir("./43", 0777 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, [pid 5022] getdents64(3, [pid 5021] <... mkdir resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 87.813514][ T5562] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 87.826719][ T5559] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.844735][ T5559] Remounting filesystem read-only [ 87.852518][ T5559] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 87.855455][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] <... close resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5022] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... openat resumed>) = 3 [pid 5025] rmdir("./42/file1" [pid 5024] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5559] <... openat resumed>) = -1 EIO (Input/output error) [pid 5559] exit_group(0) = ? [pid 5559] +++ exited with 0 +++ [pid 5025] <... rmdir resumed>) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./42") = 0 [pid 5025] mkdir("./43", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5559, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5022] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5563 ./strace-static-x86_64: Process 5563 attached [pid 5563] set_robust_list(0x5555557c1660, 24) = 0 [pid 5563] chdir("./43") = 0 [pid 5563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5563] setpgid(0, 0) = 0 [pid 5563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5563] write(3, "1000", 4) = 4 [pid 5563] close(3) = 0 [pid 5563] symlink("/dev/binderfs", "./binderfs" [pid 5024] newfstatat(AT_FDCWD, "./43/file1", [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] close(3 [pid 5563] <... symlink resumed>) = 0 [ 87.860690][ T5559] NILFS (loop2): repaired inode bitmap for reserved inodes [ 87.868503][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 87.874886][ T5559] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 87.882107][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5563] memfd_create("syzkaller", 0) = 3 [pid 5563] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./44/binderfs" [pid 5021] <... close resumed>) = 0 [pid 5024] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... unlink resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] openat(AT_FDCWD, "./43/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... openat resumed>) = 4 [pid 5024] newfstatat(4, "", [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5564 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5564 attached [pid 5564] set_robust_list(0x5555557c1660, 24) = 0 [pid 5564] chdir("./43") = 0 [pid 5564] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5564] setpgid(0, 0) = 0 [pid 5564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5564] write(3, "1000", 4) = 4 [pid 5564] close(3) = 0 [pid 5564] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5564] memfd_create("syzkaller", 0) = 3 [pid 5024] getdents64(4, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5024] close(4 [pid 5023] newfstatat(3, "", [pid 5024] <... close resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] rmdir("./43/file1" [pid 5023] getdents64(3, [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] getdents64(3, [pid 5023] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] close(3 [pid 5023] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./43" [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5564] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] unlink("./42/binderfs" [pid 5024] mkdir("./44", 0777 [pid 5023] <... unlink resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5023] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5564] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5024] <... openat resumed>) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5563] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152./strace-static-x86_64: Process 5565 attached [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5565 [pid 5565] set_robust_list(0x5555557c1660, 24) = 0 [pid 5565] chdir("./44") = 0 [ 87.914031][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 87.925348][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 87.932386][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 87.947281][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 87.957975][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5565] setpgid(0, 0) = 0 [pid 5565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5565] write(3, "1000", 4) = 4 [pid 5565] close(3) = 0 [pid 5565] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5565] memfd_create("syzkaller", 0) = 3 [pid 5564] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5565] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 87.966978][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 87.982434][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 87.989771][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 87.998143][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 88.008085][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [pid 5563] <... write resumed>) = 2097152 [pid 5563] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5563] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5563] ioctl(4, LOOP_SET_FD, 3 [pid 5565] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5564] <... write resumed>) = 2097152 [pid 5564] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... umount2 resumed>) = 0 [pid 5026] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./44/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./44/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 88.016176][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 88.033986][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 88.037119][ T5563] loop4: detected capacity change from 0 to 4096 [ 88.042224][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 88.055792][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5026] getdents64(4, [pid 5564] <... munmap resumed>) = 0 [pid 5564] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5564] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] <... umount2 resumed>) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] close(4) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] rmdir("./44/file1" [pid 5022] newfstatat(AT_FDCWD, "./44/file1", [pid 5026] <... rmdir resumed>) = 0 [pid 5026] getdents64(3, [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5022] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./44" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... rmdir resumed>) = 0 [pid 5026] mkdir("./45", 0777 [pid 5022] openat(AT_FDCWD, "./44/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... mkdir resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5022] newfstatat(4, "", [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] close(3 [pid 5022] getdents64(4, [pid 5026] <... close resumed>) = 0 [pid 5565] <... write resumed>) = 2097152 [pid 5563] <... ioctl resumed>) = 0 [pid 5563] close(3) = 0 [pid 5563] mkdir("./file1", 0777) = 0 [pid 5563] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5565] munmap(0x7f7d26bc9000, 2097152 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [ 88.073116][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 88.077862][ T5564] loop0: detected capacity change from 0 to 4096 ./strace-static-x86_64: Process 5566 attached [pid 5565] <... munmap resumed>) = 0 [pid 5564] <... ioctl resumed>) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5022] getdents64(4, [pid 5566] set_robust_list(0x5555557c1660, 24 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5566 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5566] <... set_robust_list resumed>) = 0 [pid 5022] close(4 [pid 5566] chdir("./45" [pid 5564] close(3 [pid 5022] <... close resumed>) = 0 [pid 5566] <... chdir resumed>) = 0 [pid 5564] <... close resumed>) = 0 [pid 5022] rmdir("./44/file1" [pid 5566] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5564] mkdir("./file1", 0777 [pid 5022] <... rmdir resumed>) = 0 [pid 5566] <... prctl resumed>) = 0 [pid 5564] <... mkdir resumed>) = 0 [pid 5022] getdents64(3, [pid 5566] setpgid(0, 0 [pid 5564] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5566] <... setpgid resumed>) = 0 [pid 5565] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] close(3 [pid 5565] <... openat resumed>) = 4 [pid 5565] ioctl(4, LOOP_SET_FD, 3 [pid 5566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] newfstatat(AT_FDCWD, "./42/file1", [pid 5022] <... close resumed>) = 0 [pid 5566] <... openat resumed>) = 3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] rmdir("./44" [pid 5566] write(3, "1000", 4 [pid 5023] umount2("./42/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5566] <... write resumed>) = 4 [pid 5022] <... rmdir resumed>) = 0 [pid 5566] close(3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5566] <... close resumed>) = 0 [pid 5022] mkdir("./45", 0777 [pid 5566] symlink("/dev/binderfs", "./binderfs" [pid 5023] openat(AT_FDCWD, "./42/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... mkdir resumed>) = 0 [pid 5566] <... symlink resumed>) = 0 [pid 5566] memfd_create("syzkaller", 0 [pid 5023] <... openat resumed>) = 4 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5566] <... memfd_create resumed>) = 3 [pid 5023] newfstatat(4, "", [pid 5566] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... openat resumed>) = 3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5566] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] getdents64(4, [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5565] <... ioctl resumed>) = 0 [pid 5565] close(3) = 0 [pid 5565] mkdir("./file1", 0777) = 0 [ 88.117406][ T5563] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 88.129000][ T5564] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 88.140538][ T5563] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 88.140728][ T5564] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 88.152649][ T5565] loop3: detected capacity change from 0 to 4096 [pid 5565] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5566] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5563] <... mount resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5563] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] getdents64(4, [pid 5022] close(3 [pid 5563] <... openat resumed>) = 3 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] <... close resumed>) = 0 [pid 5563] chdir("./file1" [pid 5023] close(4 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5563] <... chdir resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5563] ioctl(4, LOOP_CLR_FD [pid 5023] rmdir("./42/file1" [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5569 [pid 5563] <... ioctl resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5563] close(4 [pid 5023] getdents64(3, [pid 5563] <... close resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5563] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] close(3 [pid 5564] <... mount resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5564] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] rmdir("./42"./strace-static-x86_64: Process 5569 attached [pid 5564] <... openat resumed>) = 3 [pid 5023] <... rmdir resumed>) = 0 [pid 5564] chdir("./file1" [pid 5023] mkdir("./43", 0777 [pid 5569] set_robust_list(0x5555557c1660, 24 [pid 5564] <... chdir resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5569] <... set_robust_list resumed>) = 0 [pid 5564] ioctl(4, LOOP_CLR_FD [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5569] chdir("./45" [pid 5564] <... ioctl resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [ 88.177029][ T5568] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 88.194229][ T5563] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.204377][ T5567] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 88.211096][ T5565] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5569] <... chdir resumed>) = 0 [pid 5564] close(4 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5564] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5564] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] close(3 [pid 5569] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5566] <... write resumed>) = 2097152 [pid 5569] <... prctl resumed>) = 0 [pid 5566] munmap(0x7f7d26bc9000, 2097152 [pid 5569] setpgid(0, 0 [pid 5566] <... munmap resumed>) = 0 [pid 5569] <... setpgid resumed>) = 0 [pid 5566] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5566] <... openat resumed>) = 4 [pid 5569] <... openat resumed>) = 3 [pid 5566] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... close resumed>) = 0 [pid 5569] write(3, "1000", 4) = 4 [pid 5569] close(3) = 0 [pid 5569] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5569] memfd_create("syzkaller", 0) = 3 [pid 5569] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5566] <... ioctl resumed>) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5570 [pid 5566] close(3) = 0 [ 88.241883][ T5564] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.257307][ T5563] Remounting filesystem read-only [ 88.265732][ T5563] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 88.271406][ T5566] loop5: detected capacity change from 0 to 4096 [ 88.277527][ T5565] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5566] mkdir("./file1", 0777) = 0 [pid 5566] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, ""./strace-static-x86_64: Process 5570 attached [pid 5570] set_robust_list(0x5555557c1660, 24) = 0 [pid 5570] chdir("./43") = 0 [pid 5570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5570] setpgid(0, 0) = 0 [pid 5570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5569] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5570] <... openat resumed>) = 3 [pid 5570] write(3, "1000", 4) = 4 [pid 5570] close(3) = 0 [pid 5570] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5570] memfd_create("syzkaller", 0) = 3 [pid 5570] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5569] <... write resumed>) = 2097152 [ 88.296655][ T5563] NILFS (loop4): repaired inode bitmap for reserved inodes [ 88.305006][ T5566] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 88.308451][ T5564] Remounting filesystem read-only [ 88.320083][ T5563] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5569] munmap(0x7f7d26bc9000, 2097152 [pid 5570] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5565] <... mount resumed>) = 0 [pid 5563] <... openat resumed>) = -1 EIO (Input/output error) [pid 5569] <... munmap resumed>) = 0 [pid 5569] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 88.344822][ T5564] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 88.352885][ T5564] NILFS (loop0): repaired inode bitmap for reserved inodes [ 88.360313][ T5571] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 88.361171][ T5564] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.376031][ T5569] loop1: detected capacity change from 0 to 4096 [pid 5569] ioctl(4, LOOP_SET_FD, 3 [pid 5570] <... write resumed>) = 2097152 [pid 5569] <... ioctl resumed>) = 0 [pid 5565] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5564] <... openat resumed>) = -1 EIO (Input/output error) [pid 5563] exit_group(0 [pid 5570] munmap(0x7f7d26bc9000, 2097152 [pid 5569] close(3 [pid 5565] <... openat resumed>) = 3 [pid 5564] exit_group(0 [pid 5563] <... exit_group resumed>) = ? [pid 5570] <... munmap resumed>) = 0 [pid 5569] <... close resumed>) = 0 [pid 5565] chdir("./file1" [pid 5564] <... exit_group resumed>) = ? [pid 5563] +++ exited with 0 +++ [pid 5570] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5569] mkdir("./file1", 0777 [pid 5565] <... chdir resumed>) = 0 [pid 5564] +++ exited with 0 +++ [pid 5570] <... openat resumed>) = 4 [pid 5569] <... mkdir resumed>) = 0 [pid 5565] ioctl(4, LOOP_CLR_FD [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5564, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=10 /* 0.10 s */} --- [pid 5570] ioctl(4, LOOP_SET_FD, 3 [pid 5569] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5565] <... ioctl resumed>) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5563, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5025] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5565] close(4 [pid 5025] getdents64(3, [pid 5570] <... ioctl resumed>) = 0 [pid 5565] <... close resumed>) = 0 [pid 5021] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5570] close(3 [pid 5565] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5570] <... close resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5570] mkdir("./file1", 0777 [pid 5021] <... openat resumed>) = 3 [pid 5570] <... mkdir resumed>) = 0 [pid 5021] newfstatat(3, "", [pid 5570] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./43/binderfs") = 0 [pid 5021] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 88.392204][ T5566] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 88.402872][ T5570] loop2: detected capacity change from 0 to 4096 [ 88.410732][ T5569] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 88.417591][ T5565] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.436788][ T5565] Remounting filesystem read-only [pid 5025] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5566] <... mount resumed>) = 0 [ 88.440497][ T5570] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 88.442001][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 88.458777][ T5569] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 88.459643][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 88.470045][ T5572] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 88.476973][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [pid 5025] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5566] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5569] <... mount resumed>) = 0 [pid 5569] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5569] chdir("./file1") = 0 [pid 5569] ioctl(4, LOOP_CLR_FD) = 0 [pid 5569] close(4) = 0 [pid 5569] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5566] <... openat resumed>) = 3 [ 88.487378][ T5570] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 88.493522][ T5565] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 88.504561][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 88.517761][ T5569] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.534230][ T5573] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5025] unlink("./43/binderfs" [pid 5566] chdir("./file1" [pid 5025] <... unlink resumed>) = 0 [pid 5566] <... chdir resumed>) = 0 [pid 5025] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5566] ioctl(4, LOOP_CLR_FD) = 0 [pid 5566] close(4) = 0 [pid 5566] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5565] <... openat resumed>) = -1 EIO (Input/output error) [pid 5565] exit_group(0) = ? [pid 5565] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5565, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [ 88.544744][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 88.544764][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 88.561178][ T5565] NILFS (loop3): repaired inode bitmap for reserved inodes [ 88.570167][ T5565] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.576222][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 88.588757][ T5569] Remounting filesystem read-only [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5024] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./44/binderfs") = 0 [pid 5024] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5570] <... mount resumed>) = 0 [pid 5021] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5570] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5570] <... openat resumed>) = 3 [pid 5021] newfstatat(AT_FDCWD, "./43/file1", [pid 5570] chdir("./file1" [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5570] <... chdir resumed>) = 0 [pid 5021] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5570] ioctl(4, LOOP_CLR_FD) = 0 [ 88.601550][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 88.609491][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 88.609521][ T5566] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.625005][ T5574] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5570] close(4) = 0 [pid 5021] openat(AT_FDCWD, "./43/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5570] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] <... openat resumed>) = 4 [ 88.647314][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 88.648876][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 88.662555][ T5569] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 88.664432][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 88.672030][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 88.679110][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [ 88.692537][ T5570] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.692957][ T5569] NILFS (loop1): repaired inode bitmap for reserved inodes [ 88.708023][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 88.715403][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 88.729236][ T5566] Remounting filesystem read-only [ 88.736683][ T5569] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] rmdir("./43/file1") = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./43" [pid 5569] <... openat resumed>) = -1 EIO (Input/output error) [pid 5569] exit_group(0) = ? [pid 5569] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5569, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./45/binderfs") = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5022] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] mkdir("./44", 0777) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [ 88.737395][ T5566] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 88.760067][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 88.768273][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 88.768531][ T5570] Remounting filesystem read-only [ 88.784426][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 88.791477][ T5570] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5025] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./43/file1", [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5575 attached [pid 5575] set_robust_list(0x5555557c1660, 24) = 0 [pid 5575] chdir("./44") = 0 [pid 5575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5575] setpgid(0, 0) = 0 [pid 5575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5575] write(3, "1000", 4) = 4 [pid 5575] close(3) = 0 [pid 5575] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5575] memfd_create("syzkaller", 0) = 3 [pid 5575] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5025] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5575 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 88.801021][ T5566] NILFS (loop5): repaired inode bitmap for reserved inodes [ 88.809116][ T5570] NILFS (loop2): repaired inode bitmap for reserved inodes [ 88.820343][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 88.822177][ T5566] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5575] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5570] <... openat resumed>) = -1 EIO (Input/output error) [pid 5566] <... openat resumed>) = -1 EIO (Input/output error) [pid 5025] openat(AT_FDCWD, "./43/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... umount2 resumed>) = 0 [pid 5570] exit_group(0 [pid 5566] exit_group(0 [pid 5025] <... openat resumed>) = 4 [pid 5024] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5570] <... exit_group resumed>) = ? [pid 5566] <... exit_group resumed>) = ? [pid 5025] newfstatat(4, "", [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5570] +++ exited with 0 +++ [pid 5566] +++ exited with 0 +++ [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] newfstatat(AT_FDCWD, "./44/file1", [pid 5025] getdents64(4, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5566, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5570, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=11 /* 0.11 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5025] getdents64(4, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5026] <... restart_syscall resumed>) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] openat(AT_FDCWD, "./44/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... restart_syscall resumed>) = 0 [pid 5025] close(4 [pid 5024] <... openat resumed>) = 4 [pid 5025] <... close resumed>) = 0 [pid 5024] newfstatat(4, "", [pid 5026] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] rmdir("./43/file1" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... rmdir resumed>) = 0 [pid 5024] getdents64(4, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] getdents64(3, [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] getdents64(4, [pid 5023] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5025] close(3 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] newfstatat(3, "", [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... close resumed>) = 0 [pid 5024] close(4 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, [pid 5025] rmdir("./43" [pid 5024] <... close resumed>) = 0 [pid 5023] getdents64(3, [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... rmdir resumed>) = 0 [pid 5024] rmdir("./44/file1" [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] mkdir("./44", 0777 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... mkdir resumed>) = 0 [pid 5024] getdents64(3, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5024] close(3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./45/binderfs" [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5024] <... close resumed>) = 0 [pid 5023] unlink("./43/binderfs" [pid 5026] <... unlink resumed>) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 88.849914][ T5570] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 88.859314][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 88.871710][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 88.891135][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5024] rmdir("./44" [pid 5023] <... unlink resumed>) = 0 [pid 5026] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] close(3 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... close resumed>) = 0 [pid 5024] mkdir("./45", 0777 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5576 [pid 5024] <... openat resumed>) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3./strace-static-x86_64: Process 5576 attached ) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5577 [pid 5576] set_robust_list(0x5555557c1660, 24 [pid 5575] <... write resumed>) = 2097152 [pid 5576] <... set_robust_list resumed>) = 0 [pid 5575] munmap(0x7f7d26bc9000, 2097152./strace-static-x86_64: Process 5577 attached [pid 5577] set_robust_list(0x5555557c1660, 24) = 0 [pid 5577] chdir("./45") = 0 [pid 5577] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5576] chdir("./44" [pid 5577] <... prctl resumed>) = 0 [pid 5577] setpgid(0, 0) = 0 [pid 5577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5576] <... chdir resumed>) = 0 [pid 5575] <... munmap resumed>) = 0 [pid 5576] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5575] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5576] <... prctl resumed>) = 0 [pid 5575] <... openat resumed>) = 4 [pid 5577] <... openat resumed>) = 3 [pid 5576] setpgid(0, 0 [pid 5575] ioctl(4, LOOP_SET_FD, 3 [pid 5577] write(3, "1000", 4) = 4 [pid 5577] close(3) = 0 [pid 5577] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5576] <... setpgid resumed>) = 0 [pid 5577] memfd_create("syzkaller", 0) = 3 [pid 5577] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5575] <... ioctl resumed>) = 0 [pid 5576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 88.901329][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 88.908804][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 88.908811][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 88.908827][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 88.918206][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 88.944405][ T5575] loop0: detected capacity change from 0 to 4096 [pid 5576] write(3, "1000", 4) = 4 [pid 5576] close(3) = 0 [pid 5576] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5576] memfd_create("syzkaller", 0) = 3 [pid 5576] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5575] close(3) = 0 [pid 5575] mkdir("./file1", 0777 [pid 5577] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5575] <... mkdir resumed>) = 0 [pid 5575] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5576] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] <... umount2 resumed>) = 0 [ 88.952537][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 88.973384][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 88.985244][ T5575] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 88.992888][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [pid 5576] <... write resumed>) = 2097152 [pid 5022] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5576] munmap(0x7f7d26bc9000, 2097152 [pid 5575] <... mount resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5577] <... write resumed>) = 2097152 [pid 5577] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5577] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 89.006603][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 89.013367][ T5575] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.018169][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 89.028651][ T5578] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.035251][ T5577] loop3: detected capacity change from 0 to 4096 [ 89.042386][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [pid 5577] ioctl(4, LOOP_SET_FD, 3 [pid 5576] <... munmap resumed>) = 0 [pid 5575] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5022] newfstatat(AT_FDCWD, "./45/file1", [pid 5576] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5575] <... openat resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5576] <... openat resumed>) = 4 [pid 5575] chdir("./file1" [pid 5022] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5576] ioctl(4, LOOP_SET_FD, 3 [pid 5575] <... chdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5577] <... ioctl resumed>) = 0 [pid 5577] close(3) = 0 [pid 5577] mkdir("./file1", 0777) = 0 [pid 5577] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5576] <... ioctl resumed>) = 0 [pid 5575] ioctl(4, LOOP_CLR_FD [pid 5022] openat(AT_FDCWD, "./45/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5576] close(3 [pid 5575] <... ioctl resumed>) = 0 [pid 5576] <... close resumed>) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5576] mkdir("./file1", 0777 [pid 5575] close(4 [pid 5022] newfstatat(4, "", [pid 5576] <... mkdir resumed>) = 0 [pid 5575] <... close resumed>) = 0 [pid 5576] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5575] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [ 89.048238][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 89.063456][ T5576] loop4: detected capacity change from 0 to 4096 [ 89.068503][ T5577] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 89.081794][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 89.090011][ T5575] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./45/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./45") = 0 [pid 5022] mkdir("./46", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] <... umount2 resumed>) = 0 [pid 5022] close(3) = 0 [pid 5026] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5579 attached [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5579] set_robust_list(0x5555557c1660, 24 [pid 5026] newfstatat(AT_FDCWD, "./45/file1", [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5579 [pid 5579] <... set_robust_list resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5579] chdir("./46" [pid 5026] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5579] <... chdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5579] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] openat(AT_FDCWD, "./45/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5579] <... prctl resumed>) = 0 [pid 5579] setpgid(0, 0 [pid 5026] <... openat resumed>) = 4 [pid 5579] <... setpgid resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5579] <... openat resumed>) = 3 [pid 5026] getdents64(4, [pid 5579] write(3, "1000", 4 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5579] <... write resumed>) = 4 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5579] close(3 [pid 5026] close(4 [pid 5579] <... close resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5579] symlink("/dev/binderfs", "./binderfs" [pid 5026] rmdir("./45/file1" [pid 5579] <... symlink resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5579] memfd_create("syzkaller", 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5579] <... memfd_create resumed>) = 3 [pid 5026] close(3 [pid 5579] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./45") = 0 [pid 5026] mkdir("./46", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [ 89.106501][ T5576] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 89.123663][ T5577] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.139367][ T5576] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.149488][ T5575] Remounting filesystem read-only [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5576] <... mount resumed>) = 0 [pid 5576] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5576] chdir("./file1" [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5576] <... chdir resumed>) = 0 [pid 5576] ioctl(4, LOOP_CLR_FD) = 0 [pid 5576] close(4) = 0 [pid 5576] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5579] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152./strace-static-x86_64: Process 5582 attached [pid 5577] <... mount resumed>) = 0 [pid 5577] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5577] chdir("./file1") = 0 [pid 5577] ioctl(4, LOOP_CLR_FD) = 0 [pid 5577] close(4) = 0 [ 89.159332][ T5575] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 89.194138][ T5581] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.197513][ T5576] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 89.220278][ T5575] NILFS (loop0): repaired inode bitmap for reserved inodes [pid 5577] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5582] set_robust_list(0x5555557c1660, 24 [pid 5579] <... write resumed>) = 2097152 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5582 [pid 5582] <... set_robust_list resumed>) = 0 [pid 5582] chdir("./46" [pid 5579] munmap(0x7f7d26bc9000, 2097152 [pid 5575] <... openat resumed>) = -1 EIO (Input/output error) [ 89.227138][ T5577] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 89.242962][ T5575] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 89.244287][ T5580] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.262792][ T5576] Remounting filesystem read-only [pid 5023] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5582] <... chdir resumed>) = 0 [pid 5579] <... munmap resumed>) = 0 [pid 5575] exit_group(0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5582] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5579] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5575] <... exit_group resumed>) = ? [pid 5023] newfstatat(AT_FDCWD, "./43/file1", [pid 5582] <... prctl resumed>) = 0 [pid 5579] <... openat resumed>) = 4 [pid 5575] +++ exited with 0 +++ [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5582] setpgid(0, 0 [pid 5579] ioctl(4, LOOP_SET_FD, 3 [pid 5023] umount2("./43/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5582] <... setpgid resumed>) = 0 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5575, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./43/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4 [pid 5582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... close resumed>) = 0 [pid 5023] rmdir("./43/file1" [pid 5582] <... openat resumed>) = 3 [pid 5023] <... rmdir resumed>) = 0 [pid 5582] write(3, "1000", 4 [pid 5023] getdents64(3, [pid 5582] <... write resumed>) = 4 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5582] close(3 [pid 5023] close(3 [pid 5582] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5021] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5582] symlink("/dev/binderfs", "./binderfs" [pid 5023] rmdir("./43" [pid 5582] <... symlink resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] mkdir("./44", 0777 [pid 5582] memfd_create("syzkaller", 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5582] <... memfd_create resumed>) = 3 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5582] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5023] <... openat resumed>) = 3 [pid 5021] <... openat resumed>) = 3 [pid 5582] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] newfstatat(3, "", [pid 5023] close(3 [pid 5582] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5579] <... ioctl resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5579] close(3 [pid 5021] getdents64(3, [pid 5579] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5579] mkdir("./file1", 0777 [pid 5021] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5579] <... mkdir resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 89.272092][ T5577] Remounting filesystem read-only [ 89.281997][ T5579] loop1: detected capacity change from 0 to 4096 [ 89.309907][ T5576] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 89.318276][ T5577] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [pid 5579] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5021] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./44/binderfs") = 0 [ 89.318586][ T5579] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 89.326548][ T5576] NILFS (loop4): repaired inode bitmap for reserved inodes [ 89.343436][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 89.344064][ T5577] NILFS (loop3): repaired inode bitmap for reserved inodes [ 89.354516][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [pid 5021] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5583 attached [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5583 [pid 5582] <... write resumed>) = 2097152 [pid 5582] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5582] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5582] ioctl(4, LOOP_SET_FD, 3 [pid 5583] set_robust_list(0x5555557c1660, 24) = 0 [pid 5577] <... openat resumed>) = -1 EIO (Input/output error) [pid 5576] <... openat resumed>) = -1 EIO (Input/output error) [pid 5583] chdir("./44" [pid 5577] exit_group(0 [pid 5576] exit_group(0 [pid 5577] <... exit_group resumed>) = ? [pid 5576] <... exit_group resumed>) = ? [pid 5582] <... ioctl resumed>) = 0 [pid 5582] close(3) = 0 [pid 5577] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5577, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5576] +++ exited with 0 +++ [pid 5583] <... chdir resumed>) = 0 [pid 5024] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5576, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5583] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5024] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5583] setpgid(0, 0 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [ 89.357413][ T5576] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 89.379955][ T5577] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 89.380470][ T5582] loop5: detected capacity change from 0 to 4096 [ 89.401328][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 89.408407][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 89.416772][ T5579] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] newfstatat(3, "", [pid 5583] <... setpgid resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(3, [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(3, "", [pid 5024] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] getdents64(3, [pid 5024] unlink("./45/binderfs" [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] <... unlink resumed>) = 0 [pid 5025] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./44/binderfs") = 0 [pid 5025] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5582] mkdir("./file1", 0777 [pid 5583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5582] <... mkdir resumed>) = 0 [pid 5582] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5583] <... openat resumed>) = 3 [pid 5583] write(3, "1000", 4) = 4 [pid 5583] close(3) = 0 [pid 5583] symlink("/dev/binderfs", "./binderfs" [pid 5021] <... umount2 resumed>) = 0 [pid 5583] <... symlink resumed>) = 0 [ 89.432768][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 89.440632][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 89.441617][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 89.447695][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 89.465344][ T5582] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5583] memfd_create("syzkaller", 0) = 3 [pid 5021] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5583] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5579] <... mount resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5579] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5579] chdir("./file1") = 0 [pid 5579] ioctl(4, LOOP_CLR_FD) = 0 [pid 5579] close(4) = 0 [ 89.481287][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 89.484699][ T5584] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.489530][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 89.507311][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 89.509629][ T5579] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5579] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5583] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5021] newfstatat(AT_FDCWD, "./44/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./44/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5583] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] <... openat resumed>) = 4 [ 89.524876][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 89.530209][ T5582] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.547883][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 89.549159][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 89.556112][ T5579] Remounting filesystem read-only [ 89.570010][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5583] <... write resumed>) = 2097152 [pid 5021] newfstatat(4, "", [pid 5582] <... mount resumed>) = 0 [pid 5582] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5582] chdir("./file1") = 0 [pid 5582] ioctl(4, LOOP_CLR_FD) = 0 [pid 5582] close(4) = 0 [pid 5582] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5583] munmap(0x7f7d26bc9000, 2097152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5583] <... munmap resumed>) = 0 [pid 5021] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, [pid 5583] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5583] <... openat resumed>) = 4 [pid 5021] close(4) = 0 [pid 5583] ioctl(4, LOOP_SET_FD, 3 [ 89.572655][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 89.585604][ T5582] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 89.601634][ T5585] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.613799][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 89.621907][ T5583] loop2: detected capacity change from 0 to 4096 [pid 5021] rmdir("./44/file1") = 0 [pid 5583] <... ioctl resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5021] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5583] close(3 [pid 5021] close(3 [pid 5583] <... close resumed>) = 0 [pid 5024] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5583] mkdir("./file1", 0777 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] rmdir("./44" [pid 5583] <... mkdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./45/file1", [pid 5583] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 89.622200][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 89.636333][ T5579] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 89.644946][ T5579] NILFS (loop1): repaired inode bitmap for reserved inodes [ 89.646565][ T5582] Remounting filesystem read-only [ 89.652991][ T5579] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 89.658087][ T5582] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5021] mkdir("./45", 0777 [pid 5024] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... mkdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./45/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./44/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./44/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", [pid 5024] <... openat resumed>) = 4 [pid 5024] newfstatat(4, "", [pid 5021] <... openat resumed>) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5024] getdents64(4, [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] close(3 [pid 5024] getdents64(4, [pid 5021] <... close resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./44/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./44") = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] close(4 [pid 5025] mkdir("./45", 0777 [pid 5024] <... close resumed>) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5586 [pid 5024] rmdir("./45/file1") = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5024] close(3 [pid 5025] <... openat resumed>) = 3 [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./45" [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5586 attached [pid 5025] close(3 [pid 5024] mkdir("./46", 0777 [pid 5586] set_robust_list(0x5555557c1660, 24 [pid 5025] <... close resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5586] <... set_robust_list resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5586] chdir("./45" [pid 5024] <... openat resumed>) = 3 [pid 5586] <... chdir resumed>) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5587 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5586] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5586] <... prctl resumed>) = 0 [ 89.682265][ T5582] NILFS (loop5): repaired inode bitmap for reserved inodes [ 89.694401][ T5583] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5024] close(3 [pid 5586] setpgid(0, 0) = 0 [pid 5586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5579] <... openat resumed>) = -1 EIO (Input/output error) [pid 5586] <... openat resumed>) = 3 [pid 5579] exit_group(0 [pid 5586] write(3, "1000", 4 [pid 5579] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5587 attached [pid 5586] <... write resumed>) = 4 [pid 5579] +++ exited with 0 +++ [pid 5587] set_robust_list(0x5555557c1660, 24 [pid 5586] close(3 [pid 5587] <... set_robust_list resumed>) = 0 [pid 5586] <... close resumed>) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5579, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5587] chdir("./45" [pid 5586] symlink("/dev/binderfs", "./binderfs" [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5587] <... chdir resumed>) = 0 [pid 5586] <... symlink resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5022] <... restart_syscall resumed>) = 0 [pid 5587] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5586] memfd_create("syzkaller", 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5587] <... prctl resumed>) = 0 [pid 5586] <... memfd_create resumed>) = 3 [pid 5587] setpgid(0, 0 [pid 5586] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5587] <... setpgid resumed>) = 0 [pid 5586] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5588 [pid 5022] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5587] <... openat resumed>) = 3 [pid 5022] <... openat resumed>) = 3 [pid 5587] write(3, "1000", 4 [pid 5022] newfstatat(3, "", [pid 5587] <... write resumed>) = 4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5588 attached [pid 5587] close(3 [pid 5022] getdents64(3, [pid 5588] set_robust_list(0x5555557c1660, 24 [pid 5587] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5588] <... set_robust_list resumed>) = 0 [pid 5587] symlink("/dev/binderfs", "./binderfs" [pid 5022] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5588] chdir("./46" [pid 5587] <... symlink resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5588] <... chdir resumed>) = 0 [pid 5587] memfd_create("syzkaller", 0 [pid 5022] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5588] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5587] <... memfd_create resumed>) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5588] <... prctl resumed>) = 0 [pid 5587] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5586] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] unlink("./46/binderfs" [pid 5588] setpgid(0, 0 [pid 5587] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5022] <... unlink resumed>) = 0 [pid 5588] <... setpgid resumed>) = 0 [pid 5582] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5587] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5582] exit_group(0 [pid 5588] <... openat resumed>) = 3 [ 89.731400][ T5583] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.754046][ T5582] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5583] <... mount resumed>) = 0 [pid 5588] write(3, "1000", 4) = 4 [pid 5588] close(3) = 0 [pid 5588] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5588] memfd_create("syzkaller", 0) = 3 [pid 5588] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5582] <... exit_group resumed>) = ? [pid 5583] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5586] <... write resumed>) = 2097152 [pid 5582] +++ exited with 0 +++ [pid 5583] <... openat resumed>) = 3 [pid 5583] chdir("./file1" [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5582, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5586] munmap(0x7f7d26bc9000, 2097152 [pid 5588] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5583] <... chdir resumed>) = 0 [pid 5026] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5587] <... write resumed>) = 2097152 [pid 5586] <... munmap resumed>) = 0 [pid 5583] ioctl(4, LOOP_CLR_FD [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5587] munmap(0x7f7d26bc9000, 2097152 [pid 5586] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5583] <... ioctl resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5588] <... write resumed>) = 2097152 [pid 5588] munmap(0x7f7d26bc9000, 2097152 [pid 5587] <... munmap resumed>) = 0 [pid 5586] <... openat resumed>) = 4 [pid 5026] <... openat resumed>) = 3 [pid 5583] close(4 [pid 5586] ioctl(4, LOOP_SET_FD, 3 [pid 5587] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5583] <... close resumed>) = 0 [pid 5026] newfstatat(3, "", [pid 5588] <... munmap resumed>) = 0 [pid 5588] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 89.784811][ T5589] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.795956][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 89.811958][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 89.819447][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [pid 5588] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5588] close(3) = 0 [pid 5588] mkdir("./file1", 0777) = 0 [pid 5588] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5587] <... openat resumed>) = 4 [pid 5583] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5587] ioctl(4, LOOP_SET_FD, 3 [ 89.833973][ T5588] loop3: detected capacity change from 0 to 4096 [ 89.834098][ T5586] loop0: detected capacity change from 0 to 4096 [ 89.845213][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 89.854833][ T5587] loop4: detected capacity change from 0 to 4096 [ 89.856237][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 89.861410][ T5583] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5587] <... ioctl resumed>) = 0 [pid 5586] <... ioctl resumed>) = 0 [pid 5026] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5587] close(3 [pid 5586] close(3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5587] <... close resumed>) = 0 [pid 5586] <... close resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5587] mkdir("./file1", 0777 [pid 5586] mkdir("./file1", 0777 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5587] <... mkdir resumed>) = 0 [pid 5587] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5586] <... mkdir resumed>) = 0 [pid 5026] unlink("./46/binderfs") = 0 [pid 5586] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 89.868431][ T5588] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 89.889630][ T5583] Remounting filesystem read-only [ 89.894305][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 89.907368][ T5583] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 89.916709][ T5587] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 89.927532][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [pid 5026] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = 0 [pid 5022] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./46/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./46/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [ 89.934409][ T5586] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 89.938200][ T5588] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.953172][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 89.962145][ T5586] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.972742][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5022] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./46/file1") = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 89.980136][ T5587] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 89.992280][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 89.995693][ T5583] NILFS (loop2): repaired inode bitmap for reserved inodes [ 90.001125][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 90.008010][ T5590] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5022] close(3 [pid 5588] <... mount resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5588] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5583] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] rmdir("./46" [pid 5588] <... openat resumed>) = 3 [pid 5583] exit_group(0 [pid 5022] <... rmdir resumed>) = 0 [pid 5588] chdir("./file1" [pid 5583] <... exit_group resumed>) = ? [pid 5022] mkdir("./47", 0777 [pid 5588] <... chdir resumed>) = 0 [pid 5583] +++ exited with 0 +++ [pid 5022] <... mkdir resumed>) = 0 [pid 5588] ioctl(4, LOOP_CLR_FD [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5583, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5588] <... ioctl resumed>) = 0 [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5022] <... openat resumed>) = 3 [pid 5588] close(4 [pid 5023] <... restart_syscall resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5588] <... close resumed>) = 0 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5588] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5022] close(3 [pid 5023] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5593 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 90.024598][ T5583] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.025812][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 90.055292][ T5588] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 ./strace-static-x86_64: Process 5593 attached [pid 5023] unlink("./44/binderfs" [pid 5593] set_robust_list(0x5555557c1660, 24 [pid 5023] <... unlink resumed>) = 0 [pid 5593] <... set_robust_list resumed>) = 0 [pid 5023] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5593] chdir("./47") = 0 [pid 5593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5593] setpgid(0, 0) = 0 [pid 5593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5593] write(3, "1000", 4) = 4 [pid 5593] close(3) = 0 [pid 5593] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5593] memfd_create("syzkaller", 0) = 3 [pid 5593] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5587] <... mount resumed>) = 0 [pid 5586] <... mount resumed>) = 0 [pid 5587] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5586] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5587] <... openat resumed>) = 3 [pid 5587] chdir("./file1" [pid 5586] <... openat resumed>) = 3 [pid 5026] <... umount2 resumed>) = 0 [pid 5587] <... chdir resumed>) = 0 [pid 5586] chdir("./file1" [pid 5587] ioctl(4, LOOP_CLR_FD [pid 5586] <... chdir resumed>) = 0 [pid 5587] <... ioctl resumed>) = 0 [pid 5586] ioctl(4, LOOP_CLR_FD [pid 5587] close(4 [pid 5586] <... ioctl resumed>) = 0 [pid 5587] <... close resumed>) = 0 [pid 5586] close(4 [pid 5587] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5586] <... close resumed>) = 0 [ 90.076756][ T5592] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.077889][ T5591] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.098394][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 90.106147][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 90.117072][ T5588] Remounting filesystem read-only [pid 5026] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5586] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5593] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] newfstatat(AT_FDCWD, "./46/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./46/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./46/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./46") = 0 [pid 5026] mkdir("./47", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 90.123766][ T5587] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.128320][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 90.145826][ T5586] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.149452][ T5588] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 90.170962][ T5587] Remounting filesystem read-only [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5594 ./strace-static-x86_64: Process 5594 attached [pid 5594] set_robust_list(0x5555557c1660, 24) = 0 [pid 5594] chdir("./47") = 0 [pid 5593] <... write resumed>) = 2097152 [pid 5594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5594] setpgid(0, 0) = 0 [pid 5593] munmap(0x7f7d26bc9000, 2097152 [pid 5594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5593] <... munmap resumed>) = 0 [pid 5593] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5593] ioctl(4, LOOP_SET_FD, 3 [pid 5594] <... openat resumed>) = 3 [ 90.189721][ T5587] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 90.204609][ T5586] Remounting filesystem read-only [ 90.212351][ T5586] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 90.224142][ T5587] NILFS (loop4): repaired inode bitmap for reserved inodes [ 90.232160][ T5586] NILFS (loop0): repaired inode bitmap for reserved inodes [pid 5594] write(3, "1000", 4) = 4 [ 90.232799][ T5593] loop1: detected capacity change from 0 to 4096 [ 90.239561][ T5587] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.247272][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 90.261198][ T5586] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.269215][ T5588] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5594] close(3 [pid 5593] <... ioctl resumed>) = 0 [pid 5587] <... openat resumed>) = -1 EIO (Input/output error) [pid 5586] <... openat resumed>) = -1 EIO (Input/output error) [pid 5594] <... close resumed>) = 0 [pid 5593] close(3 [pid 5587] exit_group(0 [pid 5586] exit_group(0 [pid 5594] symlink("/dev/binderfs", "./binderfs" [pid 5593] <... close resumed>) = 0 [pid 5587] <... exit_group resumed>) = ? [pid 5586] <... exit_group resumed>) = ? [pid 5594] <... symlink resumed>) = 0 [pid 5593] mkdir("./file1", 0777 [pid 5594] memfd_create("syzkaller", 0 [pid 5593] <... mkdir resumed>) = 0 [pid 5587] +++ exited with 0 +++ [pid 5586] +++ exited with 0 +++ [pid 5594] <... memfd_create resumed>) = 3 [pid 5593] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5587, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5594] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5586, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=8 /* 0.08 s */} --- [pid 5594] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5588] <... openat resumed>) = -1 EIO (Input/output error) [pid 5588] exit_group(0) = ? [pid 5588] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5588, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [ 90.282989][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 90.296951][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 90.306532][ T5588] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... openat resumed>) = 3 [pid 5024] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... openat resumed>) = 3 [pid 5025] newfstatat(3, "", [pid 5024] <... openat resumed>) = 3 [pid 5021] newfstatat(3, "", [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] newfstatat(3, "", [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] getdents64(3, [pid 5594] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5025] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5025] unlink("./45/binderfs" [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5024] unlink("./46/binderfs" [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./44/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./44/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./44/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5025] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... unlink resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] unlink("./45/binderfs" [pid 5024] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... unlink resumed>) = 0 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./44/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./44") = 0 [pid 5023] mkdir("./45", 0777 [pid 5021] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [ 90.334526][ T5593] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 90.354989][ T5593] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 90.366805][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 90.374022][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 90.380733][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5595 ./strace-static-x86_64: Process 5595 attached [pid 5595] set_robust_list(0x5555557c1660, 24) = 0 [pid 5595] chdir("./45") = 0 [pid 5595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5595] setpgid(0, 0) = 0 [pid 5595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5595] write(3, "1000", 4) = 4 [pid 5595] close(3) = 0 [pid 5595] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5595] memfd_create("syzkaller", 0) = 3 [pid 5595] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5594] <... write resumed>) = 2097152 [ 90.393901][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 90.401660][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 90.408480][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 90.415674][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 90.425746][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 90.432777][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [pid 5595] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5594] munmap(0x7f7d26bc9000, 2097152 [pid 5593] <... mount resumed>) = 0 [pid 5594] <... munmap resumed>) = 0 [pid 5593] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5593] chdir("./file1") = 0 [pid 5593] ioctl(4, LOOP_CLR_FD) = 0 [pid 5593] close(4) = 0 [pid 5593] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5594] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 90.436483][ T5596] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.440135][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 90.458739][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 90.465157][ T5593] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.466179][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [pid 5594] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5594] close(3) = 0 [pid 5594] mkdir("./file1", 0777 [pid 5595] <... write resumed>) = 2097152 [pid 5594] <... mkdir resumed>) = 0 [pid 5595] munmap(0x7f7d26bc9000, 2097152 [pid 5594] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5595] <... munmap resumed>) = 0 [ 90.487907][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 90.495314][ T5594] loop5: detected capacity change from 0 to 4096 [ 90.506152][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 90.512430][ T5593] Remounting filesystem read-only [ 90.513559][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 90.520125][ T5593] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 90.527346][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5595] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5595] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5595] close(3) = 0 [pid 5595] mkdir("./file1", 0777) = 0 [ 90.535286][ T5593] NILFS (loop1): repaired inode bitmap for reserved inodes [ 90.541084][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 90.555975][ T5594] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 90.565995][ T5595] loop2: detected capacity change from 0 to 4096 [ 90.566648][ T5593] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5595] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5593] <... openat resumed>) = -1 EIO (Input/output error) [pid 5593] exit_group(0) = ? [pid 5593] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5593, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./47/binderfs") = 0 [pid 5022] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... umount2 resumed>) = 0 [ 90.588436][ T5594] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 90.599047][ T5595] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 90.608688][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 90.621025][ T5595] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5025] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./45/file1", [pid 5024] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(AT_FDCWD, "./46/file1", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./45/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] newfstatat(AT_FDCWD, "./45/file1", [pid 5025] <... openat resumed>) = 4 [pid 5024] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(4, "", [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] getdents64(4, [pid 5021] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "./46/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 4 [pid 5025] getdents64(4, [pid 5021] openat(AT_FDCWD, "./45/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] newfstatat(4, "", [pid 5594] <... mount resumed>) = 0 [pid 5594] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5594] chdir("./file1") = 0 [pid 5594] ioctl(4, LOOP_CLR_FD) = 0 [pid 5594] close(4) = 0 [pid 5025] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 90.663049][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 90.677043][ T5597] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.688146][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 90.691611][ T5594] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5021] <... openat resumed>) = 4 [pid 5594] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] close(4 [pid 5024] getdents64(4, [pid 5021] newfstatat(4, "", [pid 5025] <... close resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] rmdir("./45/file1" [pid 5024] getdents64(4, [pid 5021] getdents64(4, [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5595] <... mount resumed>) = 0 [pid 5595] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5024] close(4 [pid 5021] getdents64(4, [pid 5025] getdents64(3, [pid 5595] chdir("./file1") = 0 [pid 5024] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5595] ioctl(4, LOOP_CLR_FD) = 0 [pid 5595] close(4) = 0 [pid 5025] close(3 [pid 5024] rmdir("./46/file1" [pid 5021] close(4 [pid 5595] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] <... close resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5021] rmdir("./45/file1" [pid 5025] rmdir("./45" [pid 5024] getdents64(3, [pid 5021] <... rmdir resumed>) = 0 [ 90.697603][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 90.710655][ T5598] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.718151][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 90.735642][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 90.746546][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] getdents64(3, [pid 5025] mkdir("./46", 0777 [pid 5024] close(3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5021] close(3 [pid 5024] rmdir("./46" [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5024] <... rmdir resumed>) = 0 [pid 5021] rmdir("./45" [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5024] mkdir("./47", 0777 [pid 5021] <... rmdir resumed>) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5024] <... mkdir resumed>) = 0 [pid 5021] mkdir("./46", 0777 [pid 5025] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5021] <... mkdir resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5021] <... openat resumed>) = 3 [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5599 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5024] close(3 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... close resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 90.762609][ T5595] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.780582][ T5594] Remounting filesystem read-only [ 90.795694][ T5594] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 90.804913][ T5595] Remounting filesystem read-only [pid 5021] close(3./strace-static-x86_64: Process 5599 attached [pid 5022] <... umount2 resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5599] set_robust_list(0x5555557c1660, 24 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5600 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5601 attached [pid 5599] <... set_robust_list resumed>) = 0 [pid 5022] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5601] set_robust_list(0x5555557c1660, 24 [pid 5599] chdir("./46" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5601] <... set_robust_list resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./47/file1", [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5601 [pid 5599] <... chdir resumed>) = 0 [pid 5601] chdir("./46"./strace-static-x86_64: Process 5600 attached [pid 5599] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5601] <... chdir resumed>) = 0 [pid 5600] set_robust_list(0x5555557c1660, 24) = 0 [pid 5601] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5599] <... prctl resumed>) = 0 [pid 5022] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5601] <... prctl resumed>) = 0 [pid 5599] setpgid(0, 0 [pid 5022] openat(AT_FDCWD, "./47/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5599] <... setpgid resumed>) = 0 [pid 5601] setpgid(0, 0 [pid 5022] <... openat resumed>) = 4 [pid 5600] chdir("./47") = 0 [pid 5599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5601] <... setpgid resumed>) = 0 [pid 5022] newfstatat(4, "", [pid 5601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5599] <... openat resumed>) = 3 [pid 5022] getdents64(4, [pid 5600] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5600] <... prctl resumed>) = 0 [pid 5601] <... openat resumed>) = 3 [pid 5022] getdents64(4, [pid 5599] write(3, "1000", 4 [pid 5601] write(3, "1000", 4 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5599] <... write resumed>) = 4 [pid 5601] <... write resumed>) = 4 [pid 5022] close(4 [pid 5601] close(3 [pid 5599] close(3) = 0 [pid 5601] <... close resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5599] symlink("/dev/binderfs", "./binderfs" [pid 5601] symlink("/dev/binderfs", "./binderfs" [pid 5022] rmdir("./47/file1" [pid 5599] <... symlink resumed>) = 0 [pid 5600] setpgid(0, 0) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5601] <... symlink resumed>) = 0 [pid 5600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5601] memfd_create("syzkaller", 0 [pid 5600] <... openat resumed>) = 3 [pid 5599] memfd_create("syzkaller", 0 [pid 5022] getdents64(3, [pid 5601] <... memfd_create resumed>) = 3 [ 90.812290][ T5595] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 90.821746][ T5594] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5600] write(3, "1000", 4 [pid 5599] <... memfd_create resumed>) = 3 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5601] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5599] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] close(3 [pid 5600] <... write resumed>) = 4 [pid 5599] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5600] close(3 [pid 5022] <... close resumed>) = 0 [pid 5601] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5600] <... close resumed>) = 0 [pid 5600] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5022] rmdir("./47" [pid 5600] memfd_create("syzkaller", 0) = 3 [pid 5600] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5022] <... rmdir resumed>) = 0 [pid 5022] mkdir("./48", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5601] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5600] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5599] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5594] <... openat resumed>) = -1 EIO (Input/output error) [pid 5594] exit_group(0) = ? [pid 5594] +++ exited with 0 +++ [pid 5601] <... write resumed>) = 2097152 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5594, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5599] <... write resumed>) = 2097152 [pid 5022] close(3 [pid 5599] munmap(0x7f7d26bc9000, 2097152 [pid 5022] <... close resumed>) = 0 [pid 5026] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./47/binderfs") = 0 [pid 5026] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5599] <... munmap resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5599] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5602 [ 90.854627][ T5595] NILFS (loop2): repaired inode bitmap for reserved inodes [ 90.863381][ T5594] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 90.877322][ T5595] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 ./strace-static-x86_64: Process 5602 attached [pid 5599] ioctl(4, LOOP_SET_FD, 3 [pid 5595] <... openat resumed>) = -1 EIO (Input/output error) [pid 5601] munmap(0x7f7d26bc9000, 2097152 [pid 5602] set_robust_list(0x5555557c1660, 24 [pid 5600] <... write resumed>) = 2097152 [pid 5595] exit_group(0 [pid 5602] <... set_robust_list resumed>) = 0 [pid 5601] <... munmap resumed>) = 0 [pid 5595] <... exit_group resumed>) = ? [pid 5602] chdir("./48" [pid 5600] munmap(0x7f7d26bc9000, 2097152 [pid 5595] +++ exited with 0 +++ [pid 5602] <... chdir resumed>) = 0 [pid 5602] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5601] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5602] <... prctl resumed>) = 0 [pid 5601] <... openat resumed>) = 4 [pid 5602] setpgid(0, 0 [pid 5601] ioctl(4, LOOP_SET_FD, 3 [pid 5602] <... setpgid resumed>) = 0 [pid 5600] <... munmap resumed>) = 0 [pid 5599] <... ioctl resumed>) = 0 [pid 5602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5600] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5602] <... openat resumed>) = 3 [pid 5600] <... openat resumed>) = 4 [pid 5602] write(3, "1000", 4 [pid 5600] ioctl(4, LOOP_SET_FD, 3 [pid 5602] <... write resumed>) = 4 [pid 5599] close(3 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5595, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5602] close(3) = 0 [pid 5602] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5602] memfd_create("syzkaller", 0) = 3 [pid 5602] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 90.919682][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 90.920331][ T5599] loop4: detected capacity change from 0 to 4096 [ 90.926757][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 90.938278][ T5601] loop0: detected capacity change from 0 to 4096 [ 90.941069][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 90.948770][ T5600] loop3: detected capacity change from 0 to 4096 [ 90.955247][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [pid 5602] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5599] <... close resumed>) = 0 [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5601] <... ioctl resumed>) = 0 [pid 5601] close(3) = 0 [pid 5601] mkdir("./file1", 0777) = 0 [pid 5601] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5599] mkdir("./file1", 0777 [pid 5023] <... restart_syscall resumed>) = 0 [pid 5600] <... ioctl resumed>) = 0 [pid 5600] close(3) = 0 [pid 5600] mkdir("./file1", 0777) = 0 [pid 5600] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5599] <... mkdir resumed>) = 0 [pid 5599] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5602] <... write resumed>) = 2097152 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [ 90.968337][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 90.975184][ T5601] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 90.976016][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 90.989999][ T5600] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 91.003898][ T5599] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5026] <... umount2 resumed>) = 0 [pid 5023] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5602] munmap(0x7f7d26bc9000, 2097152 [pid 5026] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5602] <... munmap resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5602] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5026] newfstatat(AT_FDCWD, "./47/file1", [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5602] <... openat resumed>) = 4 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./45/binderfs" [pid 5602] ioctl(4, LOOP_SET_FD, 3 [pid 5026] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... unlink resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] openat(AT_FDCWD, "./47/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./47/file1") = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./47") = 0 [pid 5026] mkdir("./48", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [ 91.016709][ T5601] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 91.033315][ T5600] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 91.034495][ T5602] loop1: detected capacity change from 0 to 4096 [ 91.042935][ T5599] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 91.059335][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5604 ./strace-static-x86_64: Process 5604 attached [pid 5602] <... ioctl resumed>) = 0 [pid 5601] <... mount resumed>) = 0 [pid 5604] set_robust_list(0x5555557c1660, 24 [pid 5602] close(3 [pid 5601] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5604] <... set_robust_list resumed>) = 0 [pid 5602] <... close resumed>) = 0 [pid 5601] <... openat resumed>) = 3 [pid 5600] <... mount resumed>) = 0 [pid 5600] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5600] chdir("./file1") = 0 [pid 5600] ioctl(4, LOOP_CLR_FD) = 0 [pid 5600] close(4) = 0 [ 91.075175][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 91.083536][ T5603] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.090968][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 91.101029][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 91.109403][ T5605] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5600] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5604] chdir("./48" [pid 5602] mkdir("./file1", 0777 [pid 5601] chdir("./file1" [pid 5604] <... chdir resumed>) = 0 [pid 5604] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5602] <... mkdir resumed>) = 0 [pid 5601] <... chdir resumed>) = 0 [pid 5604] <... prctl resumed>) = 0 [pid 5602] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5601] ioctl(4, LOOP_CLR_FD [pid 5599] <... mount resumed>) = 0 [pid 5604] setpgid(0, 0) = 0 [pid 5601] <... ioctl resumed>) = 0 [pid 5599] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5601] close(4 [pid 5604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5601] <... close resumed>) = 0 [pid 5601] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5599] <... openat resumed>) = 3 [ 91.116671][ T5600] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.129410][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 91.135304][ T5606] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.142808][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 91.162347][ T5602] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5604] <... openat resumed>) = 3 [pid 5599] chdir("./file1" [pid 5604] write(3, "1000", 4 [pid 5599] <... chdir resumed>) = 0 [pid 5604] <... write resumed>) = 4 [pid 5599] ioctl(4, LOOP_CLR_FD [pid 5604] close(3 [pid 5599] <... ioctl resumed>) = 0 [pid 5604] <... close resumed>) = 0 [pid 5599] close(4 [pid 5604] symlink("/dev/binderfs", "./binderfs" [pid 5599] <... close resumed>) = 0 [pid 5604] <... symlink resumed>) = 0 [pid 5599] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5604] memfd_create("syzkaller", 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5023] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./45/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./45/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./45/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5604] <... memfd_create resumed>) = 3 [pid 5604] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5023] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./45/file1") = 0 [pid 5023] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./45") = 0 [pid 5023] mkdir("./46", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5607 [ 91.184652][ T5601] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.201720][ T5599] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5604] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152./strace-static-x86_64: Process 5607 attached [pid 5607] set_robust_list(0x5555557c1660, 24) = 0 [pid 5607] chdir("./46") = 0 [pid 5607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5607] setpgid(0, 0) = 0 [pid 5607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5607] write(3, "1000", 4) = 4 [pid 5607] close(3) = 0 [pid 5607] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5607] memfd_create("syzkaller", 0) = 3 [pid 5607] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 91.239862][ T5601] Remounting filesystem read-only [ 91.244450][ T5602] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 91.255476][ T5600] Remounting filesystem read-only [ 91.266002][ T5601] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 91.285402][ T5599] Remounting filesystem read-only [pid 5604] <... write resumed>) = 2097152 [pid 5604] munmap(0x7f7d26bc9000, 2097152 [pid 5607] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5602] <... mount resumed>) = 0 [pid 5604] <... munmap resumed>) = 0 [ 91.285886][ T5600] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 91.300111][ T5599] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 91.313335][ T5608] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.314349][ T5601] NILFS (loop0): repaired inode bitmap for reserved inodes [ 91.324034][ T5599] NILFS (loop4): repaired inode bitmap for reserved inodes [pid 5602] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5604] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5602] <... openat resumed>) = 3 [pid 5599] <... openat resumed>) = -1 EIO (Input/output error) [pid 5607] <... write resumed>) = 2097152 [pid 5604] <... openat resumed>) = 4 [pid 5602] chdir("./file1" [pid 5601] <... openat resumed>) = -1 EIO (Input/output error) [pid 5599] exit_group(0 [ 91.339897][ T5599] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.352866][ T5600] NILFS (loop3): repaired inode bitmap for reserved inodes [ 91.355030][ T5601] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5604] ioctl(4, LOOP_SET_FD, 3 [pid 5602] <... chdir resumed>) = 0 [pid 5601] exit_group(0 [pid 5599] <... exit_group resumed>) = ? [pid 5607] munmap(0x7f7d26bc9000, 2097152 [pid 5604] <... ioctl resumed>) = 0 [pid 5602] ioctl(4, LOOP_CLR_FD [pid 5600] <... openat resumed>) = -1 EIO (Input/output error) [pid 5607] <... munmap resumed>) = 0 [pid 5604] close(3 [pid 5602] <... ioctl resumed>) = 0 [pid 5601] <... exit_group resumed>) = ? [pid 5600] exit_group(0 [pid 5599] +++ exited with 0 +++ [pid 5607] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5604] <... close resumed>) = 0 [pid 5602] close(4 [pid 5601] +++ exited with 0 +++ [pid 5600] <... exit_group resumed>) = ? [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5599, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5607] <... openat resumed>) = 4 [pid 5604] mkdir("./file1", 0777 [pid 5602] <... close resumed>) = 0 [pid 5600] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5601, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5604] <... mkdir resumed>) = 0 [pid 5602] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5604] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5600, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5607] ioctl(4, LOOP_SET_FD, 3 [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5021] <... restart_syscall resumed>) = 0 [pid 5024] <... restart_syscall resumed>) = 0 [ 91.370332][ T5600] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.379820][ T5604] loop5: detected capacity change from 0 to 4096 [ 91.410424][ T5602] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.412380][ T5604] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 91.430023][ T5607] loop2: detected capacity change from 0 to 4096 [pid 5025] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5607] <... ioctl resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... openat resumed>) = 3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] newfstatat(3, "", [pid 5024] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... openat resumed>) = 3 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5021] newfstatat(3, "", [pid 5025] getdents64(3, [pid 5024] newfstatat(3, "", [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5607] close(3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, [pid 5607] <... close resumed>) = 0 [pid 5025] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(3, [pid 5607] mkdir("./file1", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5607] <... mkdir resumed>) = 0 [pid 5025] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5024] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5607] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] unlink("./46/binderfs" [pid 5024] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5025] <... unlink resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] unlink("./47/binderfs" [pid 5021] unlink("./46/binderfs" [pid 5024] <... unlink resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5024] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [ 91.442096][ T5602] Remounting filesystem read-only [ 91.442765][ T5604] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 91.458119][ T5602] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 91.458117][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 91.458134][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 91.473492][ T5602] NILFS (loop1): repaired inode bitmap for reserved inodes [pid 5021] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5604] <... mount resumed>) = 0 [ 91.482259][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 91.493057][ T5609] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.494441][ T5607] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 91.514724][ T5602] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.515578][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [pid 5604] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5602] <... openat resumed>) = -1 EIO (Input/output error) [pid 5604] <... openat resumed>) = 3 [pid 5602] exit_group(0 [pid 5604] chdir("./file1" [pid 5602] <... exit_group resumed>) = ? [pid 5604] <... chdir resumed>) = 0 [pid 5602] +++ exited with 0 +++ [ 91.536306][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 91.543879][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 91.544638][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 91.550548][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 91.557771][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [ 91.565889][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 91.581771][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5604] ioctl(4, LOOP_CLR_FD) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5602, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5022] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./48/binderfs") = 0 [pid 5022] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5604] close(4 [pid 5025] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5604] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 91.589706][ T5607] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 91.593483][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 91.604580][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 91.607272][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 91.614265][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [pid 5025] newfstatat(AT_FDCWD, "./46/file1", [pid 5604] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./46/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [ 91.628991][ T5604] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.630236][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 91.652656][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 91.660962][ T5610] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.673075][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 91.676268][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [pid 5025] rmdir("./46/file1") = 0 [pid 5607] <... mount resumed>) = 0 [pid 5607] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5607] chdir("./file1") = 0 [pid 5607] ioctl(4, LOOP_CLR_FD) = 0 [pid 5607] close(4) = 0 [pid 5607] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 91.680849][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 91.688704][ T5604] Remounting filesystem read-only [ 91.697067][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 91.707119][ T5607] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.719569][ T5604] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 91.722379][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [pid 5025] close(3) = 0 [pid 5025] rmdir("./46") = 0 [pid 5025] mkdir("./47", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 91.730754][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 91.745932][ T5607] Remounting filesystem read-only [ 91.746462][ T5604] NILFS (loop5): repaired inode bitmap for reserved inodes [ 91.758619][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 91.766782][ T5607] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [pid 5025] close(3) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5024] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./47/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... clone resumed>, child_tidptr=0x5555557c1650) = 5611 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./47/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./47/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./47") = 0 [pid 5024] mkdir("./48", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5612 ./strace-static-x86_64: Process 5612 attached ./strace-static-x86_64: Process 5611 attached [pid 5612] set_robust_list(0x5555557c1660, 24 [pid 5611] set_robust_list(0x5555557c1660, 24 [pid 5612] <... set_robust_list resumed>) = 0 [pid 5611] <... set_robust_list resumed>) = 0 [pid 5612] chdir("./48") = 0 [ 91.787677][ T5607] NILFS (loop2): repaired inode bitmap for reserved inodes [pid 5612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5611] chdir("./47" [pid 5612] <... prctl resumed>) = 0 [pid 5612] setpgid(0, 0) = 0 [pid 5612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... umount2 resumed>) = 0 [pid 5612] <... openat resumed>) = 3 [pid 5611] <... chdir resumed>) = 0 [pid 5604] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] <... umount2 resumed>) = 0 [pid 5611] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5604] exit_group(0 [pid 5021] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5611] <... prctl resumed>) = 0 [pid 5604] <... exit_group resumed>) = ? [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5612] write(3, "1000", 4 [pid 5611] setpgid(0, 0 [pid 5604] +++ exited with 0 +++ [pid 5021] newfstatat(AT_FDCWD, "./46/file1", [pid 5612] <... write resumed>) = 4 [pid 5611] <... setpgid resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5604, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5607] <... openat resumed>) = -1 EIO (Input/output error) [pid 5022] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5607] exit_group(0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5607] <... exit_group resumed>) = ? [pid 5026] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(AT_FDCWD, "./48/file1", [pid 5611] <... openat resumed>) = 3 [pid 5607] +++ exited with 0 +++ [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5611] write(3, "1000", 4 [pid 5026] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5607, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5022] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] openat(AT_FDCWD, "./46/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5611] <... write resumed>) = 4 [pid 5026] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5611] close(3 [pid 5026] newfstatat(3, "", [pid 5022] openat(AT_FDCWD, "./48/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... openat resumed>) = 4 [pid 5611] <... close resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... openat resumed>) = 4 [pid 5021] newfstatat(4, "", [pid 5611] symlink("/dev/binderfs", "./binderfs" [pid 5026] getdents64(3, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(4, "", [pid 5611] <... symlink resumed>) = 0 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5023] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5611] memfd_create("syzkaller", 0 [pid 5026] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 3 [pid 5022] getdents64(4, [pid 5021] getdents64(4, [pid 5611] <... memfd_create resumed>) = 3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(3, "", [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5611] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] newfstatat(AT_FDCWD, "./48/binderfs", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5611] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] getdents64(3, [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5612] close(3 [pid 5021] getdents64(4, [pid 5026] unlink("./48/binderfs" [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] close(4 [pid 5026] <... unlink resumed>) = 0 [pid 5023] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5026] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] rmdir("./48/file1" [pid 5023] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5022] <... rmdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] getdents64(3, [pid 5612] <... close resumed>) = 0 [pid 5023] unlink("./46/binderfs" [ 91.823433][ T5604] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 91.831674][ T5607] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5022] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5612] symlink("/dev/binderfs", "./binderfs" [pid 5611] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] <... unlink resumed>) = 0 [pid 5021] close(4 [pid 5612] <... symlink resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5612] memfd_create("syzkaller", 0 [pid 5021] rmdir("./46/file1" [pid 5612] <... memfd_create resumed>) = 3 [pid 5021] <... rmdir resumed>) = 0 [pid 5612] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] getdents64(3, [pid 5612] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5023] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] close(3 [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./46") = 0 [pid 5021] mkdir("./47", 0777 [pid 5022] <... close resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5022] rmdir("./48" [pid 5021] <... close resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5613 [pid 5022] <... rmdir resumed>) = 0 [pid 5022] mkdir("./49", 0777) = 0 ./strace-static-x86_64: Process 5613 attached [pid 5613] set_robust_list(0x5555557c1660, 24) = 0 [pid 5613] chdir("./47") = 0 [ 91.875180][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 91.881903][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 91.889666][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [ 91.897037][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 91.905033][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 91.912234][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [pid 5613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5613] setpgid(0, 0) = 0 [pid 5613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5613] write(3, "1000", 4) = 4 [pid 5613] close(3 [pid 5611] <... write resumed>) = 2097152 [pid 5022] <... openat resumed>) = 3 [pid 5613] <... close resumed>) = 0 [pid 5613] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5613] memfd_create("syzkaller", 0) = 3 [pid 5612] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5613] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] <... umount2 resumed>) = 0 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] close(3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... close resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./48/file1", [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... clone resumed>, child_tidptr=0x5555557c1650) = 5614 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5613] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] openat(AT_FDCWD, "./48/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5614 attached [pid 5611] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... openat resumed>) = 4 [pid 5023] <... umount2 resumed>) = 0 [pid 5614] set_robust_list(0x5555557c1660, 24) = 0 [pid 5612] <... write resumed>) = 2097152 [pid 5611] <... munmap resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5023] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5614] chdir("./49" [pid 5612] munmap(0x7f7d26bc9000, 2097152 [ 91.921212][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 91.928452][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 91.935920][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [ 91.944008][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 91.951303][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 91.966938][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [pid 5611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5614] <... chdir resumed>) = 0 [pid 5612] <... munmap resumed>) = 0 [pid 5611] <... openat resumed>) = 4 [pid 5026] getdents64(4, [pid 5614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] newfstatat(AT_FDCWD, "./46/file1", [pid 5612] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5614] <... prctl resumed>) = 0 [pid 5612] <... openat resumed>) = 4 [pid 5611] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5614] setpgid(0, 0 [pid 5612] ioctl(4, LOOP_SET_FD, 3 [pid 5614] <... setpgid resumed>) = 0 [pid 5026] getdents64(4, [pid 5023] umount2("./46/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5612] <... ioctl resumed>) = 0 [pid 5611] <... ioctl resumed>) = 0 [pid 5026] close(4 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5614] <... openat resumed>) = 3 [pid 5612] close(3 [pid 5611] close(3 [pid 5026] <... close resumed>) = 0 [pid 5613] <... write resumed>) = 2097152 [pid 5023] openat(AT_FDCWD, "./46/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5614] write(3, "1000", 4 [pid 5612] <... close resumed>) = 0 [pid 5611] <... close resumed>) = 0 [pid 5614] <... write resumed>) = 4 [pid 5023] <... openat resumed>) = 4 [pid 5612] mkdir("./file1", 0777 [pid 5614] close(3 [pid 5026] rmdir("./48/file1" [pid 5023] newfstatat(4, "", [pid 5613] munmap(0x7f7d26bc9000, 2097152 [pid 5614] <... close resumed>) = 0 [pid 5612] <... mkdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5614] symlink("/dev/binderfs", "./binderfs" [pid 5612] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] getdents64(4, [pid 5614] <... symlink resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, [pid 5614] memfd_create("syzkaller", 0 [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5614] <... memfd_create resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5023] close(4 [pid 5613] <... munmap resumed>) = 0 [pid 5613] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5613] ioctl(4, LOOP_SET_FD, 3 [pid 5614] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] getdents64(3, [pid 5023] <... close resumed>) = 0 [pid 5614] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5026] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] rmdir("./46/file1" [pid 5611] mkdir("./file1", 0777) = 0 [pid 5611] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5613] <... ioctl resumed>) = 0 [pid 5613] close(3) = 0 [pid 5613] mkdir("./file1", 0777) = 0 [pid 5613] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 92.009334][ T5611] loop4: detected capacity change from 0 to 4096 [ 92.016535][ T5612] loop3: detected capacity change from 0 to 4096 [ 92.030771][ T5612] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 92.033157][ T5613] loop0: detected capacity change from 0 to 4096 [ 92.047977][ T5612] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5026] close(3 [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./48" [pid 5023] getdents64(3, [pid 5614] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5026] <... rmdir resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] mkdir("./49", 0777 [pid 5023] close(3 [pid 5026] <... mkdir resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5023] rmdir("./46") = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5023] mkdir("./47", 0777 [pid 5026] <... openat resumed>) = 3 [pid 5023] <... mkdir resumed>) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5023] <... openat resumed>) = 3 [pid 5026] <... close resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5026] <... clone resumed>, child_tidptr=0x5555557c1650) = 5616 [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5617 ./strace-static-x86_64: Process 5616 attached [pid 5616] set_robust_list(0x5555557c1660, 24) = 0 [pid 5616] chdir("./49") = 0 [pid 5616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5616] setpgid(0, 0) = 0 [pid 5616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5616] write(3, "1000", 4) = 4 [pid 5616] close(3) = 0 [pid 5614] <... write resumed>) = 2097152 [ 92.058884][ T5611] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 92.075346][ T5613] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 92.095321][ T5613] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5616] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5617 attached ) = 0 [pid 5612] <... mount resumed>) = 0 [pid 5612] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5612] chdir("./file1") = 0 [pid 5612] ioctl(4, LOOP_CLR_FD) = 0 [pid 5612] close(4) = 0 [pid 5612] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 92.106000][ T5615] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.110958][ T5611] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [ 92.119149][ T5612] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.137194][ T5618] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5617] set_robust_list(0x5555557c1660, 24 [pid 5616] memfd_create("syzkaller", 0 [pid 5614] munmap(0x7f7d26bc9000, 2097152 [pid 5613] <... mount resumed>) = 0 [pid 5617] <... set_robust_list resumed>) = 0 [pid 5616] <... memfd_create resumed>) = 3 [pid 5614] <... munmap resumed>) = 0 [pid 5611] <... mount resumed>) = 0 [pid 5617] chdir("./47" [pid 5616] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5614] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5613] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5611] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5617] <... chdir resumed>) = 0 [pid 5616] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5614] <... openat resumed>) = 4 [pid 5617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5616] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5614] ioctl(4, LOOP_SET_FD, 3 [pid 5613] <... openat resumed>) = 3 [pid 5611] <... openat resumed>) = 3 [pid 5617] <... prctl resumed>) = 0 [pid 5614] <... ioctl resumed>) = 0 [pid 5617] setpgid(0, 0) = 0 [pid 5617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5614] close(3 [pid 5617] write(3, "1000", 4 [pid 5614] <... close resumed>) = 0 [pid 5617] <... write resumed>) = 4 [pid 5614] mkdir("./file1", 0777 [pid 5617] close(3 [pid 5614] <... mkdir resumed>) = 0 [pid 5617] <... close resumed>) = 0 [pid 5614] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5617] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5617] memfd_create("syzkaller", 0) = 3 [pid 5617] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5613] chdir("./file1" [pid 5612] <... openat resumed>) = -1 EIO (Input/output error) [ 92.152250][ T5619] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.159068][ T5612] Remounting filesystem read-only [ 92.169494][ T5612] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 92.178162][ T5612] NILFS (loop3): repaired inode bitmap for reserved inodes [ 92.184807][ T5614] loop1: detected capacity change from 0 to 4096 [ 92.185758][ T5612] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5611] chdir("./file1" [pid 5617] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5613] <... chdir resumed>) = 0 [pid 5612] exit_group(0 [pid 5611] <... chdir resumed>) = 0 [pid 5613] ioctl(4, LOOP_CLR_FD [pid 5612] <... exit_group resumed>) = ? [pid 5611] ioctl(4, LOOP_CLR_FD [pid 5613] <... ioctl resumed>) = 0 [pid 5612] +++ exited with 0 +++ [pid 5611] <... ioctl resumed>) = 0 [pid 5613] close(4 [pid 5611] close(4 [pid 5613] <... close resumed>) = 0 [pid 5611] <... close resumed>) = 0 [pid 5613] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5611] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 92.209221][ T5614] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 92.234832][ T5613] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5617] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5616] <... write resumed>) = 2097152 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5612, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5617] <... write resumed>) = 2097152 [pid 5616] munmap(0x7f7d26bc9000, 2097152 [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5616] <... munmap resumed>) = 0 [pid 5024] <... restart_syscall resumed>) = 0 [pid 5616] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5616] ioctl(4, LOOP_SET_FD, 3 [pid 5024] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5616] <... ioctl resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5616] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5616] <... close resumed>) = 0 [pid 5024] getdents64(3, [pid 5616] mkdir("./file1", 0777 [pid 5024] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5617] munmap(0x7f7d26bc9000, 2097152 [pid 5616] <... mkdir resumed>) = 0 [pid 5024] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5617] <... munmap resumed>) = 0 [pid 5616] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5617] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5024] newfstatat(AT_FDCWD, "./48/binderfs", [pid 5617] <... openat resumed>) = 4 [ 92.250031][ T5611] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.265894][ T5614] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 92.268913][ T5616] loop5: detected capacity change from 0 to 4096 [ 92.282587][ T5613] Remounting filesystem read-only [ 92.294751][ T5616] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5617] ioctl(4, LOOP_SET_FD, 3 [pid 5024] unlink("./48/binderfs") = 0 [pid 5024] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5617] <... ioctl resumed>) = 0 [pid 5617] close(3) = 0 [pid 5617] mkdir("./file1", 0777) = 0 [ 92.296124][ T5613] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 92.308000][ T5617] loop2: detected capacity change from 0 to 4096 [ 92.323214][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 92.327207][ T5611] Remounting filesystem read-only [ 92.335822][ T5611] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 92.336340][ T5616] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 92.343633][ T5611] NILFS (loop4): repaired inode bitmap for reserved inodes [ 92.343659][ T5611] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.355345][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 92.360682][ T5613] NILFS (loop0): repaired inode bitmap for reserved inodes [ 92.377051][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [pid 5617] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5614] <... mount resumed>) = 0 [pid 5613] <... openat resumed>) = -1 EIO (Input/output error) [pid 5611] <... openat resumed>) = -1 EIO (Input/output error) [pid 5614] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5613] exit_group(0 [pid 5611] exit_group(0 [pid 5614] <... openat resumed>) = 3 [pid 5613] <... exit_group resumed>) = ? [pid 5611] <... exit_group resumed>) = ? [ 92.382978][ T5613] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.389983][ T5620] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.422036][ T5617] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 92.422055][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 92.435023][ T5617] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 92.439597][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [pid 5614] chdir("./file1" [pid 5613] +++ exited with 0 +++ [pid 5611] +++ exited with 0 +++ [pid 5614] <... chdir resumed>) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5611, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5614] ioctl(4, LOOP_CLR_FD [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5613, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5614] <... ioctl resumed>) = 0 [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5614] close(4 [pid 5025] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... restart_syscall resumed>) = 0 [pid 5614] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5614] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5025] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5617] <... mount resumed>) = 0 [pid 5025] newfstatat(3, "", [pid 5024] <... umount2 resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] getdents64(3, [pid 5021] <... openat resumed>) = 3 [pid 5025] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] newfstatat(3, "", [pid 5025] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(3, [pid 5025] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5617] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] unlink("./47/binderfs" [pid 5024] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5617] <... openat resumed>) = 3 [pid 5616] <... mount resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5616] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5025] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5616] <... openat resumed>) = 3 [pid 5021] unlink("./47/binderfs" [pid 5616] chdir("./file1" [pid 5021] <... unlink resumed>) = 0 [pid 5616] <... chdir resumed>) = 0 [pid 5021] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5616] ioctl(4, LOOP_CLR_FD) = 0 [pid 5616] close(4) = 0 [pid 5617] chdir("./file1" [pid 5616] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5617] <... chdir resumed>) = 0 [pid 5024] newfstatat(AT_FDCWD, "./48/file1", [pid 5617] ioctl(4, LOOP_CLR_FD [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5617] <... ioctl resumed>) = 0 [pid 5024] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5617] close(4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5617] <... close resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./48/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5617] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... openat resumed>) = 4 [ 92.456059][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 92.465982][ T5614] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.478334][ T5622] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.493765][ T5621] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./48/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./48") = 0 [pid 5024] mkdir("./49", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5623 [ 92.505227][ T5025] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 92.512975][ T5617] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.529347][ T5616] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.544330][ T5614] Remounting filesystem read-only [ 92.544447][ T5021] NILFS (loop0): discard dirty page: offset=0, ino=6 ./strace-static-x86_64: Process 5623 attached [pid 5623] set_robust_list(0x5555557c1660, 24) = 0 [ 92.549485][ T5025] NILFS (loop4): discard dirty block: blocknr=23, size=4096 [ 92.564183][ T5021] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 92.571922][ T5021] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 92.572430][ T5614] NILFS (loop1): inode bitmap is inconsistent for reserved inodes [ 92.579648][ T5617] Remounting filesystem read-only [ 92.593270][ T5025] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 92.593729][ T5616] Remounting filesystem read-only [pid 5623] chdir("./49") = 0 [ 92.601699][ T5614] NILFS (loop1): repaired inode bitmap for reserved inodes [ 92.608839][ T5021] NILFS (loop0): discard dirty block: blocknr=24, size=4096 [ 92.614624][ T5025] NILFS (loop4): discard dirty block: blocknr=24, size=4096 [ 92.620814][ T5617] NILFS (loop2): inode bitmap is inconsistent for reserved inodes [ 92.628822][ T5614] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.636051][ T5616] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [pid 5623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5623] setpgid(0, 0) = 0 [pid 5623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5614] <... openat resumed>) = -1 EIO (Input/output error) [pid 5614] exit_group(0) = ? [pid 5614] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5614, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5022] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5623] write(3, "1000", 4 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5623] <... write resumed>) = 4 [pid 5022] newfstatat(AT_FDCWD, "./49/binderfs", [pid 5623] close(3) = 0 [pid 5623] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5623] memfd_create("syzkaller", 0) = 3 [pid 5022] unlink("./49/binderfs" [pid 5623] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5022] <... unlink resumed>) = 0 [pid 5021] <... umount2 resumed>) = 0 [ 92.651540][ T5025] NILFS (loop4): discard dirty page: offset=8192, ino=6 [ 92.665186][ T5021] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 92.665203][ T5021] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [pid 5022] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5623] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5021] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 92.703798][ T5022] NILFS (loop1): discard dirty page: offset=0, ino=6 [ 92.711079][ T5022] NILFS (loop1): discard dirty block: blocknr=23, size=4096 [ 92.714186][ T5617] NILFS (loop2): repaired inode bitmap for reserved inodes [ 92.719459][ T5022] NILFS (loop1): discard dirty page: offset=4096, ino=6 [ 92.732601][ T5616] NILFS (loop5): repaired inode bitmap for reserved inodes [ 92.734236][ T5025] NILFS (loop4): discard dirty block: blocknr=25, size=4096 [pid 5021] newfstatat(AT_FDCWD, "./47/file1", [pid 5623] <... write resumed>) = 2097152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5623] munmap(0x7f7d26bc9000, 2097152 [pid 5021] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./47/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5623] <... munmap resumed>) = 0 [pid 5617] <... openat resumed>) = -1 EIO (Input/output error) [pid 5616] <... openat resumed>) = -1 EIO (Input/output error) [pid 5021] <... openat resumed>) = 4 [pid 5623] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5623] ioctl(4, LOOP_SET_FD, 3 [pid 5617] exit_group(0 [pid 5616] exit_group(0 [pid 5021] newfstatat(4, "", [pid 5623] <... ioctl resumed>) = 0 [pid 5623] close(3) = 0 [pid 5623] mkdir("./file1", 0777) = 0 [ 92.747360][ T5617] NILFS error (device loop2): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.748257][ T5022] NILFS (loop1): discard dirty block: blocknr=24, size=4096 [ 92.764997][ T5616] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 92.785083][ T5022] NILFS (loop1): discard dirty page: offset=8192, ino=6 [ 92.787879][ T5623] loop3: detected capacity change from 0 to 4096 [pid 5623] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5617] <... exit_group resumed>) = ? [pid 5616] <... exit_group resumed>) = ? [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5617] +++ exited with 0 +++ [pid 5616] +++ exited with 0 +++ [pid 5021] getdents64(4, [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5617, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5616, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5023] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] getdents64(4, [pid 5023] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5023] <... openat resumed>) = 3 [pid 5021] close(4 [pid 5023] newfstatat(3, "", [pid 5021] <... close resumed>) = 0 [pid 5026] <... restart_syscall resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] rmdir("./47/file1" [pid 5026] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] getdents64(3, [pid 5021] <... rmdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5021] getdents64(3, [pid 5026] <... openat resumed>) = 3 [pid 5023] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./49/binderfs") = 0 [pid 5026] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5023] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5021] close(3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... close resumed>) = 0 [pid 5023] unlink("./47/binderfs" [pid 5021] rmdir("./47" [pid 5023] <... unlink resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] mkdir("./48", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] <... clone resumed>, child_tidptr=0x5555557c1650) = 5624 [pid 5025] newfstatat(AT_FDCWD, "./47/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./47/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [ 92.792710][ T5022] NILFS (loop1): discard dirty block: blocknr=25, size=4096 [ 92.803138][ T5623] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 92.828355][ T5026] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 92.841885][ T5026] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./47/file1") = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./47") = 0 [pid 5025] mkdir("./48", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5624 attached [pid 5022] <... umount2 resumed>) = 0 [pid 5624] set_robust_list(0x5555557c1660, 24) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5624] chdir("./48" [pid 5025] close(3 [pid 5624] <... chdir resumed>) = 0 [pid 5022] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5624] setpgid(0, 0 [pid 5022] newfstatat(AT_FDCWD, "./49/file1", [pid 5624] <... setpgid resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5624] <... openat resumed>) = 3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5624] write(3, "1000", 4 [pid 5022] openat(AT_FDCWD, "./49/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5624] <... write resumed>) = 4 [pid 5624] close(3 [pid 5022] <... openat resumed>) = 4 [pid 5624] <... close resumed>) = 0 [pid 5022] newfstatat(4, "", [pid 5624] symlink("/dev/binderfs", "./binderfs" [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5624] <... symlink resumed>) = 0 [pid 5623] <... mount resumed>) = 0 [pid 5025] <... close resumed>) = 0 [ 92.864193][ T5623] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 92.874493][ T5023] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 92.881406][ T5023] NILFS (loop2): discard dirty block: blocknr=23, size=4096 [ 92.884229][ T5026] NILFS (loop5): discard dirty page: offset=4096, ino=6 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5626 ./strace-static-x86_64: Process 5626 attached [pid 5626] set_robust_list(0x5555557c1660, 24) = 0 [pid 5626] chdir("./48") = 0 [pid 5626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5626] setpgid(0, 0) = 0 [pid 5626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5626] write(3, "1000", 4) = 4 [pid 5626] close(3) = 0 [pid 5626] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5626] memfd_create("syzkaller", 0) = 3 [pid 5626] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5624] memfd_create("syzkaller", 0 [pid 5022] getdents64(4, [pid 5626] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5623] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5624] <... memfd_create resumed>) = 3 [pid 5623] <... openat resumed>) = 3 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5624] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5623] chdir("./file1" [pid 5022] getdents64(4, [pid 5624] <... mmap resumed>) = 0x7f7d26bc9000 [pid 5623] <... chdir resumed>) = 0 [pid 5022] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5623] ioctl(4, LOOP_CLR_FD [pid 5022] close(4 [pid 5626] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5022] <... close resumed>) = 0 [pid 5623] <... ioctl resumed>) = 0 [pid 5022] rmdir("./49/file1" [pid 5623] close(4 [pid 5022] <... rmdir resumed>) = 0 [pid 5624] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5623] <... close resumed>) = 0 [ 92.912232][ T5625] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.928549][ T5026] NILFS (loop5): discard dirty block: blocknr=24, size=4096 [ 92.934354][ T5023] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 92.936692][ T5026] NILFS (loop5): discard dirty page: offset=8192, ino=6 [ 92.945791][ T5023] NILFS (loop2): discard dirty block: blocknr=24, size=4096 [ 92.950091][ T5026] NILFS (loop5): discard dirty block: blocknr=25, size=4096 [pid 5022] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./49") = 0 [pid 5022] mkdir("./50", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5627 [pid 5623] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5627 attached [pid 5627] set_robust_list(0x5555557c1660, 24) = 0 [pid 5627] chdir("./50" [pid 5626] <... write resumed>) = 2097152 [pid 5627] <... chdir resumed>) = 0 [pid 5627] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... umount2 resumed>) = 0 [pid 5627] <... prctl resumed>) = 0 [pid 5627] setpgid(0, 0) = 0 [pid 5627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5627] write(3, "1000", 4) = 4 [pid 5627] close(3) = 0 [pid 5627] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5627] memfd_create("syzkaller", 0) = 3 [pid 5627] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5624] <... write resumed>) = 2097152 [ 92.977410][ T5023] NILFS (loop2): discard dirty page: offset=8192, ino=6 [ 92.994593][ T5623] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [pid 5026] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./49/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./49/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5626] munmap(0x7f7d26bc9000, 2097152 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, [pid 5624] munmap(0x7f7d26bc9000, 2097152 [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5626] <... munmap resumed>) = 0 [pid 5026] getdents64(4, [pid 5627] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5626] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5026] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5626] <... openat resumed>) = 4 [pid 5026] close(4 [pid 5626] ioctl(4, LOOP_SET_FD, 3 [pid 5026] <... close resumed>) = 0 [pid 5624] <... munmap resumed>) = 0 [pid 5026] rmdir("./49/file1" [pid 5023] <... umount2 resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./49") = 0 [pid 5026] mkdir("./50", 0777) = 0 [pid 5624] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555557c1650) = 5628 [pid 5624] <... openat resumed>) = 4 [pid 5624] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5628 attached [pid 5628] set_robust_list(0x5555557c1660, 24) = 0 [pid 5628] chdir("./50") = 0 [pid 5628] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5626] <... ioctl resumed>) = 0 [pid 5628] <... prctl resumed>) = 0 [pid 5626] close(3 [pid 5628] setpgid(0, 0 [pid 5626] <... close resumed>) = 0 [pid 5624] <... ioctl resumed>) = 0 [pid 5628] <... setpgid resumed>) = 0 [pid 5626] mkdir("./file1", 0777 [pid 5628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5626] <... mkdir resumed>) = 0 [pid 5628] <... openat resumed>) = 3 [pid 5626] mount("/dev/loop4", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [ 93.033986][ T5023] NILFS (loop2): discard dirty block: blocknr=25, size=4096 [ 93.054213][ T5626] loop4: detected capacity change from 0 to 4096 [ 93.055454][ T5623] Remounting filesystem read-only [ 93.076134][ T5624] loop0: detected capacity change from 0 to 4096 [pid 5628] write(3, "1000", 4) = 4 [pid 5628] close(3) = 0 [pid 5624] close(3 [pid 5628] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5624] <... close resumed>) = 0 [pid 5628] memfd_create("syzkaller", 0 [pid 5023] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5628] <... memfd_create resumed>) = 3 [pid 5628] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5624] mkdir("./file1", 0777) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5624] mount("/dev/loop0", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5023] newfstatat(AT_FDCWD, "./47/file1", [pid 5627] <... write resumed>) = 2097152 [pid 5627] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5627] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 93.089767][ T5626] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 93.106415][ T5623] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 93.118428][ T5623] NILFS (loop3): repaired inode bitmap for reserved inodes [pid 5627] ioctl(4, LOOP_SET_FD, 3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5628] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5023] umount2("./47/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./47/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5623] <... openat resumed>) = -1 EIO (Input/output error) [pid 5023] <... openat resumed>) = 4 [pid 5623] exit_group(0 [pid 5023] newfstatat(4, "", [pid 5623] <... exit_group resumed>) = ? [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5623] +++ exited with 0 +++ [pid 5023] getdents64(4, [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5623, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, [pid 5624] <... mount resumed>) = 0 [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5023] <... getdents64 resumed>0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] <... restart_syscall resumed>) = 0 [pid 5024] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5024] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./49/binderfs") = 0 [ 93.126174][ T5623] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.135578][ T5627] loop1: detected capacity change from 0 to 4096 [ 93.142256][ T5624] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 93.157723][ T5624] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 93.171997][ T5626] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 4096) [pid 5024] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5624] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5023] close(4 [pid 5628] <... write resumed>) = 2097152 [pid 5627] <... ioctl resumed>) = 0 [pid 5624] <... openat resumed>) = 3 [pid 5023] <... close resumed>) = 0 [pid 5627] close(3 [pid 5624] chdir("./file1" [pid 5023] rmdir("./47/file1" [pid 5627] <... close resumed>) = 0 [pid 5624] <... chdir resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5628] munmap(0x7f7d26bc9000, 2097152 [pid 5627] mkdir("./file1", 0777 [pid 5624] ioctl(4, LOOP_CLR_FD [pid 5023] getdents64(3, [pid 5628] <... munmap resumed>) = 0 [pid 5627] <... mkdir resumed>) = 0 [pid 5624] <... ioctl resumed>) = 0 [pid 5023] <... getdents64 resumed>0x5555557c26f0 /* 0 entries */, 32768) = 0 [ 93.176537][ T5629] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 93.193168][ T5024] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 93.200367][ T5024] NILFS (loop3): discard dirty block: blocknr=23, size=4096 [ 93.208164][ T5024] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 93.215263][ T5630] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 93.215291][ T5627] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5627] mount("/dev/loop1", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5624] close(4 [pid 5023] close(3 [pid 5628] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5624] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5624] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5023] rmdir("./47") = 0 [pid 5023] mkdir("./48", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5628] <... openat resumed>) = 4 [pid 5023] <... clone resumed>, child_tidptr=0x5555557c1650) = 5631 ./strace-static-x86_64: Process 5631 attached [pid 5631] set_robust_list(0x5555557c1660, 24) = 0 [pid 5631] chdir("./48") = 0 [pid 5631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5631] setpgid(0, 0) = 0 [pid 5631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5631] write(3, "1000", 4) = 4 [pid 5631] close(3) = 0 [pid 5631] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5631] memfd_create("syzkaller", 0) = 3 [pid 5631] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [pid 5628] ioctl(4, LOOP_SET_FD, 3 [pid 5626] <... mount resumed>) = 0 [pid 5626] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5628] <... ioctl resumed>) = 0 [pid 5626] <... openat resumed>) = 3 [pid 5626] chdir("./file1" [pid 5628] close(3 [pid 5626] <... chdir resumed>) = 0 [pid 5628] <... close resumed>) = 0 [pid 5626] ioctl(4, LOOP_CLR_FD [pid 5628] mkdir("./file1", 0777 [pid 5626] <... ioctl resumed>) = 0 [pid 5626] close(4) = 0 [pid 5626] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 93.225926][ T5024] NILFS (loop3): discard dirty block: blocknr=24, size=4096 [ 93.243177][ T5024] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 93.251696][ T5624] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.251743][ T5024] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 93.275175][ T5628] loop5: detected capacity change from 0 to 4096 [pid 5628] <... mkdir resumed>) = 0 [pid 5024] <... umount2 resumed>) = 0 [pid 5628] mount("/dev/loop5", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5024] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./49/file1", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./49/file1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 93.296095][ T5626] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.296744][ T5627] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 93.322796][ T5624] Remounting filesystem read-only [ 93.323165][ T5628] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [pid 5024] openat(AT_FDCWD, "./49/file1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5631] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x5555557ca730 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x5555557ca730 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./49/file1") = 0 [pid 5024] getdents64(3, 0x5555557c26f0 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [ 93.339276][ T5628] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 93.350045][ T5624] NILFS (loop0): inode bitmap is inconsistent for reserved inodes [ 93.358173][ T10] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 93.365461][ T5626] Remounting filesystem read-only [ 93.371745][ T10] NILFS (loop0): discard dirty block: blocknr=23, size=4096 [ 93.392117][ T5624] ------------[ cut here ]------------ [ 93.392587][ T5626] NILFS (loop4): inode bitmap is inconsistent for reserved inodes [ 93.397610][ T5624] WARNING: CPU: 1 PID: 5624 at fs/buffer.c:1193 mark_buffer_dirty+0x376/0x3e0 [ 93.397665][ T5624] Modules linked in: [ 93.397676][ T5624] CPU: 1 PID: 5624 Comm: syz-executor324 Not tainted 6.5.0-syzkaller #0 [ 93.410353][ T5631] loop2: detected capacity change from 0 to 4096 [ 93.414365][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 93.414378][ T5624] RIP: 0010:mark_buffer_dirty+0x376/0x3e0 [ 93.421029][ T5626] NILFS (loop4): repaired inode bitmap for reserved inodes [ 93.426587][ T5624] Code: e9 df e9 8b ff e8 da e9 8b ff 48 89 ef e8 62 ea e7 ff 5b 5d e9 cb e9 8b ff e8 c6 e9 8b ff 0f 0b e9 10 fe ff ff e8 ba e9 8b ff <0f> 0b e9 b7 fc ff ff e8 ae e9 8b ff 0f 0b e9 d6 fc ff ff 48 89 df [ 93.433293][ T5626] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.442938][ T5624] RSP: 0018:ffffc9000470f650 EFLAGS: 00010293 [ 93.449840][ T5631] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 93.455887][ T5624] RAX: 0000000000000000 RBX: ffff88807537d658 RCX: 0000000000000000 [ 93.455902][ T5624] RDX: ffff88807e195940 RSI: ffffffff81fa1f26 RDI: 0000000000000001 [ 93.522026][ T5624] RBP: 1ffff920008e1e00 R08: 0000000000000001 R09: 0000000000000000 [ 93.530047][ T5624] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807534ae30 [ 93.538093][ T5624] R13: ffff88807534ace0 R14: ffffc9000470f6c8 R15: ffffc9000470f6d0 [pid 5024] rmdir("./49") = 0 [pid 5631] <... write resumed>) = 2097152 [pid 5631] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5631] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5631] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5631] close(3) = 0 [pid 5631] mkdir("./file1", 0777) = 0 [pid 5631] mount("/dev/loop2", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5626] <... openat resumed>) = -1 EIO (Input/output error) [pid 5626] exit_group(0) = ? [pid 5626] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5626, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5025] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./48/binderfs") = 0 [pid 5025] umount2("./48/file1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] mkdir("./50", 0777) = 0 [pid 5627] <... mount resumed>) = 0 [pid 5627] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5627] <... openat resumed>) = 3 [pid 5024] <... openat resumed>) = 3 [pid 5627] chdir("./file1" [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5627] <... chdir resumed>) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5627] ioctl(4, LOOP_CLR_FD [pid 5024] close(3 [pid 5627] <... ioctl resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5627] close(4 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5627] <... close resumed>) = 0 [ 93.539109][ T5631] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 93.546091][ T5624] FS: 00005555557c1380(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 93.546112][ T5624] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 93.546126][ T5624] CR2: 00005555557d2738 CR3: 000000002b406000 CR4: 0000000000350ee0 [ 93.546139][ T5624] Call Trace: [ 93.546146][ T5624] [ 93.546154][ T5624] ? __warn+0xe6/0x380 [pid 5627] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... clone resumed>, child_tidptr=0x5555557c1650) = 5634 ./strace-static-x86_64: Process 5634 attached [pid 5634] set_robust_list(0x5555557c1660, 24) = 0 [pid 5634] chdir("./50") = 0 [pid 5634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5634] setpgid(0, 0) = 0 [pid 5634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5634] write(3, "1000", 4) = 4 [pid 5634] close(3) = 0 [pid 5634] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5634] memfd_create("syzkaller", 0) = 3 [pid 5634] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d26bc9000 [ 93.557098][ T5632] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 93.564685][ T5624] ? mark_buffer_dirty+0x376/0x3e0 [ 93.590702][ T5627] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.600044][ T5624] ? report_bug+0x3bc/0x580 [ 93.624449][ T5624] ? handle_bug+0x3c/0x70 [ 93.628799][ T5624] ? exc_invalid_op+0x17/0x40 [ 93.633503][ T5624] ? asm_exc_invalid_op+0x1a/0x20 [ 93.638605][ T5624] ? mark_buffer_dirty+0x376/0x3e0 [pid 5628] <... mount resumed>) = 0 [pid 5628] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5628] chdir("./file1") = 0 [pid 5628] ioctl(4, LOOP_CLR_FD) = 0 [pid 5628] close(4) = 0 [ 93.643748][ T5624] ? mark_buffer_dirty+0x376/0x3e0 [ 93.648926][ T5624] nilfs_palloc_commit_alloc_entry+0x71/0x190 [ 93.651720][ T5633] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 93.655060][ T5624] nilfs_ifile_create_inode+0xdf/0x280 [ 93.671038][ T5624] ? nilfs_sufile_read+0x5a0/0x5a0 [ 93.676234][ T5624] ? inode_init_always+0xc10/0xee0 [ 93.681368][ T5624] ? do_raw_spin_unlock+0x173/0x230 [pid 5628] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5634] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 2097152) = 2097152 [ 93.682719][ T5628] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.686623][ T5624] nilfs_new_inode+0x82b/0x9a0 [ 93.686650][ T5624] ? nilfs_set_inode_flags+0x110/0x110 [ 93.686672][ T5624] ? down_write+0x200/0x200 [ 93.716137][ T5624] ? rcu_is_watching+0x12/0xb0 [ 93.720936][ T5624] ? trace_nilfs2_transaction_transition+0x17d/0x1c0 [ 93.727676][ T5624] ? nilfs_transaction_begin+0x3fe/0xa40 [ 93.733340][ T5624] nilfs_create+0x11d/0x320 [ 93.734637][ T5628] Remounting filesystem read-only [ 93.737897][ T5624] ? nilfs_symlink+0x3e0/0x3e0 [pid 5634] munmap(0x7f7d26bc9000, 2097152) = 0 [pid 5634] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5634] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5634] close(3) = 0 [pid 5634] mkdir("./file1", 0777) = 0 [ 93.747712][ T5624] ? nilfs_mkdir+0x380/0x380 [ 93.752329][ T5624] ? nilfs_symlink+0x3e0/0x3e0 [ 93.752854][ T5628] NILFS (loop5): inode bitmap is inconsistent for reserved inodes [ 93.757159][ T5624] lookup_open.isra.0+0x1049/0x1360 [ 93.765240][ T10] NILFS (loop5): discard dirty page: offset=0, ino=6 [ 93.770148][ T5624] ? try_lookup_one_len+0x190/0x190 [ 93.779572][ T5634] loop3: detected capacity change from 0 to 4096 [ 93.782038][ T5624] ? down_write_killable_nested+0x250/0x250 [ 93.794350][ T5624] ? __mnt_want_write+0x217/0x300 [ 93.797331][ T5634] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 93.799383][ T5624] path_openat+0x931/0x29c0 [ 93.799416][ T5624] ? path_lookupat+0x770/0x770 [ 93.818286][ T5624] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 93.819323][ T10] NILFS (loop5): discard dirty block: blocknr=23, size=4096 [ 93.824320][ T5624] do_filp_open+0x1de/0x430 [ 93.824346][ T5624] ? may_open_dev+0xf0/0xf0 [ 93.832832][ T5628] NILFS (loop5): repaired inode bitmap for reserved inodes [pid 5634] mount("/dev/loop3", "./file1", "nilfs2", MS_NOEXEC|MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_POSIXACL|MS_RELATIME|MS_LAZYTIME, "" [pid 5628] <... openat resumed>) = -1 EIO (Input/output error) [pid 5628] exit_group(0) = ? [ 93.836137][ T5624] ? _raw_spin_unlock+0x28/0x40 [ 93.852696][ T5624] ? alloc_fd+0x2da/0x6c0 [ 93.855127][ T5628] NILFS error (device loop5): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.857091][ T5624] do_sys_openat2+0x176/0x1e0 [ 93.876466][ T5624] ? build_open_flags+0x690/0x690 [ 93.881425][ T5634] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 93.881551][ T5624] ? ptrace_notify+0xf4/0x130 [pid 5628] +++ exited with 0 +++ [pid 5634] <... mount resumed>) = 0 [pid 5634] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5634] chdir("./file1") = 0 [pid 5634] ioctl(4, LOOP_CLR_FD) = 0 [pid 5634] close(4) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5628, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5634] openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5026] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x5555557c26f0 /* 4 entries */, 32768) = 112 [pid 5026] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./50/binderfs") = 0 [ 93.881575][ T5624] ? reacquire_held_locks+0x4b0/0x4b0 [ 93.901341][ T5624] __x64_sys_openat+0x175/0x210 [ 93.906268][ T5624] ? __ia32_sys_open+0x1e0/0x1e0 [ 93.911220][ T5624] ? lockdep_hardirqs_on+0x7d/0x100 [ 93.915896][ T5634] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 93.916481][ T5624] ? _raw_spin_unlock_irq+0x2e/0x50 [ 93.936380][ T5624] ? ptrace_notify+0xf4/0x130 [ 93.940043][ T5635] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 93.941064][ T5624] do_syscall_64+0x38/0xb0 [ 93.953501][ T5634] Remounting filesystem read-only [ 93.955993][ T5624] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 93.956018][ T5624] RIP: 0033:0x7f7d2f0081d9 [ 93.962631][ T5634] NILFS (loop3): inode bitmap is inconsistent for reserved inodes [ 93.966900][ T5624] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 93.966921][ T5624] RSP: 002b:00007ffd59e14098 EFLAGS: 00000246 [ 93.972603][ T5634] NILFS (loop3): repaired inode bitmap for reserved inodes [ 93.979143][ T5624] ORIG_RAX: 0000000000000101 [ 93.979154][ T5624] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7d2f0081d9 [ 94.000215][ T5634] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: unaligned directory entry - offset=0, inode=2, rec_len=67, name_len=0 [ 94.004963][ T5624] RDX: 000000000000275a RSI: 0000000020006ac0 RDI: 00000000ffffff9c [ 94.004979][ T5624] RBP: 0000000000000004 R08: 0000000000000f5f R09: 00000000022100d8 [ 94.004991][ T5624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd59e140e0 [ 94.005005][ T5624] R13: 00007ffd59e14120 R14: 0000000000200000 R15: 0000000000000003 [ 94.005029][ T5624] [ 94.005038][ T5624] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 94.005047][ T5624] CPU: 1 PID: 5624 Comm: syz-executor324 Not tainted 6.5.0-syzkaller #0 [ 94.005066][ T5624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 94.005076][ T5624] Call Trace: [ 94.005080][ T5624] [ 94.005086][ T5624] dump_stack_lvl+0xd9/0x1b0 [ 94.005108][ T5624] panic+0x6a4/0x750 [ 94.005128][ T5624] ? panic_smp_self_stop+0xa0/0xa0 [ 94.005147][ T5624] ? show_trace_log_lvl+0x29d/0x3c0 [ 94.005178][ T5624] ? mark_buffer_dirty+0x376/0x3e0 [ 94.005204][ T5624] check_panic_on_warn+0xab/0xb0 [ 94.005225][ T5624] __warn+0xf2/0x380 [ 94.005244][ T5624] ? mark_buffer_dirty+0x376/0x3e0 [ 94.005269][ T5624] report_bug+0x3bc/0x580 [ 94.005289][ T5624] handle_bug+0x3c/0x70 [ 94.005307][ T5624] exc_invalid_op+0x17/0x40 [ 94.005325][ T5624] asm_exc_invalid_op+0x1a/0x20 [ 94.005343][ T5624] RIP: 0010:mark_buffer_dirty+0x376/0x3e0 [ 94.005368][ T5624] Code: e9 df e9 8b ff e8 da e9 8b ff 48 89 ef e8 62 ea e7 ff 5b 5d e9 cb e9 8b ff e8 c6 e9 8b ff 0f 0b e9 10 fe ff ff e8 ba e9 8b ff <0f> 0b e9 b7 fc ff ff e8 ae e9 8b ff 0f 0b e9 d6 fc ff ff 48 89 df [ 94.005383][ T5624] RSP: 0018:ffffc9000470f650 EFLAGS: 00010293 [ 94.005397][ T5624] RAX: 0000000000000000 RBX: ffff88807537d658 RCX: 0000000000000000 [ 94.005408][ T5624] RDX: ffff88807e195940 RSI: ffffffff81fa1f26 RDI: 0000000000000001 [ 94.005419][ T5624] RBP: 1ffff920008e1e00 R08: 0000000000000001 R09: 0000000000000000 [ 94.005429][ T5624] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807534ae30 [ 94.005439][ T5624] R13: ffff88807534ace0 R14: ffffc9000470f6c8 R15: ffffc9000470f6d0 [ 94.005457][ T5624] ? mark_buffer_dirty+0x376/0x3e0 [ 94.005485][ T5624] nilfs_palloc_commit_alloc_entry+0x71/0x190 [ 94.005513][ T5624] nilfs_ifile_create_inode+0xdf/0x280 [ 94.005536][ T5624] ? nilfs_sufile_read+0x5a0/0x5a0 [ 94.005557][ T5624] ? inode_init_always+0xc10/0xee0 [ 94.005577][ T5624] ? do_raw_spin_unlock+0x173/0x230 [ 94.005607][ T5624] nilfs_new_inode+0x82b/0x9a0 [ 94.005628][ T5624] ? nilfs_set_inode_flags+0x110/0x110 [ 94.005645][ T5624] ? down_write+0x200/0x200 [ 94.005669][ T5624] ? rcu_is_watching+0x12/0xb0 [ 94.005695][ T5624] ? trace_nilfs2_transaction_transition+0x17d/0x1c0 [ 94.005725][ T5624] ? nilfs_transaction_begin+0x3fe/0xa40 [ 94.005749][ T5624] nilfs_create+0x11d/0x320 [ 94.005770][ T5624] ? nilfs_symlink+0x3e0/0x3e0 [ 94.005794][ T5624] ? nilfs_mkdir+0x380/0x380 [ 94.005815][ T5624] ? nilfs_symlink+0x3e0/0x3e0 [ 94.005835][ T5624] lookup_open.isra.0+0x1049/0x1360 [ 94.005857][ T5624] ? try_lookup_one_len+0x190/0x190 [ 94.005885][ T5624] ? down_write_killable_nested+0x250/0x250 [ 94.005908][ T5624] ? __mnt_want_write+0x217/0x300 [ 94.005929][ T5624] path_openat+0x931/0x29c0 [ 94.005954][ T5624] ? path_lookupat+0x770/0x770 [ 94.005972][ T5624] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 94.006000][ T5624] do_filp_open+0x1de/0x430 [ 94.006019][ T5624] ? may_open_dev+0xf0/0xf0 [ 94.006052][ T5624] ? _raw_spin_unlock+0x28/0x40 [ 94.006076][ T5624] ? alloc_fd+0x2da/0x6c0 [ 94.006103][ T5624] do_sys_openat2+0x176/0x1e0 [ 94.006125][ T5624] ? build_open_flags+0x690/0x690 [ 94.006148][ T5624] ? ptrace_notify+0xf4/0x130 [ 94.006165][ T5624] ? reacquire_held_locks+0x4b0/0x4b0 [ 94.006190][ T5624] __x64_sys_openat+0x175/0x210 [ 94.006212][ T5624] ? __ia32_sys_open+0x1e0/0x1e0 [ 94.006234][ T5624] ? lockdep_hardirqs_on+0x7d/0x100 [ 94.006256][ T5624] ? _raw_spin_unlock_irq+0x2e/0x50 [ 94.006281][ T5624] ? ptrace_notify+0xf4/0x130 [ 94.006301][ T5624] do_syscall_64+0x38/0xb0 [ 94.006318][ T5624] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 94.006335][ T5624] RIP: 0033:0x7f7d2f0081d9 [ 94.006347][ T5624] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 94.006362][ T5624] RSP: 002b:00007ffd59e14098 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 94.006378][ T5624] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7d2f0081d9 [ 94.006389][ T5624] RDX: 000000000000275a RSI: 0000000020006ac0 RDI: 00000000ffffff9c [ 94.006399][ T5624] RBP: 0000000000000004 R08: 0000000000000f5f R09: 00000000022100d8 [ 94.006410][ T5624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd59e140e0 [ 94.006420][ T5624] R13: 00007ffd59e14120 R14: 0000000000200000 R15: 0000000000000003 [ 94.006441][ T5624] [ 94.013012][ T5624] Kernel Offset: disabled [ 94.507257][ T5624] Rebooting in 86400 seconds..