./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor106901033

<...>
[    3.381909][   T24] audit: type=1400 audit(1688338881.430:9): avc:  denied  { append open } for  pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[    3.388860][   T24] audit: type=1400 audit(1688338881.430:10): avc:  denied  { getattr } for  pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[    3.693086][   T92] udevd[92]: starting version 3.2.11
[    3.733565][   T93] udevd[93]: starting eudev-3.2.11
[   12.220098][   T24] kauditd_printk_skb: 50 callbacks suppressed
[   12.220108][   T24] audit: type=1400 audit(1688338890.300:61): avc:  denied  { transition } for  pid=218 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[   12.228022][   T24] audit: type=1400 audit(1688338890.300:62): avc:  denied  { noatsecure } for  pid=218 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[   12.233844][   T24] audit: type=1400 audit(1688338890.300:63): avc:  denied  { write } for  pid=218 comm="sh" path="pipe:[13797]" dev="pipefs" ino=13797 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1
[   12.240750][   T24] audit: type=1400 audit(1688338890.300:64): avc:  denied  { rlimitinh } for  pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[   12.244017][   T24] audit: type=1400 audit(1688338890.300:65): avc:  denied  { siginh } for  pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
Warning: Permanently added '10.128.1.75' (ECDSA) to the list of known hosts.
execve("./syz-executor106901033", ["./syz-executor106901033"], 0x7fff7b951030 /* 10 vars */) = 0
brk(NULL)                               = 0x555555ecf000
brk(0x555555ecfc40)                     = 0x555555ecfc40
arch_prctl(ARCH_SET_FS, 0x555555ecf300) = 0
uname({sysname="Linux", nodename="syzkaller", ...}) = 0
set_tid_address(0x555555ecf5d0)         = 287
set_robust_list(0x555555ecf5e0, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f4859b3c850, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f4859b3c8f0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
readlink("/proc/self/exe", "/root/syz-executor106901033", 4096) = 27
brk(0x555555ef0c40)                     = 0x555555ef0c40
brk(0x555555ef1000)                     = 0x555555ef1000
mprotect(0x7f4859c00000, 16384, PROT_READ) = 0
mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000
mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000
mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000
swapoff("./swap-file")                  = -1 ENOENT (No such file or directory)
unlink("./swap-file")                   = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3
fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0
close(3)                                = 0
rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b23000
rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0
clone(child_stack=0x7f4859b2bff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 288 attached
 <unfinished ...>
[pid   288] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0
[pid   288] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, 8) = 0
[pid   288] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
[pid   288] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid   288] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd0af218d8 /* 10 vars */ <unfinished ...>
[pid   287] <... clone resumed>)        = 288
[pid   287] munmap(0x7f4859b23000, 36864) = 0
[pid   287] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
[pid   288] <... execve resumed>)       = 0
[pid   288] brk(NULL)                   = 0x55f00ffd2000
[pid   288] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff574a23000
[pid   288] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff7ad95280, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff574960000
[pid   288] mmap(0x7ff57496f000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7ff57496f000
[pid   288] mmap(0x7ff5749f7000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7ff5749f7000
[pid   288] mmap(0x7ff574a1f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7ff574a1f000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784
[pid   288] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64
[pid   288] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0
[pid   288] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784
[pid   288] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff5747af000
[pid   288] mmap(0x7ff5747d7000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7ff5747d7000
[pid   288] mmap(0x7ff5748fa000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7ff5748fa000
[pid   288] mmap(0x7ff57494d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7ff57494d000
[pid   288] mmap(0x7ff574953000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff574953000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff57479f000
[pid   288] mmap(0x7ff5747a2000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff5747a2000
[pid   288] mmap(0x7ff5747a8000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7ff5747a8000
[pid   288] mmap(0x7ff5747ab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7ff5747ab000
[pid   288] mmap(0x7ff5747ad000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff5747ad000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff7ad95220, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff574778000
[pid   288] mprotect(0x7ff57477f000, 114688, PROT_NONE) = 0
[pid   288] mmap(0x7ff57477f000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7ff57477f000
[pid   288] mmap(0x7ff574793000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7ff574793000
[pid   288] mmap(0x7ff57479b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7ff57479b000
[pid   288] mmap(0x7ff57479d000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff57479d000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff574723000
[pid   288] mmap(0x7ff574725000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff574725000
[pid   288] mmap(0x7ff574751000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7ff574751000
[pid   288] mmap(0x7ff574776000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7ff574776000
[pid   288] close(3)                    = 0
[pid   288] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff574721000
[pid   288] arch_prctl(ARCH_SET_FS, 0x7ff574722380) = 0
[pid   288] set_tid_address(0x7ff574722650) = 288
[pid   288] set_robust_list(0x7ff574722660, 24) = 0
[pid   288] rseq(0x7ff574722d20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented)
[pid   288] mprotect(0x7ff57494d000, 16384, PROT_READ) = 0
[pid   288] mprotect(0x7ff574776000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7ff57479b000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7ff5747ab000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7ff574a1f000, 12288, PROT_READ) = 0
[pid   288] mprotect(0x55f00e4f8000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7ff574a52000, 8192, PROT_READ) = 0
[pid   288] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid   288] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0
[pid   288] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0
[pid   288] getrandom("\xd1\x20\xd8\xeb\xd9\xe9\x61\x5d", 8, GRND_NONBLOCK) = 8
[pid   288] brk(NULL)                   = 0x55f00ffd2000
[pid   288] brk(0x55f00fff3000)         = 0x55f00fff3000
[pid   288] access("/etc/selinux/config", F_OK) = 0
[pid   288] getpid()                    = 288
[pid   288] rt_sigaction(SIGCHLD, {sa_handler=0x7ff5749a2c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff5747e6ad0}, NULL, 8) = 0
[pid   288] getppid()                   = 287
[pid   288] uname({sysname="Linux", nodename="syzkaller", ...}) = 0
[pid   288] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0
[pid   288] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0
[pid   288] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGINT, {sa_handler=0x7ff5749a2c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff5747e6ad0}, NULL, 8) = 0
[pid   288] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   288] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff7ad95b08, 0) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0
[   22.064699][   T24] audit: type=1400 audit(1688338900.140:66): avc:  denied  { execmem } for  pid=287 comm="syz-executor106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[pid   288] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55f00ffd26f0 /* 10 vars */) = 0
[pid   288] brk(NULL)                   = 0x55a615df1000
[pid   288] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6263689000
[pid   288] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc244110f0, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f62635c6000
[pid   288] mmap(0x7f62635d5000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f62635d5000
[pid   288] mmap(0x7f626365d000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f626365d000
[pid   288] mmap(0x7f6263685000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f6263685000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784
[pid   288] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64
[pid   288] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0
[pid   288] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784
[pid   288] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6263415000
[pid   288] mmap(0x7f626343d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f626343d000
[pid   288] mmap(0x7f6263560000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f6263560000
[pid   288] mmap(0x7f62635b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f62635b3000
[pid   288] mmap(0x7f62635b9000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f62635b9000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6263405000
[pid   288] mmap(0x7f6263408000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f6263408000
[pid   288] mmap(0x7f626340e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f626340e000
[pid   288] mmap(0x7f6263411000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f6263411000
[pid   288] mmap(0x7f6263413000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6263413000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc24411090, 0) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f62633de000
[pid   288] mprotect(0x7f62633e5000, 114688, PROT_NONE) = 0
[pid   288] mmap(0x7f62633e5000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f62633e5000
[pid   288] mmap(0x7f62633f9000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f62633f9000
[pid   288] mmap(0x7f6263401000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f6263401000
[pid   288] mmap(0x7f6263403000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6263403000
[pid   288] close(3)                    = 0
[pid   288] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   288] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
[pid   288] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832
[pid   288] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0
[pid   288] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6263389000
[pid   288] mmap(0x7f626338b000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f626338b000
[pid   288] mmap(0x7f62633b7000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f62633b7000
[pid   288] mmap(0x7f62633dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f62633dc000
[pid   288] close(3)                    = 0
[pid   288] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6263387000
[pid   288] arch_prctl(ARCH_SET_FS, 0x7f6263388380) = 0
[pid   288] set_tid_address(0x7f6263388650) = 288
[pid   288] set_robust_list(0x7f6263388660, 24) = 0
[pid   288] rseq(0x7f6263388d20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented)
[pid   288] mprotect(0x7f62635b3000, 16384, PROT_READ) = 0
[pid   288] mprotect(0x7f62633dc000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7f6263401000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7f6263411000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7f6263685000, 12288, PROT_READ) = 0
[pid   288] mprotect(0x55a615175000, 4096, PROT_READ) = 0
[pid   288] mprotect(0x7f62636b8000, 8192, PROT_READ) = 0
[pid   288] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid   288] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0
[pid   288] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0
[pid   288] getrandom("\xeb\x0c\x94\x96\x2f\x10\x03\x66", 8, GRND_NONBLOCK) = 8
[pid   288] brk(NULL)                   = 0x55a615df1000
[pid   288] brk(0x55a615e12000)         = 0x55a615e12000
[pid   288] access("/etc/selinux/config", F_OK) = 0
[pid   288] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3
[pid   288] lseek(3, 0, SEEK_END)       = 128000000
[pid   288] lseek(3, 0, SEEK_SET)       = 0
[pid   288] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0
[pid   288] newfstatat(3, "", {st_mode=S_IFREG|0600, st_size=128000000, ...}, AT_EMPTY_PATH) = 0
[pid   288] fgetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x75\x73\x65\x72\x5f\x68\x6f\x6d\x65\x5f\x74\x00", 255) = 26
[pid   288] access("/var/run/setrans/.setrans-unix", F_OK) = -1 ENOENT (No such file or directory)
[pid   288] futex(0x7f62634045f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   288] fsetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x73\x77\x61\x70\x66\x69\x6c\x65\x5f\x74\x00", 25, 0) = 0
[pid   288] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024
[pid   288] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516
[pid   288] lseek(3, 4086, SEEK_SET)    = 4086
[pid   288] write(3, "SWAPSPACE2", 10)  = 10
[   22.155283][  T288] SELinux:  Context root:object_r:swapfile_t is not valid (left unmapped).
[   22.164317][   T24] audit: type=1400 audit(1688338900.250:67): avc:  denied  { relabelto } for  pid=288 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[pid   288] fsync(3)                    = 0
[pid   288] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55Setting up swapspace version 1, size = 127995904 bytes
) = 55
[pid   288] exit_group(0)               = ?
[pid   288] +++ exited with 0 +++
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4859b3cf20}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=288, si_uid=0, si_status=0, si_utime=0, si_stime=3} ---
[   22.189837][   T24] audit: type=1400 audit(1688338900.250:68): avc:  denied  { write } for  pid=288 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   22.220500][   T24] audit: type=1400 audit(1688338900.300:69): avc:  denied  { read } for  pid=287 comm="syz-executor106" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0
getpid()                                = 287
mkdir("./syzkaller.EoLeKU", 0700)       = 0
chmod("./syzkaller.EoLeKU", 0777)       = 0
chdir("./syzkaller.EoLeKU")             = 0
unshare(CLONE_NEWPID)                   = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 290
./strace-static-x86_64: Process 290 attached
[pid   290] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   290] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy)
[pid   290] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   290] setsid()                    = 1
[pid   290] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   290] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   290] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   290] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   290] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   290] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   290] unshare(CLONE_NEWNS)        = 0
[   22.246063][   T24] audit: type=1400 audit(1688338900.300:70): avc:  denied  { open } for  pid=287 comm="syz-executor106" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   22.246089][  T287] Adding 124996k swap on ./swap-file.  Priority:0 extents:1 across:124996k 
[pid   290] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   290] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   290] unshare(CLONE_NEWCGROUP)    = 0
[pid   290] unshare(CLONE_NEWUTS)       = 0
[pid   290] unshare(CLONE_SYSVSEM)      = 0
[pid   290] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   290] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   290] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   290] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   290] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   290] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   290] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   290] getpid()                    = 1
[pid   290] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   290] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   290] unshare(CLONE_NEWNET)       = 0
[pid   290] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3
[pid   290] write(3, "0 65535", 7)      = 7
[pid   290] close(3)                    = 0
[pid   290] mkdir("/dev/binderfs", 0777) = 0
[pid   290] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0
[pid   290] mkdir("./0", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 2
./strace-static-x86_64: Process 291 attached
[pid   291] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   291] chdir("./0")                = 0
[pid   291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   291] setpgid(0, 0)               = 0
[pid   291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   291] write(3, "1000", 4)         = 4
[pid   291] close(3)                    = 0
[pid   291] symlink("/dev/binderfs", "./binderfs") = 0
[pid   291] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   291] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   291] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 3
[pid   291] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 292 attached
 <unfinished ...>
[pid   292] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   292] memfd_create("syzkaller", 0) = 3
[pid   292] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   292] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   292] munmap(0x7f485170b000, 1048576) = 0
[pid   292] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   292] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   292] close(3)                    = 0
[pid   292] mkdir("./file0", 0777)      = 0
[   22.284340][   T24] audit: type=1400 audit(1688338900.370:71): avc:  denied  { mounton } for  pid=290 comm="syz-executor106" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1
[   22.309124][   T24] audit: type=1400 audit(1688338900.370:72): avc:  denied  { mount } for  pid=290 comm="syz-executor106" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1
[pid   292] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   292] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   292] chdir("./file0")            = 0
[pid   292] ioctl(4, LOOP_CLR_FD)       = 0
[   22.336960][   T24] audit: type=1400 audit(1688338900.370:73): avc:  denied  { mounton } for  pid=290 comm="syz-executor106" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
[   22.359193][   T24] audit: type=1400 audit(1688338900.390:74): avc:  denied  { mounton } for  pid=290 comm="syz-executor106" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1
[   22.370591][  T292] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[pid   292] close(4)                    = 0
[pid   292] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   291] <... futex resumed>)        = 0
[pid   291] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   292] <... futex resumed>)        = 1
[pid   292] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   292] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   291] <... futex resumed>)        = 0
[pid   291] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   292] <... futex resumed>)        = 1
[pid   292] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   292] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   291] <... futex resumed>)        = 0
[pid   291] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   292] <... futex resumed>)        = 1
[pid   292] ftruncate(5, 33587195)      = 0
[pid   292] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   291] <... futex resumed>)        = 0
[pid   291] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   292] <... futex resumed>)        = 1
[pid   292] sendfile(4, 5, NULL, 4)     = 4
[pid   292] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   291] <... futex resumed>)        = 0
[pid   291] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   291] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   291] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 4
[pid   291] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   292] <... futex resumed>)        = 1
./strace-static-x86_64: Process 297 attached
[pid   297] set_robust_list(0x7f485180a9e0, 24 <unfinished ...>
[pid   292] sendfile(4, 5, NULL, 281474978811909 <unfinished ...>
[pid   297] <... set_robust_list resumed>) = 0
[pid   297] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   297] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   291] <... futex resumed>)        = 0
[pid   291] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   291] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   297] <... futex resumed>)        = 1
[   22.382478][   T24] audit: type=1400 audit(1688338900.390:75): avc:  denied  { mount } for  pid=290 comm="syz-executor106" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[   22.415755][  T297] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   22.430387][  T297] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28
[   22.442813][  T297] EXT4-fs (loop0): This should not happen!! Data will be lost
[   22.442813][  T297] 
[pid   297] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   291] <... futex resumed>)        = -1 ETIMEDOUT (Connection timed out)
[pid   297] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   297] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   22.452672][  T297] EXT4-fs (loop0): Total free blocks count 0
[   22.458818][  T297] EXT4-fs (loop0): Free/Dirty block details
[   22.464719][  T297] EXT4-fs (loop0): free_blocks=2415919104
[   22.471107][  T297] EXT4-fs (loop0): dirty_blocks=1120
[   22.476438][  T297] EXT4-fs (loop0): Block reservation details
[   22.482672][  T297] EXT4-fs (loop0): i_reserved_data_blocks=104
[pid   297] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   291] close(3)                    = 0
[pid   291] close(4)                    = 0
[pid   291] close(5)                    = 0
[pid   291] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   291] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   291] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   291] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   291] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   291] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   291] exit_group(0)               = ?
[pid   292] <... sendfile resumed>)     = ?
[pid   292] +++ exited with 0 +++
[pid   297] <... futex resumed>)        = ?
[pid   297] +++ exited with 0 +++
[pid   291] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=27} ---
[pid   290] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./0/binderfs")      = 0
[   22.609000][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 2048 with error 28
[   22.621282][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   22.621282][    T9] 
[pid   290] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./0/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./0")                = 0
[pid   290] mkdir("./1", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 5
./strace-static-x86_64: Process 298 attached
[pid   298] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   298] chdir("./1")                = 0
[pid   298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   298] setpgid(0, 0)               = 0
[pid   298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   298] write(3, "1000", 4)         = 4
[pid   298] close(3)                    = 0
[pid   298] symlink("/dev/binderfs", "./binderfs") = 0
[pid   298] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   298] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   298] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 6
[pid   298] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 299 attached
 <unfinished ...>
[pid   299] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   299] memfd_create("syzkaller", 0) = 3
[pid   299] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   299] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   299] munmap(0x7f485170b000, 1048576) = 0
[pid   299] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   299] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   299] close(3)                    = 0
[pid   299] mkdir("./file0", 0777)      = 0
[pid   299] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   299] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   299] chdir("./file0")            = 0
[pid   299] ioctl(4, LOOP_CLR_FD)       = 0
[pid   299] close(4)                    = 0
[pid   299] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   298] <... futex resumed>)        = 0
[pid   298] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   299] <... futex resumed>)        = 1
[pid   299] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   299] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   298] <... futex resumed>)        = 0
[pid   298] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   299] <... futex resumed>)        = 1
[pid   299] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   299] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   298] <... futex resumed>)        = 0
[pid   298] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   299] <... futex resumed>)        = 1
[pid   299] ftruncate(5, 33587195)      = 0
[pid   299] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   298] <... futex resumed>)        = 0
[pid   298] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   299] <... futex resumed>)        = 1
[pid   299] sendfile(4, 5, NULL, 4)     = 4
[pid   299] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   298] <... futex resumed>)        = 0
[pid   298] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   298] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   298] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 303 attached
, parent_tid=[7], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 7
[pid   298] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   298] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   299] <... futex resumed>)        = 1
[pid   299] sendfile(4, 5, NULL, 281474978811909 <unfinished ...>
[pid   303] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   303] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   303] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   298] <... futex resumed>)        = 0
[pid   303] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   298] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   22.788940][  T299] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   22.812381][  T303] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[pid   298] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out)
[pid   303] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   303] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   22.827081][  T303] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28
[   22.839589][  T303] EXT4-fs (loop0): This should not happen!! Data will be lost
[   22.839589][  T303] 
[   22.849281][  T303] EXT4-fs (loop0): Total free blocks count 0
[   22.855275][  T303] EXT4-fs (loop0): Free/Dirty block details
[   22.861177][  T303] EXT4-fs (loop0): free_blocks=2415919104
[   22.867036][  T303] EXT4-fs (loop0): dirty_blocks=1840
[   22.872517][  T303] EXT4-fs (loop0): Block reservation details
[   22.878540][  T303] EXT4-fs (loop0): i_reserved_data_blocks=148
[pid   303] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   298] close(3)                    = 0
[pid   298] close(4)                    = 0
[pid   298] close(5)                    = 0
[pid   298] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   298] exit_group(0 <unfinished ...>
[pid   303] <... futex resumed>)        = ?
[pid   298] <... exit_group resumed>)   = ?
[pid   303] +++ exited with 0 +++
[pid   299] <... sendfile resumed>)     = ?
[pid   299] +++ exited with 0 +++
[pid   298] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=22} ---
[pid   290] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   290] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./1/binderfs")      = 0
[   23.012887][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 2048 with error 28
[   23.025367][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   23.025367][    T9] 
[pid   290] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./1/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./1")                = 0
[pid   290] mkdir("./2", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 8
./strace-static-x86_64: Process 304 attached
[pid   304] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   304] chdir("./2")                = 0
[pid   304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   304] setpgid(0, 0)               = 0
[pid   304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   304] write(3, "1000", 4)         = 4
[pid   304] close(3)                    = 0
[pid   304] symlink("/dev/binderfs", "./binderfs") = 0
[pid   304] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   304] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   304] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 9
./strace-static-x86_64: Process 305 attached
[pid   304] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   304] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} <unfinished ...>
[pid   305] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   305] memfd_create("syzkaller", 0) = 3
[pid   305] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   305] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   305] munmap(0x7f485170b000, 1048576) = 0
[pid   305] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   305] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   305] close(3)                    = 0
[pid   305] mkdir("./file0", 0777)      = 0
[pid   305] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   305] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   305] chdir("./file0")            = 0
[pid   305] ioctl(4, LOOP_CLR_FD)       = 0
[pid   305] close(4)                    = 0
[pid   305] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   305] futex(0x7f4859c067a8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   304] <... futex resumed>)        = 0
[pid   304] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   304] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   305] <... futex resumed>)        = 0
[pid   305] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   305] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   304] <... futex resumed>)        = 0
[pid   304] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   304] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   305] <... futex resumed>)        = 1
[pid   305] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   305] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   304] <... futex resumed>)        = 0
[pid   304] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   304] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   305] <... futex resumed>)        = 1
[pid   305] ftruncate(5, 33587195)      = 0
[pid   305] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   304] <... futex resumed>)        = 0
[pid   304] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   304] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   305] <... futex resumed>)        = 1
[pid   305] sendfile(4, 5, NULL, 4)     = 4
[pid   305] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   304] <... futex resumed>)        = 0
[pid   304] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   304] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   304] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   304] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 310 attached
, parent_tid=[10], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 10
[pid   304] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   310] set_robust_list(0x7f485180a9e0, 24 <unfinished ...>
[pid   304] <... futex resumed>)        = 0
[pid   304] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   310] <... set_robust_list resumed>) = 0
[pid   305] <... futex resumed>)        = 1
[pid   305] sendfile(4, 5, NULL, 281474978811909 <unfinished ...>
[pid   310] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   310] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   304] <... futex resumed>)        = 0
[pid   304] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   310] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   304] <... futex resumed>)        = 0
[   23.188802][  T305] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   23.211285][  T310] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   23.226623][  T310] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28
[pid   304] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out)
[pid   310] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   310] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   23.238691][  T310] EXT4-fs (loop0): This should not happen!! Data will be lost
[   23.238691][  T310] 
[   23.248423][  T310] EXT4-fs (loop0): Total free blocks count 0
[   23.254221][  T310] EXT4-fs (loop0): Free/Dirty block details
[   23.260234][  T310] EXT4-fs (loop0): free_blocks=2415919104
[   23.265774][  T310] EXT4-fs (loop0): dirty_blocks=1552
[   23.271137][  T310] EXT4-fs (loop0): Block reservation details
[   23.276935][  T310] EXT4-fs (loop0): i_reserved_data_blocks=122
[pid   310] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   304] close(3)                    = 0
[pid   304] close(4)                    = 0
[pid   304] close(5)                    = 0
[pid   304] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   304] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   304] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   304] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   304] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   304] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   304] exit_group(0 <unfinished ...>
[pid   310] <... futex resumed>)        = ?
[pid   305] <... sendfile resumed>)     = ?
[pid   304] <... exit_group resumed>)   = ?
[pid   310] +++ exited with 0 +++
[pid   305] +++ exited with 0 +++
[pid   304] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=25} ---
[pid   290] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./2/binderfs")      = 0
[   23.398204][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 2048 with error 28
[   23.410569][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   23.410569][    T9] 
[pid   290] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./2/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./2")                = 0
[pid   290] mkdir("./3", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 11
./strace-static-x86_64: Process 311 attached
[pid   311] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   311] chdir("./3")                = 0
[pid   311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   311] setpgid(0, 0)               = 0
[pid   311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   311] write(3, "1000", 4)         = 4
[pid   311] close(3)                    = 0
[pid   311] symlink("/dev/binderfs", "./binderfs") = 0
[pid   311] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   311] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   311] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 312 attached
, parent_tid=[12], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 12
[pid   312] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   312] futex(0x7f4859c067a8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   311] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   312] <... futex resumed>)        = 0
[pid   312] memfd_create("syzkaller", 0 <unfinished ...>
[pid   311] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} <unfinished ...>
[pid   312] <... memfd_create resumed>) = 3
[pid   312] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   312] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   312] munmap(0x7f485170b000, 1048576) = 0
[pid   312] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   312] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   312] close(3)                    = 0
[pid   312] mkdir("./file0", 0777)      = 0
[pid   312] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   312] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   312] chdir("./file0")            = 0
[pid   312] ioctl(4, LOOP_CLR_FD)       = 0
[pid   312] close(4)                    = 0
[pid   312] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   311] <... futex resumed>)        = 0
[pid   311] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   312] <... futex resumed>)        = 1
[pid   312] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   312] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   311] <... futex resumed>)        = 0
[pid   311] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   312] <... futex resumed>)        = 1
[pid   312] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   312] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   311] <... futex resumed>)        = 0
[pid   311] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   312] <... futex resumed>)        = 1
[pid   312] ftruncate(5, 33587195)      = 0
[pid   312] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   311] <... futex resumed>)        = 0
[pid   311] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   312] <... futex resumed>)        = 1
[pid   312] sendfile(4, 5, NULL, 4)     = 4
[pid   312] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   311] <... futex resumed>)        = 0
[pid   311] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   311] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   311] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[13], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 13
[pid   311] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   312] <... futex resumed>)        = 1
[pid   312] sendfile(4, 5, NULL, 281474978811909./strace-static-x86_64: Process 316 attached
 <unfinished ...>
[pid   316] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   316] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   316] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   311] <... futex resumed>)        = 0
[pid   311] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   311] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   316] <... futex resumed>)        = 1
[   23.589053][  T312] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   23.618739][  T316] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[pid   316] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   311] <... futex resumed>)        = -1 ETIMEDOUT (Connection timed out)
[   23.633639][  T316] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 96 with error 28
[   23.646344][  T316] EXT4-fs (loop0): This should not happen!! Data will be lost
[   23.646344][  T316] 
[   23.656315][  T316] EXT4-fs (loop0): Total free blocks count 0
[   23.662504][  T316] EXT4-fs (loop0): Free/Dirty block details
[   23.668943][  T316] EXT4-fs (loop0): free_blocks=2415919104
[   23.674741][  T316] EXT4-fs (loop0): dirty_blocks=1856
[   23.680320][  T316] EXT4-fs (loop0): Block reservation details
[pid   316] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   316] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   23.686356][  T316] EXT4-fs (loop0): i_reserved_data_blocks=150
[pid   316] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   311] close(3)                    = 0
[pid   311] close(4)                    = 0
[pid   311] close(5)                    = 0
[pid   311] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   311] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   311] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   311] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   311] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   311] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   311] exit_group(0 <unfinished ...>
[pid   316] <... futex resumed>)        = ?
[pid   311] <... exit_group resumed>)   = ?
[pid   316] +++ exited with 0 +++
[pid   312] <... sendfile resumed>)     = ?
[pid   312] +++ exited with 0 +++
[pid   311] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=25} ---
[pid   290] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./3/binderfs")      = 0
[   23.819839][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 96 with max blocks 2048 with error 28
[   23.832265][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   23.832265][    T9] 
[pid   290] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./3/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./3")                = 0
[pid   290] mkdir("./4", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 14
./strace-static-x86_64: Process 317 attached
[pid   317] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   317] chdir("./4")                = 0
[pid   317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   317] setpgid(0, 0)               = 0
[pid   317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   317] write(3, "1000", 4)         = 4
[pid   317] close(3)                    = 0
[pid   317] symlink("/dev/binderfs", "./binderfs") = 0
[pid   317] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   317] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   317] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 318 attached
 <unfinished ...>
[pid   318] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   318] futex(0x7f4859c067a8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   317] <... clone resumed>, parent_tid=[15], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 15
[pid   317] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   317] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} <unfinished ...>
[pid   318] <... futex resumed>)        = 0
[pid   318] memfd_create("syzkaller", 0) = 3
[pid   318] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   318] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   318] munmap(0x7f485170b000, 1048576) = 0
[pid   318] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   318] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   318] close(3)                    = 0
[pid   318] mkdir("./file0", 0777)      = 0
[pid   318] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   318] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   318] chdir("./file0")            = 0
[pid   318] ioctl(4, LOOP_CLR_FD)       = 0
[pid   318] close(4)                    = 0
[pid   318] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   317] <... futex resumed>)        = 0
[pid   317] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   318] <... futex resumed>)        = 1
[pid   318] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   318] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   317] <... futex resumed>)        = 0
[pid   317] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   318] <... futex resumed>)        = 1
[pid   318] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   318] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   317] <... futex resumed>)        = 0
[pid   317] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   318] <... futex resumed>)        = 1
[pid   318] ftruncate(5, 33587195)      = 0
[pid   318] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   317] <... futex resumed>)        = 0
[pid   317] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   318] <... futex resumed>)        = 1
[pid   318] sendfile(4, 5, NULL, 4)     = 4
[pid   318] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   317] <... futex resumed>)        = 0
[pid   317] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   317] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   317] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[16], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 16
[pid   317] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   317] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   318] <... futex resumed>)        = 1
[pid   318] sendfile(4, 5, NULL, 281474978811909./strace-static-x86_64: Process 322 attached
 <unfinished ...>
[pid   322] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   322] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   322] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   317] <... futex resumed>)        = 0
[pid   317] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   322] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   317] <... futex resumed>)        = 0
[   24.009073][  T318] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   24.028803][  T322] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   24.043538][  T322] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 178 with error 28
[pid   317] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out)
[pid   322] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   322] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   24.056061][  T322] EXT4-fs (loop0): This should not happen!! Data will be lost
[   24.056061][  T322] 
[   24.065957][  T322] EXT4-fs (loop0): Total free blocks count 0
[   24.072056][  T322] EXT4-fs (loop0): Free/Dirty block details
[   24.078053][  T322] EXT4-fs (loop0): free_blocks=2415919104
[   24.083975][  T322] EXT4-fs (loop0): dirty_blocks=2080
[   24.089390][  T322] EXT4-fs (loop0): Block reservation details
[   24.095300][  T322] EXT4-fs (loop0): i_reserved_data_blocks=162
[pid   322] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   317] close(3)                    = 0
[pid   317] close(4)                    = 0
[pid   317] close(5)                    = 0
[pid   317] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   317] exit_group(0)               = ?
[pid   322] <... futex resumed>)        = ?
[pid   322] +++ exited with 0 +++
[pid   318] <... sendfile resumed>)     = ?
[pid   318] +++ exited with 0 +++
[pid   317] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=26} ---
[pid   290] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./4/binderfs")      = 0
[   24.224665][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 178 with max blocks 2048 with error 28
[   24.237126][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   24.237126][    T9] 
[pid   290] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./4/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./4")                = 0
[pid   290] mkdir("./5", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 17
./strace-static-x86_64: Process 324 attached
[pid   324] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   324] chdir("./5")                = 0
[pid   324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   324] setpgid(0, 0)               = 0
[pid   324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   324] write(3, "1000", 4)         = 4
[pid   324] close(3)                    = 0
[pid   324] symlink("/dev/binderfs", "./binderfs") = 0
[pid   324] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   324] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   324] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[18], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 18
[pid   324] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   324] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 325 attached
 <unfinished ...>
[pid   325] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   325] memfd_create("syzkaller", 0) = 3
[pid   325] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   325] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   325] munmap(0x7f485170b000, 1048576) = 0
[pid   325] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   325] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   325] close(3)                    = 0
[pid   325] mkdir("./file0", 0777)      = 0
[pid   325] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   325] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   325] chdir("./file0")            = 0
[pid   325] ioctl(4, LOOP_CLR_FD)       = 0
[pid   325] close(4)                    = 0
[pid   325] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   325] futex(0x7f4859c067a8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   324] <... futex resumed>)        = 0
[pid   324] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   324] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   325] <... futex resumed>)        = 0
[pid   325] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   325] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   324] <... futex resumed>)        = 0
[pid   324] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   324] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   325] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   325] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   324] <... futex resumed>)        = 0
[pid   324] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   324] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   325] <... futex resumed>)        = 1
[pid   325] ftruncate(5, 33587195)      = 0
[pid   325] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   324] <... futex resumed>)        = 0
[pid   325] <... futex resumed>)        = 1
[pid   324] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   324] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   325] sendfile(4, 5, NULL, 4)     = 4
[pid   325] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   324] <... futex resumed>)        = 0
[pid   324] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   324] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   325] <... futex resumed>)        = 1
[pid   324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
[pid   325] sendfile(4, 5, NULL, 281474978811909 <unfinished ...>
[pid   324] <... mmap resumed>)         = 0x7f48517ea000
[pid   324] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   324] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[19], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 19
[pid   324] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   324] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 329 attached
 <unfinished ...>
[pid   329] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   329] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   329] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   324] <... futex resumed>)        = 0
[pid   329] <... futex resumed>)        = 1
[pid   324] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   329] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   324] <... futex resumed>)        = 0
[   24.428887][  T325] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   24.451923][  T329] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   24.466663][  T329] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 140 with error 28
[pid   324] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out)
[pid   329] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   329] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   24.478910][  T329] EXT4-fs (loop0): This should not happen!! Data will be lost
[   24.478910][  T329] 
[   24.488715][  T329] EXT4-fs (loop0): Total free blocks count 0
[   24.494562][  T329] EXT4-fs (loop0): Free/Dirty block details
[   24.500470][  T329] EXT4-fs (loop0): free_blocks=2415919104
[   24.506118][  T329] EXT4-fs (loop0): dirty_blocks=1952
[   24.511182][  T329] EXT4-fs (loop0): Block reservation details
[   24.516944][  T329] EXT4-fs (loop0): i_reserved_data_blocks=152
[pid   329] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   324] close(3)                    = 0
[pid   324] close(4)                    = 0
[pid   324] close(5)                    = 0
[pid   324] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   324] exit_group(0 <unfinished ...>
[pid   329] <... futex resumed>)        = ?
[pid   324] <... exit_group resumed>)   = ?
[pid   329] +++ exited with 0 +++
[pid   325] <... sendfile resumed>)     = ?
[pid   325] +++ exited with 0 +++
[pid   324] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=27} ---
[pid   290] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   290] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./5/binderfs")      = 0
[   24.655876][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 140 with max blocks 2048 with error 28
[   24.668288][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   24.668288][    T9] 
[pid   290] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./5/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./5")                = 0
[pid   290] mkdir("./6", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 20
./strace-static-x86_64: Process 330 attached
[pid   330] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   330] chdir("./6")                = 0
[pid   330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   330] setpgid(0, 0)               = 0
[pid   330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   330] write(3, "1000", 4)         = 4
[pid   330] close(3)                    = 0
[pid   330] symlink("/dev/binderfs", "./binderfs") = 0
[pid   330] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   330] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   330] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 21
[pid   330] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 331 attached
 <unfinished ...>
[pid   331] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   331] memfd_create("syzkaller", 0) = 3
[pid   331] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   331] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   331] munmap(0x7f485170b000, 1048576) = 0
[pid   331] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   331] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   331] close(3)                    = 0
[pid   331] mkdir("./file0", 0777)      = 0
[pid   331] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   331] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   331] chdir("./file0")            = 0
[pid   331] ioctl(4, LOOP_CLR_FD)       = 0
[pid   331] close(4)                    = 0
[pid   331] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   331] futex(0x7f4859c067a8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   330] <... futex resumed>)        = 0
[pid   330] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   330] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   331] <... futex resumed>)        = 0
[pid   331] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   331] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   330] <... futex resumed>)        = 0
[pid   330] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   331] <... futex resumed>)        = 1
[pid   331] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   331] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   330] <... futex resumed>)        = 0
[pid   330] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   331] <... futex resumed>)        = 1
[pid   331] ftruncate(5, 33587195)      = 0
[pid   331] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   330] <... futex resumed>)        = 0
[pid   330] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   331] <... futex resumed>)        = 1
[pid   331] sendfile(4, 5, NULL, 4)     = 4
[pid   331] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   330] <... futex resumed>)        = 0
[pid   330] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   330] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   330] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[22], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 22
[pid   330] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   331] <... futex resumed>)        = 1
[pid   331] sendfile(4, 5, NULL, 281474978811909./strace-static-x86_64: Process 335 attached
 <unfinished ...>
[pid   335] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   335] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   335] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   330] <... futex resumed>)        = 0
[pid   330] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   330] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[   24.839039][  T331] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   24.860074][  T335] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   24.876044][  T335] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 78 with error 28
[pid   335] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   330] <... futex resumed>)        = -1 ETIMEDOUT (Connection timed out)
[pid   335] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   335] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   24.888605][  T335] EXT4-fs (loop0): This should not happen!! Data will be lost
[   24.888605][  T335] 
[   24.898722][  T335] EXT4-fs (loop0): Total free blocks count 0
[   24.904739][  T335] EXT4-fs (loop0): Free/Dirty block details
[   24.910848][  T335] EXT4-fs (loop0): free_blocks=2415919104
[   24.916645][  T335] EXT4-fs (loop0): dirty_blocks=1920
[   24.922022][  T335] EXT4-fs (loop0): Block reservation details
[   24.928078][  T335] EXT4-fs (loop0): i_reserved_data_blocks=152
[pid   335] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   330] close(3)                    = 0
[pid   330] close(4)                    = 0
[pid   330] close(5)                    = 0
[pid   330] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   330] exit_group(0 <unfinished ...>
[pid   335] <... futex resumed>)        = ?
[pid   330] <... exit_group resumed>)   = ?
[pid   335] +++ exited with 0 +++
[pid   331] <... sendfile resumed>)     = ?
[pid   331] +++ exited with 0 +++
[pid   330] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=24} ---
[pid   290] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./6/binderfs")      = 0
[   25.052198][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 78 with max blocks 2048 with error 28
[   25.064531][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   25.064531][    T9] 
[pid   290] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./6/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./6")                = 0
[pid   290] mkdir("./7", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 23
./strace-static-x86_64: Process 337 attached
[pid   337] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   337] chdir("./7")                = 0
[pid   337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   337] setpgid(0, 0)               = 0
[pid   337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   337] write(3, "1000", 4)         = 4
[pid   337] close(3)                    = 0
[pid   337] symlink("/dev/binderfs", "./binderfs") = 0
[pid   337] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   337] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   337] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[24], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 24
[pid   337] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 338 attached
 <unfinished ...>
[pid   338] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   338] memfd_create("syzkaller", 0) = 3
[pid   338] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   338] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   338] munmap(0x7f485170b000, 1048576) = 0
[pid   338] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   338] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   338] close(3)                    = 0
[pid   338] mkdir("./file0", 0777)      = 0
[pid   338] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   338] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   338] chdir("./file0")            = 0
[pid   338] ioctl(4, LOOP_CLR_FD)       = 0
[pid   338] close(4)                    = 0
[pid   338] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   337] <... futex resumed>)        = 0
[pid   337] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   338] <... futex resumed>)        = 1
[pid   338] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   338] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   337] <... futex resumed>)        = 0
[pid   337] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   338] <... futex resumed>)        = 1
[pid   338] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   338] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   337] <... futex resumed>)        = 0
[pid   337] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   338] <... futex resumed>)        = 1
[pid   338] ftruncate(5, 33587195)      = 0
[pid   338] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   337] <... futex resumed>)        = 0
[pid   337] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   338] <... futex resumed>)        = 1
[pid   338] sendfile(4, 5, NULL, 4)     = 4
[pid   338] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   337] <... futex resumed>)        = 0
[pid   337] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   337] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   337] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   338] <... futex resumed>)        = 1
[pid   338] sendfile(4, 5, NULL, 281474978811909 <unfinished ...>
[pid   337] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[25], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 25
[pid   337] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
./strace-static-x86_64: Process 342 attached
[pid   337] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   342] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   342] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000) = 0x20000000
[pid   342] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   342] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   337] <... futex resumed>)        = 0
[pid   337] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   337] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   342] <... futex resumed>)        = 0
[   25.228835][  T338] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   25.249530][  T342] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   25.264187][  T342] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 192 with error 28
[pid   342] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   337] <... futex resumed>)        = -1 ETIMEDOUT (Connection timed out)
[pid   342] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   342] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   25.276371][  T342] EXT4-fs (loop0): This should not happen!! Data will be lost
[   25.276371][  T342] 
[   25.286119][  T342] EXT4-fs (loop0): Total free blocks count 0
[   25.292069][  T342] EXT4-fs (loop0): Free/Dirty block details
[   25.297904][  T342] EXT4-fs (loop0): free_blocks=2415919104
[   25.303478][  T342] EXT4-fs (loop0): dirty_blocks=1760
[   25.309055][  T342] EXT4-fs (loop0): Block reservation details
[   25.314898][  T342] EXT4-fs (loop0): i_reserved_data_blocks=138
[pid   342] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   337] close(3)                    = 0
[pid   337] close(4)                    = 0
[pid   337] close(5)                    = 0
[pid   337] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   337] exit_group(0 <unfinished ...>
[pid   342] <... futex resumed>)        = ?
[pid   337] <... exit_group resumed>)   = ?
[pid   342] +++ exited with 0 +++
[pid   338] <... sendfile resumed>)     = ?
[pid   338] +++ exited with 0 +++
[pid   337] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=25} ---
[pid   290] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   290] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./7/binderfs")      = 0
[   25.441516][    T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 192 with max blocks 2048 with error 28
[   25.454043][    T9] EXT4-fs (loop0): This should not happen!! Data will be lost
[   25.454043][    T9] 
[pid   290] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./7/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./7")                = 0
[pid   290] mkdir("./8", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 26
./strace-static-x86_64: Process 343 attached
[pid   343] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   343] chdir("./8")                = 0
[pid   343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   343] setpgid(0, 0)               = 0
[pid   343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   343] write(3, "1000", 4)         = 4
[pid   343] close(3)                    = 0
[pid   343] symlink("/dev/binderfs", "./binderfs") = 0
[pid   343] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   343] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   343] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[27], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 27
[pid   343] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 344 attached
 <unfinished ...>
[pid   344] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   344] memfd_create("syzkaller", 0) = 3
[pid   344] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   344] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   344] munmap(0x7f485170b000, 1048576) = 0
[pid   344] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   344] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   344] close(3)                    = 0
[pid   344] mkdir("./file0", 0777)      = 0
[pid   344] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   344] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   344] chdir("./file0")            = 0
[pid   344] ioctl(4, LOOP_CLR_FD)       = 0
[pid   344] close(4)                    = 0
[pid   344] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   343] <... futex resumed>)        = 0
[pid   343] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   344] <... futex resumed>)        = 1
[pid   344] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   344] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   343] <... futex resumed>)        = 0
[pid   344] futex(0x7f4859c067a8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   343] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   344] <... futex resumed>)        = 0
[pid   343] <... futex resumed>)        = 1
[pid   343] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   344] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   344] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   343] <... futex resumed>)        = 0
[pid   343] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   344] <... futex resumed>)        = 1
[pid   344] ftruncate(5, 33587195)      = 0
[pid   344] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   343] <... futex resumed>)        = 0
[pid   343] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   344] <... futex resumed>)        = 1
[pid   344] sendfile(4, 5, NULL, 4)     = 4
[pid   344] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   343] <... futex resumed>)        = 0
[pid   343] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   343] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   343] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[28], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 28
[pid   343] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 348 attached
 <unfinished ...>
[pid   348] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   348] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000 <unfinished ...>
[pid   344] <... futex resumed>)        = 1
[pid   344] sendfile(4, 5, NULL, 281474978811909 <unfinished ...>
[pid   348] <... mmap resumed>)         = 0x20000000
[pid   348] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   343] <... futex resumed>)        = 0
[pid   343] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   343] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   348] <... futex resumed>)        = 1
[   25.629121][  T344] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   25.656060][  T348] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[pid   348] prlimit64(0, RLIMIT_CPU, NULL,  <unfinished ...>
[pid   343] <... futex resumed>)        = -1 ETIMEDOUT (Connection timed out)
[pid   348] <... prlimit64 resumed>{rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   348] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[   25.670739][  T348] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 28
[   25.682862][  T348] EXT4-fs (loop0): This should not happen!! Data will be lost
[   25.682862][  T348] 
[   25.692488][  T348] EXT4-fs (loop0): Total free blocks count 0
[   25.698408][  T348] EXT4-fs (loop0): Free/Dirty block details
[   25.704119][  T348] EXT4-fs (loop0): free_blocks=2415919104
[   25.710196][  T348] EXT4-fs (loop0): dirty_blocks=1600
[   25.715324][  T348] EXT4-fs (loop0): Block reservation details
[   25.721308][  T348] EXT4-fs (loop0): i_reserved_data_blocks=127
[pid   348] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   343] close(3)                    = 0
[pid   343] close(4)                    = 0
[pid   343] close(5)                    = 0
[pid   343] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   343] exit_group(0 <unfinished ...>
[pid   348] <... futex resumed>)        = ?
[pid   343] <... exit_group resumed>)   = ?
[pid   348] +++ exited with 0 +++
[pid   344] <... sendfile resumed>)     = ?
[pid   344] +++ exited with 0 +++
[pid   343] +++ exited with 0 +++
[pid   290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=25} ---
[pid   290] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   290] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   290] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 4 entries */, 32768) = 112
[pid   290] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0
[pid   290] unlink("./8/binderfs")      = 0
[   25.857895][  T110] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 40 with max blocks 2048 with error 28
[   25.870515][  T110] EXT4-fs (loop0): This should not happen!! Data will be lost
[   25.870515][  T110] 
[pid   290] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0
[pid   290] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] lstat("./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument)
[pid   290] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   290] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   290] getdents64(4, 0x555555ed8660 /* 2 entries */, 32768) = 48
[pid   290] getdents64(4, 0x555555ed8660 /* 0 entries */, 32768) = 0
[pid   290] close(4)                    = 0
[pid   290] rmdir("./8/file0")          = 0
[pid   290] getdents64(3, 0x555555ed0620 /* 0 entries */, 32768) = 0
[pid   290] close(3)                    = 0
[pid   290] rmdir("./8")                = 0
[pid   290] mkdir("./9", 0777)          = 0
[pid   290] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3
[pid   290] ioctl(3, LOOP_CLR_FD)       = -1 ENXIO (No such device or address)
[pid   290] close(3)                    = 0
[pid   290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ecf5d0) = 29
./strace-static-x86_64: Process 349 attached
[pid   349] set_robust_list(0x555555ecf5e0, 24) = 0
[pid   349] chdir("./9")                = 0
[pid   349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   349] setpgid(0, 0)               = 0
[pid   349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   349] write(3, "1000", 4)         = 4
[pid   349] close(3)                    = 0
[pid   349] symlink("/dev/binderfs", "./binderfs") = 0
[pid   349] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4859b0b000
[pid   349] mprotect(0x7f4859b0c000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   349] clone(child_stack=0x7f4859b2b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[30], tls=0x7f4859b2b700, child_tidptr=0x7f4859b2b9d0) = 30
[pid   349] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 350 attached
 <unfinished ...>
[pid   350] set_robust_list(0x7f4859b2b9e0, 24) = 0
[pid   350] memfd_create("syzkaller", 0) = 3
[pid   350] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f485170b000
[pid   350] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576
[pid   350] munmap(0x7f485170b000, 1048576) = 0
[pid   350] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4
[pid   350] ioctl(4, LOOP_SET_FD, 3)    = 0
[pid   350] close(3)                    = 0
[pid   350] mkdir("./file0", 0777)      = 0
[pid   350] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0
[pid   350] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3
[pid   350] chdir("./file0")            = 0
[pid   350] ioctl(4, LOOP_CLR_FD)       = 0
[pid   350] close(4)                    = 0
[pid   350] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   350] futex(0x7f4859c067a8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   349] <... futex resumed>)        = 0
[pid   349] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 1
[pid   349] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   350] <... futex resumed>)        = 0
[pid   350] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4
[pid   350] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   349] <... futex resumed>)        = 0
[pid   349] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   350] <... futex resumed>)        = 1
[pid   350] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000) = 5
[pid   350] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   349] <... futex resumed>)        = 0
[pid   349] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   350] <... futex resumed>)        = 1
[pid   350] ftruncate(5, 33587195)      = 0
[pid   350] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   349] <... futex resumed>)        = 0
[pid   349] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] futex(0x7f4859c067ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   350] <... futex resumed>)        = 1
[pid   350] sendfile(4, 5, NULL, 4)     = 4
[pid   350] futex(0x7f4859c067ac, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   349] <... futex resumed>)        = 0
[pid   349] futex(0x7f4859c067a8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f48517ea000
[pid   349] mprotect(0x7f48517eb000, 131072, PROT_READ|PROT_WRITE) = 0
[pid   349] clone(child_stack=0x7f485180a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[31], tls=0x7f485180a700, child_tidptr=0x7f485180a9d0) = 31
[pid   350] <... futex resumed>)        = 1
[pid   349] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 354 attached
 <unfinished ...>
[pid   354] set_robust_list(0x7f485180a9e0, 24) = 0
[pid   354] mmap(0x20000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSDOWN|PROT_GROWSUP, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0x2004000 <unfinished ...>
[pid   350] sendfile(4, 5, NULL, 281474978811909 <unfinished ...>
[pid   354] <... mmap resumed>)         = 0x20000000
[pid   354] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   349] <... futex resumed>)        = 0
[pid   349] futex(0x7f4859c067b8, FUTEX_WAKE_PRIVATE, 1000000) = 0
[pid   349] futex(0x7f4859c067bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} <unfinished ...>
[pid   354] <... futex resumed>)        = 1
[pid   354] prlimit64(0, RLIMIT_CPU, NULL, 0x20000080) = -1 EFAULT (Bad address)
[pid   354] futex(0x7f4859c067bc, FUTEX_WAKE_PRIVATE, 1000000 <unfinished ...>
[pid   349] <... futex resumed>)        = 0
[pid   354] <... futex resumed>)        = 1
[   26.039141][  T350] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[   26.058349][  T354] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   26.073229][  T350] ------------[ cut here ]------------
[   26.078579][  T350] kernel BUG at fs/ext4/inline.c:235!
[   26.084243][  T350] invalid opcode: 0000 [#1] PREEMPT SMP KASAN
[   26.090152][  T350] CPU: 0 PID: 350 Comm: syz-executor106 Not tainted 5.10.184-syzkaller-01138-g28cc6246b5e7 #0
[   26.100206][  T350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023
[   26.110130][  T350] RIP: 0010:ext4_write_inline_data_end+0x81e/0x820
[   26.116438][  T350] Code: ff e8 36 e7 cc ff e9 d9 fc ff ff e8 dc 0d cf 02 e8 f7 d3 8f ff 0f 0b e8 f0 d3 8f ff 0f 0b e8 e9 d3 8f ff 0f 0b e8 e2 d3 8f ff <0f> 0b 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 81 ec
[pid   354] futex(0x7f4859c067b8, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid   349] close(3)                    = 0
[pid   349] close(4)                    = 0
[pid   349] close(5)                    = 0
[pid   349] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(9)                    = -1 EBADF (Bad file descriptor)
[   26.135965][  T350] RSP: 0018:ffffc90000ce70a0 EFLAGS: 00010293
[   26.141867][  T350] RAX: ffffffff81daadde RBX: 000000000000003c RCX: ffff88810ce02780
[   26.149680][  T350] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000002000
[   26.157490][  T350] RBP: ffffc90000ce71e0 R08: ffffffff81daa8de R09: ffffed102171e053
[   26.165306][  T350] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
[   26.173122][  T350] R13: ffff88811f600198 R14: 0000000000002000 R15: 0000000000001000
[   26.181069][  T350] FS:  00007f4859b2b700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[pid   349] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   349] exit_group(0 <unfinished ...>
[pid   354] <... futex resumed>)        = ?
[pid   349] <... exit_group resumed>)   = ?
[pid   354] +++ exited with 0 +++
[   26.189824][  T350] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   26.196237][  T350] CR2: 00007ffd0af1fca8 CR3: 000000010b992000 CR4: 00000000003506b0
[   26.204048][  T350] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   26.211969][  T350] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   26.219743][  T350] Call Trace:
[   26.222878][  T350]  ? __die_body+0x62/0xb0
[   26.227044][  T350]  ? die+0x88/0xb0
[   26.230599][  T350]  ? do_trap+0x1a4/0x310
[   26.234686][  T350]  ? ext4_write_inline_data_end+0x81e/0x820
[   26.240504][  T350]  ? handle_invalid_op+0x95/0xc0
[   26.245356][  T350]  ? ext4_write_inline_data_end+0x81e/0x820
[   26.251084][  T350]  ? exc_invalid_op+0x32/0x50
[   26.255597][  T350]  ? asm_exc_invalid_op+0x12/0x20
[   26.260463][  T350]  ? ext4_write_inline_data_end+0x31e/0x820
[   26.266191][  T350]  ? ext4_write_inline_data_end+0x81e/0x820
[   26.271916][  T350]  ? ext4_write_inline_data_end+0x81e/0x820
[   26.277652][  T350]  ? put_page+0xd0/0xd0
[   26.281640][  T350]  ? iov_iter_copy_from_user_atomic+0x537/0xd80
[   26.287716][  T350]  ext4_da_write_inline_data_end+0x37/0x280
[   26.293444][  T350]  ext4_da_write_end+0x8af/0xbb0
[   26.298219][  T350]  ? ext4_da_write_begin+0xf60/0xf60
[   26.303338][  T350]  generic_perform_write+0x3d9/0x570
[   26.308465][  T350]  ? grab_cache_page_write_begin+0xa0/0xa0
[   26.314096][  T350]  ? down_write+0xd7/0x150
[   26.318353][  T350]  ? down_read_killable+0x220/0x220
[   26.323385][  T350]  ? generic_write_checks+0x3b9/0x470
[   26.328606][  T350]  ext4_buffered_write_iter+0x482/0x610
[   26.333973][  T350]  ext4_file_write_iter+0x193/0x1c80
[   26.339097][  T350]  ? stack_trace_save+0x113/0x1c0
[   26.343957][  T350]  ? stack_trace_snprint+0xf0/0xf0
[   26.348917][  T350]  ? iter_file_splice_write+0x27d/0xf80
[   26.354291][  T350]  ? iter_file_splice_write+0x27d/0xf80
[   26.359670][  T350]  ? ext4_file_read_iter+0x4d0/0x4d0
[   26.364786][  T350]  ? ____kasan_kmalloc+0xed/0x110
[   26.369656][  T350]  ? ____kasan_kmalloc+0xdb/0x110
[   26.374511][  T350]  ? __kasan_kmalloc+0x9/0x10
[   26.379019][  T350]  ? __kmalloc+0x1aa/0x330
[   26.383271][  T350]  ? iter_file_splice_write+0x27d/0xf80
[   26.388654][  T350]  ? direct_splice_actor+0xff/0x130
[   26.393686][  T350]  ? splice_direct_to_actor+0x4d1/0xba0
[   26.399097][  T350]  ? do_splice_direct+0x27f/0x3c0
[   26.403941][  T350]  ? do_sendfile+0x8f4/0x10e0
[   26.408449][  T350]  do_iter_readv_writev+0x58e/0x790
[   26.413478][  T350]  ? avc_policy_seqno+0x1b/0x70
[   26.418172][  T350]  ? generic_file_rw_checks+0x270/0x270
[   26.423545][  T350]  ? fsnotify_perm+0x67/0x4e0
[   26.428083][  T350]  ? security_file_permission+0x86/0xb0
[   26.433438][  T350]  ? rw_verify_area+0x1c3/0x360
[   26.438238][  T350]  do_iter_write+0x183/0x650
[   26.442673][  T350]  ? __kasan_check_read+0x11/0x20
[   26.447522][  T350]  ? splice_from_pipe_next+0x5e9/0x640
[   26.452816][  T350]  vfs_iter_write+0x7c/0xa0
[   26.457158][  T350]  iter_file_splice_write+0x7f1/0xf80
[   26.462371][  T350]  ? splice_from_pipe+0x230/0x230
[   26.467226][  T350]  ? generic_file_splice_read+0x574/0x780
[   26.472780][  T350]  ? splice_shrink_spd+0xb0/0xb0
[   26.477557][  T350]  ? fsnotify_perm+0x3d3/0x4e0
[   26.482153][  T350]  ? security_file_permission+0x7b/0xb0
[   26.487535][  T350]  ? splice_from_pipe+0x230/0x230
[   26.492395][  T350]  direct_splice_actor+0xff/0x130
[   26.497257][  T350]  splice_direct_to_actor+0x4d1/0xba0
[   26.502466][  T350]  ? compat_start_thread+0x80/0x80
[   26.507421][  T350]  ? do_splice_direct+0x3c0/0x3c0
[   26.512282][  T350]  ? pipe_to_sendpage+0x340/0x340
[   26.517129][  T350]  ? security_file_permission+0x86/0xb0
[   26.522511][  T350]  ? rw_verify_area+0x1c3/0x360
[   26.527202][  T350]  do_splice_direct+0x27f/0x3c0
[   26.531890][  T350]  ? do_splice_to+0x170/0x170
[   26.536397][  T350]  ? fsnotify_perm+0x67/0x4e0
[   26.540912][  T350]  ? security_file_permission+0x7b/0xb0
[   26.546311][  T350]  ? security_file_permission+0x86/0xb0
[   26.551678][  T350]  do_sendfile+0x8f4/0x10e0
[   26.556016][  T350]  ? do_preadv+0x350/0x350
[   26.560271][  T350]  ? ptrace_notify+0x24c/0x350
[   26.564888][  T350]  ? do_notify_parent+0xa10/0xa10
[   26.569726][  T350]  __x64_sys_sendfile64+0x1ce/0x230
[   26.574765][  T350]  ? __ia32_sys_sendfile+0x240/0x240
[   26.579887][  T350]  ? syscall_enter_from_user_mode+0x57/0x1a0
[   26.585698][  T350]  do_syscall_64+0x34/0x70
[   26.589950][  T350]  entry_SYSCALL_64_after_hwframe+0x61/0xc6
[   26.595677][  T350] RIP: 0033:0x7f4859b80919
[   26.599933][  T350] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 a1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48
[   26.619465][  T350] RSP: 002b:00007f4859b2b2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028
[   26.627718][  T350] RAX: ffffffffffffffda RBX: 00007f4859c067a0 RCX: 00007f4859b80919
[   26.635516][  T350] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004
[   26.643330][  T350] RBP: 00007f4859bd2940 R08: 0000000000000000 R09: 0000000000000000
[   26.651141][  T350] R10: 0001000000201005 R11: 0000000000000246 R12: 00007f4859bd21c0
[   26.658950][  T350] R13: 0000000020000f40 R14: 0030656c69662f2e R15: 00007f4859c067a8
[   26.666758][  T350] Modules linked in:
[   26.671597][  T350] ---[ end trace 9849dd7d07f7cc03 ]---
[   26.676893][  T350] RIP: 0010:ext4_write_inline_data_end+0x81e/0x820
[   26.683367][  T350] Code: ff e8 36 e7 cc ff e9 d9 fc ff ff e8 dc 0d cf 02 e8 f7 d3 8f ff 0f 0b e8 f0 d3 8f ff 0f 0b e8 e9 d3 8f ff 0f 0b e8 e2 d3 8f ff <0f> 0b 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 81 ec
[   26.702885][  T350] RSP: 0018:ffffc90000ce70a0 EFLAGS: 00010293
[   26.708780][  T350] RAX: ffffffff81daadde RBX: 000000000000003c RCX: ffff88810ce02780
[   26.716502][  T350] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000002000
[   26.724343][  T350] RBP: ffffc90000ce71e0 R08: ffffffff81daa8de R09: ffffed102171e053
[   26.732158][  T350] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
[   26.739956][  T350] R13: ffff88811f600198 R14: 0000000000002000 R15: 0000000000001000
[   26.747762][  T350] FS:  00007f4859b2b700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[   26.756504][  T350] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   26.763055][  T350] CR2: 00007ffd0af1fca8 CR3: 000000010b992000 CR4: 00000000003506b0
[   26.770868][  T350] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   26.778706][  T350] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   26.786457][  T350] Kernel panic - not syncing: Fatal exception
[   26.792611][  T350] Kernel Offset: disabled
[   26.796744][  T350] Rebooting in 86400 seconds..