./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2619730951 <...> Warning: Permanently added '10.128.1.117' (ED25519) to the list of known hosts. execve("./syz-executor2619730951", ["./syz-executor2619730951"], 0x7ffc52e5d8b0 /* 10 vars */) = 0 brk(NULL) = 0x555556429000 brk(0x555556429d00) = 0x555556429d00 arch_prctl(ARCH_SET_FS, 0x555556429380) = 0 set_tid_address(0x555556429650) = 5065 set_robust_list(0x555556429660, 24) = 0 rseq(0x555556429ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2619730951", 4096) = 28 getrandom("\x9d\xfb\x75\x21\xd8\xc5\x07\x2c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556429d00 brk(0x55555644ad00) = 0x55555644ad00 brk(0x55555644b000) = 0x55555644b000 mprotect(0x7f4d5bcdf000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x555556429660, 24 [pid 5065] <... clone resumed>, child_tidptr=0x555556429650) = 5066 [pid 5066] <... set_robust_list resumed>) = 0 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] mkdir("./syzkaller.Fq6m6l", 0700./strace-static-x86_64: Process 5067 attached [pid 5065] <... clone resumed>, child_tidptr=0x555556429650) = 5067 [pid 5066] <... mkdir resumed>) = 0 [pid 5067] set_robust_list(0x555556429660, 24 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... set_robust_list resumed>) = 0 [pid 5066] chmod("./syzkaller.Fq6m6l", 0777 [pid 5067] mkdir("./syzkaller.i2nkwt", 0700) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5066] <... chmod resumed>) = 0 [pid 5068] set_robust_list(0x555556429660, 24 [pid 5067] chmod("./syzkaller.i2nkwt", 0777 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5067] <... chmod resumed>) = 0 [pid 5066] chdir("./syzkaller.Fq6m6l" [pid 5065] <... clone resumed>, child_tidptr=0x555556429650) = 5068 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] mkdir("./syzkaller.MMIYom", 0700 [pid 5067] chdir("./syzkaller.i2nkwt" [pid 5066] <... chdir resumed>) = 0 [pid 5068] <... mkdir resumed>) = 0 [pid 5067] <... chdir resumed>) = 0 [pid 5066] mkdir("./0", 0777 [pid 5068] chmod("./syzkaller.MMIYom", 0777./strace-static-x86_64: Process 5069 attached [pid 5067] mkdir("./0", 0777 [pid 5066] <... mkdir resumed>) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x555556429650) = 5069 [pid 5069] set_robust_list(0x555556429660, 24 [pid 5068] <... chmod resumed>) = 0 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... set_robust_list resumed>) = 0 [pid 5069] mkdir("./syzkaller.XYUboN", 0700 [pid 5068] chdir("./syzkaller.MMIYom" [pid 5067] <... mkdir resumed>) = 0 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5068] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5070 attached [pid 5065] <... clone resumed>, child_tidptr=0x555556429650) = 5070 [pid 5066] <... openat resumed>) = 3 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] set_robust_list(0x555556429660, 24 [pid 5068] mkdir("./0", 0777 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] <... mkdir resumed>) = 0 [pid 5069] chmod("./syzkaller.XYUboN", 0777 [pid 5068] <... mkdir resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5070] mkdir("./syzkaller.s55n7w", 0700 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... chmod resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5067] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5071 attached [pid 5070] <... mkdir resumed>) = 0 [pid 5069] chdir("./syzkaller.XYUboN" [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5066] close(3 [pid 5065] <... clone resumed>, child_tidptr=0x555556429650) = 5071 [pid 5071] set_robust_list(0x555556429660, 24 [pid 5070] chmod("./syzkaller.s55n7w", 0777 [pid 5069] <... chdir resumed>) = 0 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5067] close(3 [pid 5069] mkdir("./0", 0777 [pid 5067] <... close resumed>) = 0 [pid 5071] mkdir("./syzkaller.lluweT", 0700 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] close(3) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... mkdir resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5070] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5071] <... mkdir resumed>) = 0 [pid 5067] <... clone resumed>, child_tidptr=0x555556429650) = 5072 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] chmod("./syzkaller.lluweT", 0777 [pid 5070] chdir("./syzkaller.s55n7w" [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR./strace-static-x86_64: Process 5072 attached [pid 5073] set_robust_list(0x555556429660, 24 [pid 5071] <... chmod resumed>) = 0 [pid 5070] <... chdir resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... clone resumed>, child_tidptr=0x555556429650) = 5073 [pid 5072] set_robust_list(0x555556429660, 24) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5070] mkdir("./0", 0777 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5072] chdir("./0" [pid 5073] chdir("./0" [pid 5071] chdir("./syzkaller.lluweT" [pid 5072] <... chdir resumed>) = 0 [pid 5073] <... chdir resumed>) = 0 [pid 5071] <... chdir resumed>) = 0 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 5074 attached [pid 5070] <... mkdir resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556429650) = 5074 [pid 5074] set_robust_list(0x555556429660, 24 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] mkdir("./0", 0777 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5069] close(3 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5072] <... prctl resumed>) = 0 [pid 5073] <... prctl resumed>) = 0 [pid 5074] chdir("./0" [pid 5072] setpgid(0, 0 [pid 5070] <... openat resumed>) = 3 [pid 5069] <... close resumed>) = 0 [pid 5074] <... chdir resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... setpgid resumed>) = 0 [pid 5073] setpgid(0, 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5075 attached [pid 5074] <... prctl resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5075] set_robust_list(0x555556429660, 24 [pid 5074] setpgid(0, 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... clone resumed>, child_tidptr=0x555556429650) = 5075 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] <... setpgid resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5075] chdir("./0" [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] write(3, "1000", 4 [pid 5073] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5070] close(3 [pid 5075] <... chdir resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5070] <... close resumed>) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] write(3, "1000", 4 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... prctl resumed>) = 0 [pid 5074] <... write resumed>) = 4 [pid 5072] <... write resumed>) = 4 [pid 5075] setpgid(0, 0 [pid 5073] write(3, "1000", 4 [pid 5075] <... setpgid resumed>) = 0 [pid 5074] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] close(3 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5073] close(3 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] symlink("/dev/binderfs", "./binderfs" [pid 5072] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... close resumed>) = 0 [pid 5071] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... symlink resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5075] write(3, "1000", 4 [pid 5073] symlink("/dev/binderfs", "./binderfs" [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [pid 5075] <... write resumed>) = 4 [pid 5074] memfd_create("syzkaller", 0 [pid 5072] <... symlink resumed>) = 0 [pid 5073] <... symlink resumed>) = 0 [pid 5076] set_robust_list(0x555556429660, 24) = 0 [pid 5075] close(3 [pid 5070] <... clone resumed>, child_tidptr=0x555556429650) = 5076 ./strace-static-x86_64: Process 5077 attached [pid 5076] chdir("./0" [pid 5075] <... close resumed>) = 0 [pid 5074] <... memfd_create resumed>) = 3 [pid 5072] memfd_create("syzkaller", 0 [pid 5077] set_robust_list(0x555556429660, 24 [pid 5075] symlink("/dev/binderfs", "./binderfs" [pid 5074] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556429650) = 5077 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5075] <... symlink resumed>) = 0 [pid 5074] <... mmap resumed>) = 0x7f4d5382c000 [pid 5073] memfd_create("syzkaller", 0 [pid 5077] chdir("./0" [pid 5076] <... chdir resumed>) = 0 [pid 5072] <... memfd_create resumed>) = 3 [pid 5077] <... chdir resumed>) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] memfd_create("syzkaller", 0 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5073] <... memfd_create resumed>) = 3 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... memfd_create resumed>) = 3 [pid 5077] <... prctl resumed>) = 0 [pid 5077] setpgid(0, 0 [pid 5072] <... mmap resumed>) = 0x7f4d5382c000 [pid 5076] <... prctl resumed>) = 0 [pid 5075] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5076] setpgid(0, 0 [pid 5073] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5077] <... setpgid resumed>) = 0 [pid 5075] <... mmap resumed>) = 0x7f4d5382c000 [pid 5076] <... setpgid resumed>) = 0 [pid 5075] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5073] <... mmap resumed>) = 0x7f4d5382c000 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5076] <... openat resumed>) = 3 [pid 5077] close(3) = 0 [pid 5077] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5076] write(3, "1000", 4 [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5076] <... write resumed>) = 4 [pid 5076] close(3 [pid 5073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5076] <... close resumed>) = 0 [pid 5077] memfd_create("syzkaller", 0) = 3 [pid 5077] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4d5382c000 [pid 5076] symlink("/dev/binderfs", "./binderfs" [pid 5077] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5076] <... symlink resumed>) = 0 [pid 5075] <... write resumed>) = 524288 [pid 5074] <... write resumed>) = 524288 [pid 5072] <... write resumed>) = 524288 [pid 5074] munmap(0x7f4d5382c000, 138412032 [pid 5077] <... write resumed>) = 524288 [pid 5076] memfd_create("syzkaller", 0 [pid 5075] munmap(0x7f4d5382c000, 138412032 [pid 5072] munmap(0x7f4d5382c000, 138412032 [pid 5073] <... write resumed>) = 524288 [pid 5076] <... memfd_create resumed>) = 3 [pid 5074] <... munmap resumed>) = 0 [pid 5072] <... munmap resumed>) = 0 [pid 5076] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5077] munmap(0x7f4d5382c000, 138412032 [pid 5076] <... mmap resumed>) = 0x7f4d5382c000 [pid 5077] <... munmap resumed>) = 0 [pid 5075] <... munmap resumed>) = 0 [pid 5073] munmap(0x7f4d5382c000, 138412032 [pid 5077] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5074] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5073] <... munmap resumed>) = 0 [pid 5077] <... openat resumed>) = 4 [pid 5076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5075] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5074] <... openat resumed>) = 4 [pid 5072] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5073] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5077] ioctl(4, LOOP_SET_FD, 3 [pid 5072] <... openat resumed>) = 4 [pid 5074] ioctl(4, LOOP_SET_FD, 3 [pid 5072] ioctl(4, LOOP_SET_FD, 3 [pid 5076] <... write resumed>) = 524288 [pid 5075] <... openat resumed>) = 4 [pid 5074] <... ioctl resumed>) = 0 [pid 5073] <... openat resumed>) = 4 [pid 5073] ioctl(4, LOOP_SET_FD, 3 [pid 5076] munmap(0x7f4d5382c000, 138412032 [pid 5075] ioctl(4, LOOP_SET_FD, 3 [pid 5076] <... munmap resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5076] ioctl(4, LOOP_SET_FD, 3 [pid 5072] <... ioctl resumed>) = 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] <... ioctl resumed>) = 0 [pid 5075] <... ioctl resumed>) = 0 [pid 5074] close(3 [pid 5072] close(3 [pid 5073] <... ioctl resumed>) = 0 [pid 5077] close(3 [pid 5076] close(3 [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5073] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] mkdir("./file0", 0777 [pid 5072] mkdir("./file0", 0777 [pid 5073] <... close resumed>) = 0 [pid 5077] mkdir("./file0", 0777 [pid 5076] mkdir("./file0", 0777 [pid 5075] mkdir("./file0", 0777 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5077] <... mkdir resumed>) = 0 [pid 5076] <... mkdir resumed>) = 0 [pid 5074] mount("/dev/loop0", "./file0", "hfsplus", 0, "" [pid 5077] mount("/dev/loop5", "./file0", "hfsplus", 0, "" [pid 5072] mount("/dev/loop1", "./file0", "hfsplus", 0, "" [pid 5073] mkdir("./file0", 0777 [ 58.967743][ T5077] loop5: detected capacity change from 0 to 1024 [ 58.975469][ T5074] loop0: detected capacity change from 0 to 1024 [ 58.975605][ T5072] loop1: detected capacity change from 0 to 1024 [ 58.987905][ T5073] loop2: detected capacity change from 0 to 1024 [ 58.997314][ T5075] loop3: detected capacity change from 0 to 1024 [ 59.006177][ T5076] loop4: detected capacity change from 0 to 1024 [pid 5076] mount("/dev/loop4", "./file0", "hfsplus", 0, "" [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5075] mount("/dev/loop3", "./file0", "hfsplus", 0, "" [pid 5073] mount("/dev/loop2", "./file0", "hfsplus", 0, "" [pid 5076] <... mount resumed>) = 0 [pid 5072] <... mount resumed>) = 0 [pid 5074] <... mount resumed>) = 0 [pid 5077] <... mount resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5076] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5077] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5074] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5074] chdir("./file0" [pid 5072] <... openat resumed>) = 3 [pid 5077] chdir("./file0" [pid 5076] chdir("./file0" [pid 5074] <... chdir resumed>) = 0 [pid 5072] chdir("./file0" [pid 5077] <... chdir resumed>) = 0 [pid 5076] <... chdir resumed>) = 0 [pid 5075] <... mount resumed>) = 0 [pid 5074] ioctl(4, LOOP_CLR_FD [pid 5072] <... chdir resumed>) = 0 [pid 5073] <... mount resumed>) = 0 [pid 5077] ioctl(4, LOOP_CLR_FD [pid 5076] ioctl(4, LOOP_CLR_FD [pid 5075] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5074] <... ioctl resumed>) = 0 [pid 5072] ioctl(4, LOOP_CLR_FD [pid 5073] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5076] <... ioctl resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5072] <... ioctl resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] close(4 [pid 5075] chdir("./file0" [pid 5074] close(4 [pid 5072] close(4 [pid 5073] chdir("./file0" [pid 5077] close(4 [pid 5076] <... close resumed>) = 0 [pid 5075] <... chdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5073] <... chdir resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5075] ioctl(4, LOOP_CLR_FD [pid 5074] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5072] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5073] ioctl(4, LOOP_CLR_FD [pid 5077] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5076] <... openat resumed>) = 4 [pid 5075] <... ioctl resumed>) = 0 [pid 5074] <... openat resumed>) = 4 [pid 5072] <... openat resumed>) = 4 [pid 5073] <... ioctl resumed>) = 0 [pid 5077] <... openat resumed>) = 4 [pid 5076] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5075] close(4 [pid 5072] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5073] close(4 [pid 5074] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5077] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5075] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5073] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5075] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5073] <... openat resumed>) = 4 [pid 5073] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5076] <... ioctl resumed>) = 0 [pid 5072] <... ioctl resumed>) = 0 [pid 5076] exit_group(0 [pid 5072] exit_group(0 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] <... exit_group resumed>) = ? [pid 5075] <... ioctl resumed>) = 0 [pid 5074] <... ioctl resumed>) = 0 [pid 5072] <... exit_group resumed>) = ? [pid 5073] <... ioctl resumed>) = 0 [pid 5075] exit_group(0 [pid 5076] +++ exited with 0 +++ [pid 5075] <... exit_group resumed>) = ? [pid 5072] +++ exited with 0 +++ [pid 5073] exit_group(0 [pid 5075] +++ exited with 0 +++ [pid 5073] <... exit_group resumed>) = ? [pid 5077] exit_group(0 [pid 5074] exit_group(0 [pid 5073] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5077] <... exit_group resumed>) = ? [pid 5074] <... exit_group resumed>) = ? [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5067] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5067] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5067] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5077] +++ exited with 0 +++ [pid 5067] getdents64(3, [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5070] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5067] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] +++ exited with 0 +++ [pid 5068] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] unlink("./0/binderfs" [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 3 [pid 5067] <... unlink resumed>) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] newfstatat(3, "", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... openat resumed>) = 3 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] newfstatat(3, "", [pid 5069] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] getdents64(3, [pid 5067] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... openat resumed>) = 3 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5068] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5071] newfstatat(3, "", [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] newfstatat(3, "", [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] getdents64(3, [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] unlink("./0/binderfs" [pid 5066] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5069] getdents64(3, [pid 5068] <... unlink resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5069] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5066] newfstatat(3, "", [pid 5071] getdents64(3, [pid 5069] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] getdents64(3, [pid 5070] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5066] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5071] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] unlink("./0/binderfs" [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5071] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5069] <... unlink resumed>) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./0/binderfs" [pid 5066] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] unlink("./0/binderfs" [pid 5071] <... unlink resumed>) = 0 [pid 5070] unlink("./0/binderfs" [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... unlink resumed>) = 0 [pid 5066] <... unlink resumed>) = 0 [pid 5066] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = 0 [pid 5068] <... umount2 resumed>) = 0 [pid 5071] <... umount2 resumed>) = 0 [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = 0 [pid 5066] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] newfstatat(AT_FDCWD, "./0/file0", [pid 5066] <... openat resumed>) = 4 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(4, [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5068] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] getdents64(4, [pid 5068] <... openat resumed>) = 4 [pid 5066] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5068] newfstatat(4, "", [pid 5066] close(4 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... close resumed>) = 0 [pid 5068] getdents64(4, [pid 5066] rmdir("./0/file0" [pid 5070] <... umount2 resumed>) = 0 [pid 5068] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5066] <... rmdir resumed>) = 0 [pid 5068] getdents64(4, 0x555556432730 /* 0 entries */, 32768) = 0 [pid 5068] close(4) = 0 [pid 5068] rmdir("./0/file0") = 0 [pid 5068] getdents64(3, 0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5068] close(3) = 0 [pid 5068] rmdir("./0") = 0 [pid 5066] getdents64(3, [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... umount2 resumed>) = 0 [pid 5066] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5068] mkdir("./1", 0777 [pid 5067] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./0/file0", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... mkdir resumed>) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(AT_FDCWD, "./0/file0", [pid 5070] newfstatat(AT_FDCWD, "./0/file0", [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] close(3 [pid 5071] <... openat resumed>) = 4 [pid 5070] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... openat resumed>) = 3 [pid 5067] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... close resumed>) = 0 [pid 5071] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5067] <... openat resumed>) = 4 [pid 5066] rmdir("./0" [pid 5071] getdents64(4, [pid 5070] newfstatat(4, "", [pid 5069] newfstatat(AT_FDCWD, "./0/file0", [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] newfstatat(4, "", [pid 5066] <... rmdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(4, 0x555556432730 /* 0 entries */, 32768) = 0 [pid 5070] getdents64(4, [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] close(3 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] mkdir("./1", 0777 [pid 5071] close(4 [pid 5069] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... close resumed>) = 0 [pid 5067] getdents64(4, [pid 5071] <... close resumed>) = 0 [pid 5070] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5066] <... mkdir resumed>) = 0 [pid 5071] rmdir("./0/file0" [pid 5070] getdents64(4, [pid 5069] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] getdents64(4, ./strace-static-x86_64: Process 5082 attached [pid 5071] <... rmdir resumed>) = 0 [pid 5070] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5069] <... openat resumed>) = 4 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5082] set_robust_list(0x555556429660, 24 [pid 5069] newfstatat(4, "", [pid 5067] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] close(4 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5082] chdir("./1" [pid 5069] getdents64(4, [pid 5067] <... close resumed>) = 0 [pid 5070] close(4 [pid 5066] <... ioctl resumed>) = 0 [pid 5082] <... chdir resumed>) = 0 [pid 5069] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5068] <... clone resumed>, child_tidptr=0x555556429650) = 5082 [pid 5067] rmdir("./0/file0" [pid 5066] close(3 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] getdents64(3, [pid 5070] <... close resumed>) = 0 [pid 5069] getdents64(4, [pid 5067] <... rmdir resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5082] <... prctl resumed>) = 0 [pid 5069] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5067] getdents64(3, [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached [pid 5082] setpgid(0, 0 [pid 5069] close(4 [pid 5067] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5083] set_robust_list(0x555556429660, 24 [pid 5082] <... setpgid resumed>) = 0 [pid 5071] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5070] rmdir("./0/file0" [pid 5069] <... close resumed>) = 0 [pid 5067] close(3 [pid 5066] <... clone resumed>, child_tidptr=0x555556429650) = 5083 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] rmdir("./0/file0" [pid 5067] <... close resumed>) = 0 [pid 5083] chdir("./1" [pid 5082] <... openat resumed>) = 3 [pid 5071] close(3 [pid 5069] <... rmdir resumed>) = 0 [pid 5067] rmdir("./0" [pid 5083] <... chdir resumed>) = 0 [pid 5082] write(3, "1000", 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5069] getdents64(3, [pid 5067] <... rmdir resumed>) = 0 [pid 5069] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5067] mkdir("./1", 0777 [pid 5069] close(3 [pid 5067] <... mkdir resumed>) = 0 [pid 5082] <... write resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] close(3 [pid 5069] rmdir("./0" [pid 5083] <... prctl resumed>) = 0 [pid 5071] rmdir("./0" [pid 5070] getdents64(3, [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5071] <... rmdir resumed>) = 0 [pid 5070] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5071] mkdir("./1", 0777 [pid 5070] close(3 [pid 5083] setpgid(0, 0 [pid 5070] <... close resumed>) = 0 [pid 5070] rmdir("./0" [pid 5083] <... setpgid resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5082] <... close resumed>) = 0 [pid 5082] symlink("/dev/binderfs", "./binderfs" [pid 5067] <... openat resumed>) = 3 [pid 5070] <... rmdir resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... symlink resumed>) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5069] mkdir("./1", 0777 [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... mkdir resumed>) = 0 [pid 5067] close(3 [pid 5083] write(3, "1000", 4 [pid 5082] memfd_create("syzkaller", 0 [pid 5067] <... close resumed>) = 0 [pid 5083] <... write resumed>) = 4 [pid 5082] <... memfd_create resumed>) = 3 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] <... openat resumed>) = 3 [pid 5082] <... mmap resumed>) = 0x7f4d5382c000 [pid 5083] close(3) = 0 [pid 5083] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5070] mkdir("./1", 0777 [pid 5083] memfd_create("syzkaller", 0 [pid 5082] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5083] <... memfd_create resumed>) = 3 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5083] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5083] <... mmap resumed>) = 0x7f4d5382c000 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] close(3 [pid 5067] <... clone resumed>, child_tidptr=0x555556429650) = 5084 ./strace-static-x86_64: Process 5084 attached [pid 5071] close(3 [pid 5070] close(3 [pid 5069] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached [pid 5069] <... clone resumed>, child_tidptr=0x555556429650) = 5086 [pid 5086] set_robust_list(0x555556429660, 24) = 0 ./strace-static-x86_64: Process 5087 attached ./strace-static-x86_64: Process 5085 attached [pid 5086] chdir("./1" [pid 5084] set_robust_list(0x555556429660, 24 [pid 5082] <... write resumed>) = 524288 [pid 5071] <... clone resumed>, child_tidptr=0x555556429650) = 5085 [pid 5070] <... clone resumed>, child_tidptr=0x555556429650) = 5087 [pid 5087] set_robust_list(0x555556429660, 24 [pid 5086] <... chdir resumed>) = 0 [pid 5085] set_robust_list(0x555556429660, 24 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5086] memfd_create("syzkaller", 0 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] <... memfd_create resumed>) = 3 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] chdir("./1" [pid 5082] munmap(0x7f4d5382c000, 138412032 [pid 5087] chdir("./1" [pid 5086] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5085] chdir("./1" [pid 5083] <... write resumed>) = 524288 [pid 5082] <... munmap resumed>) = 0 [pid 5087] <... chdir resumed>) = 0 [pid 5086] <... mmap resumed>) = 0x7f4d5382c000 [pid 5084] <... chdir resumed>) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5085] <... chdir resumed>) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... prctl resumed>) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] <... prctl resumed>) = 0 [pid 5085] <... prctl resumed>) = 0 [pid 5087] setpgid(0, 0 [pid 5084] setpgid(0, 0) = 0 [pid 5085] setpgid(0, 0 [pid 5082] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5085] <... setpgid resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5082] <... openat resumed>) = 4 [pid 5082] ioctl(4, LOOP_SET_FD, 3 [pid 5087] <... setpgid resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] munmap(0x7f4d5382c000, 138412032 [pid 5085] <... openat resumed>) = 3 [pid 5084] write(3, "1000", 4 [pid 5083] <... munmap resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5084] <... write resumed>) = 4 [pid 5087] write(3, "1000", 4) = 4 [pid 5085] write(3, "1000", 4 [pid 5084] close(3 [pid 5083] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5084] <... close resumed>) = 0 [pid 5087] close(3) = 0 [pid 5083] <... openat resumed>) = 4 [pid 5087] symlink("/dev/binderfs", "./binderfs" [pid 5083] ioctl(4, LOOP_SET_FD, 3 [pid 5087] <... symlink resumed>) = 0 [pid 5085] <... write resumed>) = 4 [pid 5084] symlink("/dev/binderfs", "./binderfs" [pid 5087] memfd_create("syzkaller", 0 [pid 5086] <... write resumed>) = 524288 [pid 5085] close(3 [pid 5084] <... symlink resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5085] symlink("/dev/binderfs", "./binderfs" [pid 5087] <... memfd_create resumed>) = 3 [pid 5086] munmap(0x7f4d5382c000, 138412032 [pid 5085] <... symlink resumed>) = 0 [pid 5084] memfd_create("syzkaller", 0 [pid 5087] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5086] <... munmap resumed>) = 0 [pid 5082] <... ioctl resumed>) = 0 [pid 5082] close(3 [pid 5087] <... mmap resumed>) = 0x7f4d5382c000 [pid 5082] <... close resumed>) = 0 [pid 5082] mkdir("./file0", 0777 [pid 5085] memfd_create("syzkaller", 0 [pid 5084] <... memfd_create resumed>) = 3 [pid 5082] <... mkdir resumed>) = 0 [pid 5084] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5086] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5084] <... mmap resumed>) = 0x7f4d5382c000 [pid 5082] mount("/dev/loop2", "./file0", "hfsplus", 0, "" [pid 5086] <... openat resumed>) = 4 [pid 5086] ioctl(4, LOOP_SET_FD, 3 [pid 5087] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5086] <... ioctl resumed>) = 0 [pid 5085] <... memfd_create resumed>) = 3 [pid 5084] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5083] <... ioctl resumed>) = 0 [pid 5085] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5083] close(3 [pid 5085] <... mmap resumed>) = 0x7f4d5382c000 [pid 5083] <... close resumed>) = 0 [pid 5083] mkdir("./file0", 0777 [pid 5085] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5083] <... mkdir resumed>) = 0 [pid 5083] mount("/dev/loop0", "./file0", "hfsplus", 0, "" [pid 5082] <... mount resumed>) = 0 [pid 5084] <... write resumed>) = 524288 [pid 5082] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5087] <... write resumed>) = 524288 [pid 5082] chdir("./file0") = 0 [pid 5082] ioctl(4, LOOP_CLR_FD) = 0 [pid 5082] close(4 [pid 5083] <... mount resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5087] munmap(0x7f4d5382c000, 138412032 [pid 5086] close(3 [pid 5085] <... write resumed>) = 524288 [pid 5084] munmap(0x7f4d5382c000, 138412032 [pid 5083] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [ 59.334137][ T5082] loop2: detected capacity change from 0 to 1024 [ 59.349581][ T5083] loop0: detected capacity change from 0 to 1024 [ 59.372291][ T5086] loop3: detected capacity change from 0 to 1024 [pid 5082] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5087] <... munmap resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] munmap(0x7f4d5382c000, 138412032 [pid 5084] <... munmap resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 4 [pid 5083] chdir("./file0" [pid 5087] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5086] mkdir("./file0", 0777 [pid 5084] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5083] <... chdir resumed>) = 0 [pid 5087] <... openat resumed>) = 4 [pid 5087] ioctl(4, LOOP_SET_FD, 3 [pid 5086] <... mkdir resumed>) = 0 [pid 5085] <... munmap resumed>) = 0 [pid 5084] <... openat resumed>) = 4 [pid 5083] ioctl(4, LOOP_CLR_FD [pid 5082] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5083] <... ioctl resumed>) = 0 [pid 5084] ioctl(4, LOOP_SET_FD, 3 [pid 5086] mount("/dev/loop3", "./file0", "hfsplus", 0, "" [pid 5085] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5083] close(4) = 0 [pid 5085] <... openat resumed>) = 4 [pid 5083] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5085] ioctl(4, LOOP_SET_FD, 3 [pid 5083] <... openat resumed>) = 4 [pid 5087] <... ioctl resumed>) = 0 [pid 5087] close(3) = 0 [pid 5087] mkdir("./file0", 0777) = 0 [pid 5087] mount("/dev/loop4", "./file0", "hfsplus", 0, "" [pid 5083] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5084] <... ioctl resumed>) = 0 [pid 5083] <... ioctl resumed>) = 0 [pid 5082] <... ioctl resumed>) = 0 [pid 5084] close(3 [pid 5083] exit_group(0 [pid 5082] exit_group(0 [pid 5083] <... exit_group resumed>) = ? [pid 5082] <... exit_group resumed>) = ? [pid 5086] <... mount resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] +++ exited with 0 +++ [pid 5082] +++ exited with 0 +++ [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5086] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5085] close(3 [pid 5084] mkdir("./file0", 0777 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5086] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5084] <... mkdir resumed>) = 0 [pid 5086] chdir("./file0") = 0 [pid 5085] mkdir("./file0", 0777 [pid 5086] ioctl(4, LOOP_CLR_FD) = 0 [pid 5086] close(4 [pid 5085] <... mkdir resumed>) = 0 [pid 5084] mount("/dev/loop1", "./file0", "hfsplus", 0, "" [pid 5086] <... close resumed>) = 0 [pid 5085] mount("/dev/loop5", "./file0", "hfsplus", 0, "" [pid 5086] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5068] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5086] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = 0 [pid 5086] exit_group(0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5086] <... exit_group resumed>) = ? [pid 5068] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5086] +++ exited with 0 +++ [pid 5068] <... openat resumed>) = 3 [pid 5066] <... openat resumed>) = 3 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] newfstatat(3, "", [pid 5066] newfstatat(3, "", [pid 5087] <... mount resumed>) = 0 [pid 5069] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5087] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5084] <... mount resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] getdents64(3, [pid 5066] getdents64(3, [pid 5084] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5066] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5087] <... openat resumed>) = 3 [pid 5068] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5066] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] chdir("./file0" [pid 5069] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... chdir resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... openat resumed>) = 3 [pid 5066] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5087] ioctl(4, LOOP_CLR_FD [pid 5069] newfstatat(3, "", [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... ioctl resumed>) = 0 [pid 5084] chdir("./file0" [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5087] close(4 [pid 5084] <... chdir resumed>) = 0 [ 59.429196][ T5087] loop4: detected capacity change from 0 to 1024 [ 59.438022][ T5084] loop1: detected capacity change from 0 to 1024 [ 59.454797][ T5085] loop5: detected capacity change from 0 to 1024 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5066] unlink("./1/binderfs" [pid 5087] <... close resumed>) = 0 [pid 5084] ioctl(4, LOOP_CLR_FD [pid 5087] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5084] <... ioctl resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... unlink resumed>) = 0 [pid 5087] <... openat resumed>) = 4 [pid 5084] close(4 [pid 5069] getdents64(3, [pid 5066] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] unlink("./1/binderfs" [pid 5087] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5085] <... mount resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5084] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5085] <... openat resumed>) = 3 [pid 5084] <... openat resumed>) = 4 [pid 5085] chdir("./file0" [pid 5084] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5085] <... chdir resumed>) = 0 [pid 5084] <... ioctl resumed>) = 0 [pid 5085] ioctl(4, LOOP_CLR_FD [pid 5084] exit_group(0 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] <... exit_group resumed>) = ? [pid 5087] <... ioctl resumed>) = 0 [pid 5085] close(4 [pid 5084] +++ exited with 0 +++ [pid 5085] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5085] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5087] exit_group(0 [pid 5085] exit_group(0) = ? [pid 5087] <... exit_group resumed>) = ? [pid 5085] +++ exited with 0 +++ [pid 5069] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5068] <... unlink resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5071] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, 0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5087] +++ exited with 0 +++ [pid 5071] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] unlink("./1/binderfs" [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... unlink resumed>) = 0 [pid 5070] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... openat resumed>) = 3 [pid 5070] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(3, 0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5070] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] unlink("./1/binderfs") = 0 [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... umount2 resumed>) = 0 [pid 5069] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5067] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] unlink("./1/binderfs" [pid 5067] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5069] <... unlink resumed>) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5070] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] newfstatat(3, "", [pid 5070] <... openat resumed>) = 4 [pid 5070] newfstatat(4, "", [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(3, [pid 5070] getdents64(4, 0x555556432730 /* 2 entries */, 32768) = 48 [pid 5067] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5070] getdents64(4, 0x555556432730 /* 0 entries */, 32768) = 0 [pid 5067] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] <... umount2 resumed>) = 0 [pid 5071] <... umount2 resumed>) = 0 [pid 5070] close(4 [pid 5067] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5066] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... close resumed>) = 0 [pid 5070] rmdir("./1/file0") = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] getdents64(3, [pid 5067] unlink("./1/binderfs" [pid 5066] newfstatat(AT_FDCWD, "./1/file0", [pid 5070] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5070] close(3) = 0 [pid 5067] <... unlink resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] rmdir("./1") = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] mkdir("./2", 0777 [pid 5066] <... openat resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(4, "", [pid 5070] <... mkdir resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(4, [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5071] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] getdents64(4, [pid 5071] <... openat resumed>) = 4 [pid 5066] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5071] newfstatat(4, "", [pid 5066] close(4 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... close resumed>) = 0 [pid 5071] getdents64(4, [pid 5066] rmdir("./1/file0" [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5071] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5070] <... openat resumed>) = 3 [pid 5069] <... umount2 resumed>) = 0 [pid 5067] <... umount2 resumed>) = 0 [pid 5066] <... rmdir resumed>) = 0 [pid 5070] ioctl(3, LOOP_CLR_FD) = 0 [pid 5070] close(3) = 0 [pid 5071] getdents64(4, [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached [pid 5071] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5069] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... umount2 resumed>) = 0 [pid 5067] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(3, [pid 5089] set_robust_list(0x555556429660, 24 [pid 5071] close(4 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... set_robust_list resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] newfstatat(AT_FDCWD, "./1/file0", [pid 5066] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5089] chdir("./2" [pid 5069] newfstatat(AT_FDCWD, "./1/file0", [pid 5066] close(3 [pid 5089] <... chdir resumed>) = 0 [pid 5071] rmdir("./1/file0" [pid 5070] <... clone resumed>, child_tidptr=0x555556429650) = 5089 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... close resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5066] rmdir("./1" [pid 5071] getdents64(3, [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5069] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] newfstatat(AT_FDCWD, "./1/file0", [pid 5067] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... rmdir resumed>) = 0 [pid 5071] close(3) = 0 [pid 5071] rmdir("./1") = 0 [pid 5071] mkdir("./2", 0777) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] <... prctl resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] mkdir("./2", 0777 [pid 5071] <... openat resumed>) = 3 [pid 5071] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5071] close(3) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] setpgid(0, 0 [pid 5069] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... mkdir resumed>) = 0 [pid 5089] <... setpgid resumed>) = 0 [pid 5069] <... openat resumed>) = 4 [pid 5067] <... openat resumed>) = 4 [pid 5071] <... clone resumed>, child_tidptr=0x555556429650) = 5091 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] newfstatat(4, "", [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(4, "", [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 5091 attached [pid 5089] <... openat resumed>) = 3 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5091] set_robust_list(0x555556429660, 24 [pid 5068] <... openat resumed>) = 4 [pid 5069] getdents64(4, [pid 5067] getdents64(4, [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5091] <... set_robust_list resumed>) = 0 [pid 5091] chdir("./2" [pid 5069] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5068] newfstatat(4, "", [pid 5067] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5091] <... chdir resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] close(3 [pid 5067] getdents64(4, [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] write(3, "1000", 4 [pid 5069] getdents64(4, [pid 5091] <... prctl resumed>) = 0 [pid 5067] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5066] <... close resumed>) = 0 [pid 5091] setpgid(0, 0 [pid 5089] <... write resumed>) = 4 [pid 5069] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5068] getdents64(4, [pid 5067] close(4 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... setpgid resumed>) = 0 [pid 5089] close(3 [pid 5069] close(4 [pid 5067] <... close resumed>) = 0 ./strace-static-x86_64: Process 5092 attached [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5068] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5092] set_robust_list(0x555556429660, 24) = 0 [pid 5092] chdir("./2" [pid 5091] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] getdents64(4, [pid 5067] rmdir("./1/file0" [pid 5066] <... clone resumed>, child_tidptr=0x555556429650) = 5092 [pid 5091] write(3, "1000", 4 [pid 5089] symlink("/dev/binderfs", "./binderfs" [pid 5069] rmdir("./1/file0" [pid 5068] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5092] <... chdir resumed>) = 0 [pid 5091] <... write resumed>) = 4 [pid 5089] <... symlink resumed>) = 0 [pid 5068] close(4 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] close(3 [pid 5092] <... prctl resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] getdents64(3, [pid 5068] rmdir("./1/file0" [pid 5067] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5092] setpgid(0, 0 [pid 5091] symlink("/dev/binderfs", "./binderfs" [pid 5092] <... setpgid resumed>) = 0 [pid 5091] <... symlink resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5067] close(3 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] memfd_create("syzkaller", 0 [pid 5089] memfd_create("syzkaller", 0 [pid 5069] getdents64(3, [pid 5092] <... openat resumed>) = 3 [pid 5091] <... memfd_create resumed>) = 3 [pid 5089] <... memfd_create resumed>) = 3 [pid 5068] getdents64(3, [pid 5067] <... close resumed>) = 0 [pid 5092] write(3, "1000", 4 [pid 5091] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] <... write resumed>) = 4 [pid 5091] <... mmap resumed>) = 0x7f4d5382c000 [pid 5089] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5068] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5067] rmdir("./1" [pid 5092] close(3 [pid 5091] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5089] <... mmap resumed>) = 0x7f4d5382c000 [pid 5069] close(3 [pid 5068] close(3 [pid 5092] <... close resumed>) = 0 [pid 5092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5092] memfd_create("syzkaller", 0) = 3 [pid 5089] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5069] <... close resumed>) = 0 [pid 5068] rmdir("./1" [pid 5067] mkdir("./2", 0777 [pid 5092] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4d5382c000 [pid 5092] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5068] <... rmdir resumed>) = 0 [pid 5069] rmdir("./1" [pid 5067] <... mkdir resumed>) = 0 [pid 5091] <... write resumed>) = 524288 [pid 5091] munmap(0x7f4d5382c000, 138412032 [pid 5069] <... rmdir resumed>) = 0 [pid 5068] mkdir("./2", 0777 [pid 5091] <... munmap resumed>) = 0 [pid 5068] <... mkdir resumed>) = 0 [pid 5069] mkdir("./2", 0777 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5091] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5067] <... openat resumed>) = 3 [pid 5091] ioctl(4, LOOP_SET_FD, 3 [pid 5069] <... mkdir resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5092] <... write resumed>) = 524288 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5089] <... write resumed>) = 524288 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5067] close(3 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... close resumed>) = 0 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5068] close(3 [pid 5089] munmap(0x7f4d5382c000, 138412032 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] <... close resumed>) = 0 [pid 5092] munmap(0x7f4d5382c000, 138412032) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5092] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5094 attached [pid 5089] <... munmap resumed>) = 0 [pid 5069] close(3 [pid 5067] <... clone resumed>, child_tidptr=0x555556429650) = 5093 [pid 5069] <... close resumed>) = 0 ./strace-static-x86_64: Process 5093 attached [pid 5094] set_robust_list(0x555556429660, 24 [pid 5092] <... ioctl resumed>) = 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... clone resumed>, child_tidptr=0x555556429650) = 5094 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] set_robust_list(0x555556429660, 24 [pid 5092] close(3 [pid 5091] close(3 [pid 5089] <... openat resumed>) = 4 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5094] chdir("./2" [pid 5093] chdir("./2" [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] ioctl(4, LOOP_SET_FD, 3 [pid 5093] <... chdir resumed>) = 0 [pid 5092] mkdir("./file0", 0777 [pid 5091] mkdir("./file0", 0777 [pid 5089] <... ioctl resumed>) = 0 [pid 5094] <... chdir resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... mkdir resumed>) = 0 [pid 5091] <... mkdir resumed>) = 0 [pid 5093] <... prctl resumed>) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] setpgid(0, 0 [pid 5091] mount("/dev/loop5", "./file0", "hfsplus", 0, "" [pid 5094] <... prctl resumed>) = 0 [pid 5093] <... setpgid resumed>) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5095 attached ) = 3 [pid 5092] mount("/dev/loop0", "./file0", "hfsplus", 0, "" [pid 5069] <... clone resumed>, child_tidptr=0x555556429650) = 5095 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] symlink("/dev/binderfs", "./binderfs" [pid 5095] set_robust_list(0x555556429660, 24 [pid 5094] <... symlink resumed>) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] memfd_create("syzkaller", 0 [pid 5095] chdir("./2" [pid 5094] <... memfd_create resumed>) = 3 [pid 5095] <... chdir resumed>) = 0 [pid 5094] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5093] <... openat resumed>) = 3 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... mmap resumed>) = 0x7f4d5382c000 [pid 5093] write(3, "1000", 4 [pid 5091] <... mount resumed>) = 0 [pid 5094] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5089] close(3) = 0 [ 59.691181][ T5091] loop5: detected capacity change from 0 to 1024 [ 59.711584][ T5092] loop0: detected capacity change from 0 to 1024 [ 59.733065][ T5089] loop4: detected capacity change from 0 to 1024 [pid 5089] mkdir("./file0", 0777) = 0 [pid 5095] <... prctl resumed>) = 0 [pid 5093] <... write resumed>) = 4 [pid 5091] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5089] mount("/dev/loop4", "./file0", "hfsplus", 0, "" [pid 5095] setpgid(0, 0 [pid 5093] close(3 [pid 5092] <... mount resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5095] <... setpgid resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5092] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5091] chdir("./file0" [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] <... write resumed>) = 524288 [pid 5093] symlink("/dev/binderfs", "./binderfs" [pid 5092] <... openat resumed>) = 3 [pid 5091] <... chdir resumed>) = 0 [pid 5092] chdir("./file0" [pid 5093] <... symlink resumed>) = 0 [pid 5092] <... chdir resumed>) = 0 [pid 5091] ioctl(4, LOOP_CLR_FD [pid 5092] ioctl(4, LOOP_CLR_FD) = 0 [pid 5092] close(4 [pid 5093] memfd_create("syzkaller", 0 [pid 5092] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5093] <... memfd_create resumed>) = 3 [pid 5092] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5091] close(4 [pid 5093] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] <... openat resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5093] <... mmap resumed>) = 0x7f4d5382c000 [pid 5092] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5091] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5094] munmap(0x7f4d5382c000, 138412032 [pid 5093] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5091] <... openat resumed>) = 4 [pid 5095] <... openat resumed>) = 3 [pid 5094] <... munmap resumed>) = 0 [pid 5091] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5095] write(3, "1000", 4) = 4 [pid 5094] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5095] close(3 [pid 5094] <... openat resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5094] ioctl(4, LOOP_SET_FD, 3 [pid 5095] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... mount resumed>) = 0 [pid 5095] <... symlink resumed>) = 0 [pid 5094] <... ioctl resumed>) = 0 [pid 5089] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5094] close(3 [pid 5095] memfd_create("syzkaller", 0 [pid 5093] <... write resumed>) = 524288 [pid 5089] <... openat resumed>) = 3 [pid 5094] <... close resumed>) = 0 [pid 5094] mkdir("./file0", 0777 [pid 5095] <... memfd_create resumed>) = 3 [pid 5095] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5089] chdir("./file0" [pid 5095] <... mmap resumed>) = 0x7f4d5382c000 [pid 5095] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5094] <... mkdir resumed>) = 0 [pid 5089] <... chdir resumed>) = 0 [pid 5094] mount("/dev/loop2", "./file0", "hfsplus", 0, "" [pid 5093] munmap(0x7f4d5382c000, 138412032 [pid 5089] ioctl(4, LOOP_CLR_FD [pid 5093] <... munmap resumed>) = 0 [pid 5092] <... ioctl resumed>) = 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5093] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5092] exit_group(0 [pid 5091] exit_group(0 [pid 5089] <... ioctl resumed>) = 0 [pid 5093] <... openat resumed>) = 4 [pid 5092] <... exit_group resumed>) = ? [pid 5091] <... exit_group resumed>) = ? [pid 5089] close(4 [pid 5093] ioctl(4, LOOP_SET_FD, 3 [pid 5092] +++ exited with 0 +++ [pid 5091] +++ exited with 0 +++ [pid 5089] <... close resumed>) = 0 [pid 5095] <... write resumed>) = 524288 [pid 5094] <... mount resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5094] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5089] <... openat resumed>) = 4 [pid 5094] <... openat resumed>) = 3 [pid 5094] chdir("./file0" [pid 5089] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = 0 [pid 5094] <... chdir resumed>) = 0 [pid 5066] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] ioctl(4, LOOP_CLR_FD [pid 5071] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] <... ioctl resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] close(4 [pid 5071] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] munmap(0x7f4d5382c000, 138412032 [pid 5094] <... close resumed>) = 0 [pid 5089] exit_group(0 [pid 5071] <... openat resumed>) = 3 [pid 5066] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] <... munmap resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5089] <... exit_group resumed>) = ? [ 59.794072][ T5094] loop2: detected capacity change from 0 to 1024 [ 59.827666][ T5093] loop1: detected capacity change from 0 to 1024 [pid 5071] newfstatat(3, "", [pid 5095] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5094] <... openat resumed>) = 4 [pid 5093] <... ioctl resumed>) = 0 [pid 5089] +++ exited with 0 +++ [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5095] <... openat resumed>) = 4 [pid 5093] close(3 [pid 5071] getdents64(3, [pid 5093] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5095] ioctl(4, LOOP_SET_FD, 3 [pid 5093] mkdir("./file0", 0777 [pid 5071] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5066] newfstatat(3, "", [pid 5094] <... ioctl resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5094] exit_group(0 [pid 5070] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5094] <... exit_group resumed>) = ? [pid 5066] getdents64(3, [pid 5070] <... openat resumed>) = 3 [pid 5070] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5070] getdents64(3, 0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5070] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5094] +++ exited with 0 +++ [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] unlink("./2/binderfs") = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5068] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] unlink("./2/binderfs" [pid 5068] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... openat resumed>) = 3 [pid 5068] newfstatat(3, "", [pid 5071] unlink("./2/binderfs" [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5068] getdents64(3, [pid 5066] <... unlink resumed>) = 0 [pid 5093] <... mkdir resumed>) = 0 [pid 5071] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5066] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] <... ioctl resumed>) = 0 [pid 5093] mount("/dev/loop1", "./file0", "hfsplus", 0, "" [pid 5068] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5095] close(3) = 0 [pid 5068] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5095] mkdir("./file0", 0777) = 0 [pid 5095] mount("/dev/loop3", "./file0", "hfsplus", 0, "" [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... umount2 resumed>) = 0 [pid 5068] unlink("./2/binderfs" [pid 5070] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5093] <... mount resumed>) = 0 [pid 5071] <... umount2 resumed>) = 0 [pid 5068] <... unlink resumed>) = 0 [pid 5093] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5068] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5093] <... openat resumed>) = 3 [pid 5093] chdir("./file0") = 0 [pid 5093] ioctl(4, LOOP_CLR_FD) = 0 [pid 5093] close(4) = 0 [pid 5071] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5093] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./2/file0", [pid 5093] <... openat resumed>) = 4 [pid 5071] newfstatat(AT_FDCWD, "./2/file0", [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] <... mount resumed>) = 0 [pid 5093] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5093] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... openat resumed>) = 3 [pid 5093] exit_group(0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] chdir("./file0" [pid 5093] <... exit_group resumed>) = ? [pid 5071] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... openat resumed>) = 4 [pid 5095] <... chdir resumed>) = 0 [pid 5093] +++ exited with 0 +++ [pid 5071] <... openat resumed>) = 4 [pid 5070] newfstatat(4, "", [pid 5095] ioctl(4, LOOP_CLR_FD [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] <... ioctl resumed>) = 0 [pid 5071] newfstatat(4, "", [pid 5070] getdents64(4, [pid 5095] close(4 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5095] <... close resumed>) = 0 [pid 5070] getdents64(4, [pid 5095] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] getdents64(4, [pid 5070] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5067] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] <... openat resumed>) = 4 [pid 5071] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5070] close(4 [pid 5095] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5070] <... close resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] getdents64(4, [pid 5070] rmdir("./2/file0" [pid 5067] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] exit_group(0 [pid 5071] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5095] <... exit_group resumed>) = ? [pid 5071] close(4 [pid 5067] <... openat resumed>) = 3 [pid 5067] newfstatat(3, "", [pid 5066] <... umount2 resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] rmdir("./2/file0" [pid 5070] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5067] getdents64(3, [pid 5095] +++ exited with 0 +++ [pid 5070] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5067] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5071] getdents64(3, [pid 5070] close(3 [pid 5071] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5070] <... close resumed>) = 0 [pid 5067] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] close(3 [pid 5070] rmdir("./2" [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5071] rmdir("./2") = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [ 59.864195][ T5095] loop3: detected capacity change from 0 to 1024 [pid 5071] mkdir("./3", 0777 [pid 5070] mkdir("./3", 0777 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... umount2 resumed>) = 0 [pid 5067] unlink("./2/binderfs" [pid 5066] newfstatat(AT_FDCWD, "./2/file0", [pid 5068] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] <... unlink resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5071] <... openat resumed>) = 3 [pid 5070] <... ioctl resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] newfstatat(AT_FDCWD, "./2/file0", [pid 5067] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5070] close(3 [pid 5069] newfstatat(3, "", [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] <... close resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] getdents64(3, [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] close(3 [pid 5068] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... openat resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5069] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... openat resumed>) = 4 [pid 5069] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] newfstatat(4, "", [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(4, "", [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556429650) = 5096 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5066] getdents64(4, [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5069] unlink("./2/binderfs" [pid 5068] getdents64(4, [pid 5066] getdents64(4, ./strace-static-x86_64: Process 5096 attached [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5096] set_robust_list(0x555556429660, 24 [pid 5069] <... unlink resumed>) = 0 [pid 5068] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5066] close(4 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5096] chdir("./3" [pid 5068] getdents64(4, [pid 5066] <... close resumed>) = 0 [pid 5069] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5066] rmdir("./2/file0"./strace-static-x86_64: Process 5097 attached [pid 5096] <... chdir resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556429650) = 5097 [pid 5068] close(4 [pid 5067] <... umount2 resumed>) = 0 [pid 5066] <... rmdir resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5066] getdents64(3, [pid 5097] set_robust_list(0x555556429660, 24 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5096] <... prctl resumed>) = 0 [pid 5068] rmdir("./2/file0" [pid 5066] close(3 [pid 5096] setpgid(0, 0 [pid 5066] <... close resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] <... setpgid resumed>) = 0 [pid 5066] rmdir("./2" [pid 5097] chdir("./3" [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5066] <... rmdir resumed>) = 0 [pid 5097] <... chdir resumed>) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5068] <... rmdir resumed>) = 0 [pid 5066] mkdir("./3", 0777 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] write(3, "1000", 4 [pid 5097] <... prctl resumed>) = 0 [pid 5096] <... write resumed>) = 4 [pid 5097] setpgid(0, 0 [pid 5096] close(3 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5096] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5067] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... mkdir resumed>) = 0 [pid 5096] memfd_create("syzkaller", 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] <... memfd_create resumed>) = 3 [pid 5068] getdents64(3, [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5097] <... openat resumed>) = 3 [pid 5096] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4d5382c000 [pid 5096] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5069] <... umount2 resumed>) = 0 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] symlink("/dev/binderfs", "./binderfs" [pid 5067] newfstatat(AT_FDCWD, "./2/file0", [pid 5066] <... openat resumed>) = 3 [pid 5068] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5068] close(3 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5097] <... symlink resumed>) = 0 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5097] memfd_create("syzkaller", 0 [pid 5068] <... close resumed>) = 0 [pid 5067] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] close(3 [pid 5097] <... memfd_create resumed>) = 3 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] rmdir("./2" [pid 5067] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... close resumed>) = 0 [pid 5097] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4d5382c000 [pid 5068] <... rmdir resumed>) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached [pid 5097] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5068] mkdir("./3", 0777 [pid 5067] <... openat resumed>) = 4 [pid 5067] newfstatat(4, "", [pid 5066] <... clone resumed>, child_tidptr=0x555556429650) = 5098 [pid 5098] set_robust_list(0x555556429660, 24 [pid 5069] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... mkdir resumed>) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5096] <... write resumed>) = 524288 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] <... write resumed>) = 524288 [pid 5096] munmap(0x7f4d5382c000, 138412032 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5067] getdents64(4, [pid 5098] chdir("./3" [pid 5097] munmap(0x7f4d5382c000, 138412032 [pid 5096] <... munmap resumed>) = 0 [pid 5069] newfstatat(AT_FDCWD, "./2/file0", [pid 5068] <... openat resumed>) = 3 [pid 5067] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5098] <... chdir resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5067] getdents64(4, [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] <... munmap resumed>) = 0 [pid 5069] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5098] <... prctl resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] close(3 [pid 5067] close(4 [pid 5098] setpgid(0, 0 [pid 5069] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5098] <... setpgid resumed>) = 0 [pid 5069] <... openat resumed>) = 4 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] rmdir("./2/file0"./strace-static-x86_64: Process 5099 attached [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5096] <... openat resumed>) = 4 [pid 5069] newfstatat(4, "", [pid 5067] <... rmdir resumed>) = 0 [pid 5099] set_robust_list(0x555556429660, 24 [pid 5098] <... openat resumed>) = 3 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x555556429650) = 5099 [pid 5067] getdents64(3, [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] write(3, "1000", 4 [pid 5097] <... openat resumed>) = 4 [pid 5096] ioctl(4, LOOP_SET_FD, 3 [pid 5069] getdents64(4, [pid 5067] <... getdents64 resumed>0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5099] chdir("./3" [pid 5098] <... write resumed>) = 4 [pid 5069] <... getdents64 resumed>0x555556432730 /* 2 entries */, 32768) = 48 [pid 5067] close(3 [pid 5099] <... chdir resumed>) = 0 [pid 5098] close(3 [pid 5069] getdents64(4, [pid 5067] <... close resumed>) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] <... close resumed>) = 0 [pid 5069] <... getdents64 resumed>0x555556432730 /* 0 entries */, 32768) = 0 [pid 5067] rmdir("./2" [pid 5099] <... prctl resumed>) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5069] close(4 [pid 5067] <... rmdir resumed>) = 0 [pid 5099] setpgid(0, 0 [pid 5098] <... symlink resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] mkdir("./3", 0777 [pid 5099] <... setpgid resumed>) = 0 [pid 5069] rmdir("./2/file0" [pid 5067] <... mkdir resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] memfd_create("syzkaller", 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5069] getdents64(3, 0x55555642a6f0 /* 0 entries */, 32768) = 0 [pid 5069] close(3 [pid 5098] <... memfd_create resumed>) = 3 [pid 5069] <... close resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5098] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5097] ioctl(4, LOOP_SET_FD, 3 [pid 5069] rmdir("./2" [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5099] write(3, "1000", 4 [pid 5098] <... mmap resumed>) = 0x7f4d5382c000 [pid 5069] <... rmdir resumed>) = 0 [pid 5099] <... write resumed>) = 4 [pid 5098] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5099] close(3 [pid 5067] <... openat resumed>) = 3 [pid 5099] <... close resumed>) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5099] symlink("/dev/binderfs", "./binderfs" [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5099] <... symlink resumed>) = 0 [pid 5099] memfd_create("syzkaller", 0 [pid 5067] close(3 [pid 5099] <... memfd_create resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5099] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] mkdir("./3", 0777 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... mkdir resumed>) = 0 [pid 5099] <... mmap resumed>) = 0x7f4d5382c000 [pid 5099] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288./strace-static-x86_64: Process 5100 attached [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5100] set_robust_list(0x555556429660, 24 [pid 5069] <... openat resumed>) = 3 [pid 5067] <... clone resumed>, child_tidptr=0x555556429650) = 5100 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5096] <... ioctl resumed>) = 0 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5096] close(3 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] close(3) = 0 [pid 5100] chdir("./3" [pid 5098] <... write resumed>) = 524288 [pid 5097] <... ioctl resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] close(3 [pid 5100] <... chdir resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] mkdir("./file0", 0777 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] mkdir("./file0", 0777 [pid 5096] <... mkdir resumed>) = 0 [pid 5100] <... prctl resumed>) = 0 [pid 5096] mount("/dev/loop5", "./file0", "hfsplus", 0, "" [pid 5069] <... clone resumed>, child_tidptr=0x555556429650) = 5101 [pid 5100] setpgid(0, 0 [pid 5097] <... mkdir resumed>) = 0 [pid 5100] <... setpgid resumed>) = 0 [pid 5098] munmap(0x7f4d5382c000, 138412032 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... munmap resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5100] <... openat resumed>) = 3 [ 60.038709][ T5096] loop5: detected capacity change from 0 to 1024 [ 60.047963][ T5097] loop4: detected capacity change from 0 to 1024 [pid 5097] mount("/dev/loop4", "./file0", "hfsplus", 0, "" [pid 5100] write(3, "1000", 4 [pid 5098] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5101] set_robust_list(0x555556429660, 24 [pid 5100] <... write resumed>) = 4 [pid 5098] <... openat resumed>) = 4 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] close(3 [pid 5098] ioctl(4, LOOP_SET_FD, 3 [pid 5096] <... mount resumed>) = 0 [pid 5101] chdir("./3" [pid 5100] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>) = 0 [pid 5096] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5101] <... chdir resumed>) = 0 [pid 5100] symlink("/dev/binderfs", "./binderfs" [pid 5099] <... write resumed>) = 524288 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5097] <... mount resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5100] <... symlink resumed>) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5099] munmap(0x7f4d5382c000, 138412032 [pid 5097] <... openat resumed>) = 3 [pid 5096] chdir("./file0" [pid 5101] <... openat resumed>) = 3 [pid 5099] <... munmap resumed>) = 0 [pid 5096] <... chdir resumed>) = 0 [pid 5100] memfd_create("syzkaller", 0 [pid 5096] ioctl(4, LOOP_CLR_FD [pid 5101] write(3, "1000", 4 [pid 5100] <... memfd_create resumed>) = 3 [pid 5097] chdir("./file0" [pid 5096] <... ioctl resumed>) = 0 [pid 5101] <... write resumed>) = 4 [pid 5100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5097] <... chdir resumed>) = 0 [pid 5096] close(4 [pid 5101] close(3 [pid 5100] <... mmap resumed>) = 0x7f4d5382c000 [pid 5096] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5097] ioctl(4, LOOP_CLR_FD [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5099] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5096] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5101] <... symlink resumed>) = 0 [pid 5099] <... openat resumed>) = 4 [pid 5099] ioctl(4, LOOP_SET_FD, 3 [pid 5097] <... ioctl resumed>) = 0 [pid 5096] <... openat resumed>) = 4 [pid 5096] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5097] close(4 [pid 5101] memfd_create("syzkaller", 0 [pid 5097] <... close resumed>) = 0 [pid 5101] <... memfd_create resumed>) = 3 [pid 5097] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5097] <... openat resumed>) = 4 [pid 5101] <... mmap resumed>) = 0x7f4d5382c000 [pid 5097] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5098] close(3) = 0 [pid 5098] mkdir("./file0", 0777 [pid 5101] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5098] <... mkdir resumed>) = 0 [pid 5098] mount("/dev/loop0", "./file0", "hfsplus", 0, "" [pid 5100] <... write resumed>) = 524288 [pid 5100] munmap(0x7f4d5382c000, 138412032) = 0 [ 60.103243][ T5098] loop0: detected capacity change from 0 to 1024 [ 60.141479][ T5099] loop2: detected capacity change from 0 to 1024 [pid 5100] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 60.161336][ T5100] loop1: detected capacity change from 0 to 1024 [ 60.169367][ T5098] ================================================================== [ 60.177455][ T5098] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0xf82/0x1070 [ 60.185750][ T5098] Read of size 2 at addr ffff8880285ae800 by task syz-executor261/5098 [ 60.194002][ T5098] [ 60.196367][ T5098] CPU: 1 PID: 5098 Comm: syz-executor261 Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 [pid 5100] ioctl(4, LOOP_SET_FD, 3 [pid 5096] <... ioctl resumed>) = 0 [pid 5097] <... ioctl resumed>) = 0 [pid 5101] <... write resumed>) = 524288 [pid 5100] <... ioctl resumed>) = 0 [pid 5099] <... ioctl resumed>) = 0 [pid 5097] exit_group(0 [pid 5096] exit_group(0 [pid 5097] <... exit_group resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5070] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] close(3 [pid 5099] close(3 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... close resumed>) = 0 [pid 5096] <... exit_group resumed>) = ? [pid 5070] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5100] <... close resumed>) = 0 [pid 5099] mkdir("./file0", 0777 [pid 5070] <... openat resumed>) = 3 [pid 5099] <... mkdir resumed>) = 0 [pid 5070] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(3, 0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5100] mkdir("./file0", 0777 [pid 5070] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] <... mkdir resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] munmap(0x7f4d5382c000, 138412032 [ 60.206888][ T5098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 60.216969][ T5098] Call Trace: [ 60.220276][ T5098] [ 60.223236][ T5098] dump_stack_lvl+0xd9/0x1b0 [ 60.227915][ T5098] print_report+0xc4/0x620 [ 60.232382][ T5098] ? __virt_addr_valid+0x5e/0x2d0 [ 60.237430][ T5098] ? __phys_addr+0xc6/0x140 [ 60.241969][ T5098] kasan_report+0xda/0x110 [ 60.246423][ T5098] ? hfsplus_read_wrapper+0xf82/0x1070 [ 60.251899][ T5098] ? hfsplus_read_wrapper+0xf82/0x1070 [ 60.257370][ T5098] hfsplus_read_wrapper+0xf82/0x1070 [ 60.262748][ T5098] ? hfsplus_submit_bio+0x2b0/0x2b0 [ 60.267946][ T5098] ? do_raw_spin_lock+0x12e/0x2b0 [ 60.272972][ T5098] ? spin_bug+0x1d0/0x1d0 [ 60.277307][ T5098] ? do_raw_spin_unlock+0x173/0x230 [ 60.282502][ T5098] ? _raw_spin_unlock+0x28/0x40 [ 60.287350][ T5098] ? find_nls+0x125/0x160 [ 60.291677][ T5098] hfsplus_fill_super+0x352/0x1bc0 [ 60.296796][ T5098] ? hlock_class+0x4e/0x130 [ 60.301301][ T5098] ? mark_lock+0xb5/0xc50 [ 60.305632][ T5098] ? print_usage_bug.part.0+0x550/0x550 [ 60.311354][ T5098] ? hfsplus_iget+0x7a0/0x7a0 [ 60.316032][ T5098] ? bdev_name.constprop.0+0xa1/0x320 [ 60.321456][ T5098] ? lock_sync+0x190/0x190 [ 60.325888][ T5098] ? hfsplus_iget+0x7a0/0x7a0 [ 60.330566][ T5098] ? preempt_count_sub+0x160/0x160 [ 60.335673][ T5098] ? sb_set_blocksize+0xf6/0x120 [ 60.340615][ T5098] ? hfsplus_iget+0x7a0/0x7a0 [ 60.345288][ T5098] mount_bdev+0x1f3/0x2e0 [ 60.349617][ T5098] ? sget+0x640/0x640 [ 60.353599][ T5098] ? apparmor_capable+0x126/0x1e0 [ 60.358630][ T5098] ? zisofs_cleanup+0x20/0x20 [ 60.363397][ T5098] legacy_get_tree+0x109/0x220 [ 60.368164][ T5098] vfs_get_tree+0x8c/0x370 [ 60.372582][ T5098] path_mount+0x1492/0x1ed0 [ 60.377091][ T5098] ? kmem_cache_free+0xf8/0x350 [ 60.381948][ T5098] ? finish_automount+0xa40/0xa40 [ 60.386982][ T5098] ? putname+0x12e/0x170 [ 60.391225][ T5098] __x64_sys_mount+0x293/0x310 [ 60.395998][ T5098] ? copy_mnt_ns+0xb60/0xb60 [ 60.400593][ T5098] ? syscall_trace_enter.constprop.0+0xaf/0x1e0 [ 60.406844][ T5098] do_syscall_64+0x40/0x110 [ 60.411358][ T5098] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 60.417265][ T5098] RIP: 0033:0x7f4d5bc6c69a [ 60.421681][ T5098] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 5e 04 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 60.441297][ T5098] RSP: 002b:00007ffdc23234e8 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 60.449708][ T5098] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4d5bc6c69a [ 60.457670][ T5098] RDX: 0000000020000600 RSI: 0000000020000640 RDI: 00007ffdc2323530 [ 60.465679][ T5098] RBP: 0000000000000004 R08: 00007ffdc2323570 R09: 00000000000005c9 [ 60.473655][ T5098] R10: 0000000000000000 R11: 0000000000000286 R12: 00007ffdc2323530 [ 60.481627][ T5098] R13: 00007ffdc2323570 R14: 0000000000080000 R15: 0000000000000003 [ 60.489607][ T5098] [ 60.492618][ T5098] [ 60.494933][ T5098] The buggy address belongs to the object at ffff8880285ae800 [ 60.494933][ T5098] which belongs to the cache kmalloc-512 of size 512 [ 60.509071][ T5098] The buggy address is located 0 bytes inside of [ 60.509071][ T5098] freed 512-byte region [ffff8880285ae800, ffff8880285aea00) [ 60.522698][ T5098] [ 60.525012][ T5098] The buggy address belongs to the physical page: [ 60.531414][ T5098] page:ffffea0000a16b00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x285ac [ 60.541582][ T5098] head:ffffea0000a16b00 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 60.550510][ T5098] flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 60.558482][ T5098] page_type: 0xffffffff() [ 60.562848][ T5098] raw: 00fff00000000840 ffff888013041c80 dead000000000100 dead000000000122 [ 60.571517][ T5098] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 60.580097][ T5098] page dumped because: kasan: bad access detected [ 60.586498][ T5098] page_owner tracks the page as allocated [ 60.592236][ T5098] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3847, tgid 3847 (kworker/u4:3), ts 12140889347, free_ts 0 [ 60.612769][ T5098] post_alloc_hook+0x2d0/0x350 [ 60.617542][ T5098] get_page_from_freelist+0xa25/0x36d0 [ 60.623033][ T5098] __alloc_pages+0x22e/0x2420 [ 60.627708][ T5098] alloc_pages_mpol+0x258/0x5f0 [ 60.632553][ T5098] new_slab+0x283/0x3c0 [ 60.636702][ T5098] ___slab_alloc+0x979/0x1500 [ 60.641371][ T5098] __slab_alloc.constprop.0+0x56/0xa0 [ 60.646771][ T5098] __kmem_cache_alloc_node+0x131/0x310 [ 60.652227][ T5098] kmalloc_trace+0x25/0x60 [ 60.656642][ T5098] alloc_bprm+0x51/0xb00 [ 60.660873][ T5098] kernel_execve+0xaf/0x4e0 [ 60.665370][ T5098] call_usermodehelper_exec_async+0x256/0x4c0 [ 60.671523][ T5098] ret_from_fork+0x45/0x80 [ 60.675991][ T5098] ret_from_fork_asm+0x11/0x20 [ 60.680762][ T5098] page_owner free stack trace missing [ 60.686121][ T5098] [ 60.688439][ T5098] Memory state around the buggy address: [ 60.694081][ T5098] ffff8880285ae700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 60.702160][ T5098] ffff8880285ae780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [pid 5099] mount("/dev/loop2", "./file0", "hfsplus", 0, "" [pid 5070] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5101] <... munmap resumed>) = 0 [pid 5100] mount("/dev/loop1", "./file0", "hfsplus", 0, "" [pid 5096] +++ exited with 0 +++ [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] unlink("./3/binderfs") = 0 [pid 5101] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5070] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5101] <... openat resumed>) = 4 [pid 5101] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5101] close(3 [pid 5100] <... mount resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5101] mkdir("./file0", 0777 [pid 5100] chdir("./file0") = 0 [pid 5100] ioctl(4, LOOP_CLR_FD) = 0 [pid 5101] <... mkdir resumed>) = 0 [pid 5100] close(4 [pid 5071] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5101] mount("/dev/loop3", "./file0", "hfsplus", 0, "" [pid 5100] <... close resumed>) = 0 [pid 5099] <... mount resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 60.710215][ T5098] >ffff8880285ae800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.718359][ T5098] ^ [ 60.722416][ T5098] ffff8880285ae880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.730476][ T5098] ffff8880285ae900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.738550][ T5098] ================================================================== [ 60.754627][ T5101] loop3: detected capacity change from 0 to 1024 [pid 5101] <... mount resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5099] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5101] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, 0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5071] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5071] unlink("./3/binderfs" [pid 5101] chdir("./file0" [pid 5071] <... unlink resumed>) = 0 [pid 5101] <... chdir resumed>) = 0 [pid 5100] <... openat resumed>) = 4 [pid 5071] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5101] ioctl(4, LOOP_CLR_FD [pid 5100] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5101] <... ioctl resumed>) = 0 [pid 5100] <... ioctl resumed>) = 0 [pid 5101] close(4 [pid 5100] exit_group(0 [pid 5101] <... close resumed>) = 0 [pid 5100] <... exit_group resumed>) = ? [pid 5101] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5100] +++ exited with 0 +++ [pid 5101] <... openat resumed>) = 4 [pid 5099] chdir("./file0" [pid 5101] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5099] <... chdir resumed>) = 0 [pid 5101] <... ioctl resumed>) = 0 [pid 5101] exit_group(0 [pid 5099] ioctl(4, LOOP_CLR_FD [pid 5101] <... exit_group resumed>) = ? [pid 5101] +++ exited with 0 +++ [pid 5099] <... ioctl resumed>) = 0 [pid 5099] close(4) = 0 [pid 5099] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5099] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = 0 [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ [ 60.783479][ T5098] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 60.790720][ T5098] CPU: 0 PID: 5098 Comm: syz-executor261 Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 [ 60.801150][ T5098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 60.811219][ T5098] Call Trace: [ 60.814518][ T5098] [ 60.817457][ T5098] dump_stack_lvl+0xd9/0x1b0 [ 60.822058][ T5098] panic+0x6dc/0x790 [ 60.825967][ T5098] ? panic_smp_self_stop+0xa0/0xa0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=53 /* 0.53 s */} --- [pid 5069] <... restart_syscall resumed>) = 0 [pid 5068] restart_syscall(<... resuming interrupted clone ...> [pid 5067] restart_syscall(<... resuming interrupted clone ...> [pid 5068] <... restart_syscall resumed>) = 0 [pid 5068] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5068] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, 0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5068] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] unlink("./3/binderfs") = 0 [pid 5067] <... restart_syscall resumed>) = 0 [pid 5068] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5067] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(3, [pid 5069] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5069] <... openat resumed>) = 3 [pid 5067] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] newfstatat(3, "", [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] getdents64(3, [pid 5067] unlink("./3/binderfs" [pid 5069] <... getdents64 resumed>0x55555642a6f0 /* 4 entries */, 32768) = 112 [pid 5067] <... unlink resumed>) = 0 [pid 5069] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] unlink("./3/binderfs") = 0 [ 60.831104][ T5098] ? preempt_schedule_thunk+0x1a/0x30 [ 60.836494][ T5098] ? preempt_schedule_common+0x45/0xc0 [ 60.841965][ T5098] ? check_panic_on_warn+0x1f/0xb0 [ 60.847096][ T5098] check_panic_on_warn+0xab/0xb0 [ 60.852055][ T5098] end_report+0x108/0x150 [ 60.856407][ T5098] kasan_report+0xea/0x110 [ 60.860856][ T5098] ? hfsplus_read_wrapper+0xf82/0x1070 [ 60.866339][ T5098] ? hfsplus_read_wrapper+0xf82/0x1070 [ 60.871799][ T5098] hfsplus_read_wrapper+0xf82/0x1070 [ 60.877089][ T5098] ? hfsplus_submit_bio+0x2b0/0x2b0 [ 60.882313][ T5098] ? do_raw_spin_lock+0x12e/0x2b0 [ 60.887353][ T5098] ? spin_bug+0x1d0/0x1d0 [ 60.891692][ T5098] ? do_raw_spin_unlock+0x173/0x230 [ 60.896901][ T5098] ? _raw_spin_unlock+0x28/0x40 [ 60.901761][ T5098] ? find_nls+0x125/0x160 [ 60.906141][ T5098] hfsplus_fill_super+0x352/0x1bc0 [ 60.911300][ T5098] ? hlock_class+0x4e/0x130 [ 60.915824][ T5098] ? mark_lock+0xb5/0xc50 [ 60.920268][ T5098] ? print_usage_bug.part.0+0x550/0x550 [ 60.925862][ T5098] ? hfsplus_iget+0x7a0/0x7a0 [ 60.930596][ T5098] ? bdev_name.constprop.0+0xa1/0x320 [ 60.935976][ T5098] ? lock_sync+0x190/0x190 [ 60.940382][ T5098] ? hfsplus_iget+0x7a0/0x7a0 [ 60.945068][ T5098] ? preempt_count_sub+0x160/0x160 [ 60.950161][ T5098] ? sb_set_blocksize+0xf6/0x120 [ 60.955113][ T5098] ? hfsplus_iget+0x7a0/0x7a0 [ 60.959774][ T5098] mount_bdev+0x1f3/0x2e0 [ 60.964088][ T5098] ? sget+0x640/0x640 [ 60.968059][ T5098] ? apparmor_capable+0x126/0x1e0 [ 60.973100][ T5098] ? zisofs_cleanup+0x20/0x20 [ 60.977782][ T5098] legacy_get_tree+0x109/0x220 [ 60.982543][ T5098] vfs_get_tree+0x8c/0x370 [ 60.986947][ T5098] path_mount+0x1492/0x1ed0 [ 60.991442][ T5098] ? kmem_cache_free+0xf8/0x350 [ 60.996277][ T5098] ? finish_automount+0xa40/0xa40 [ 61.001314][ T5098] ? putname+0x12e/0x170 [ 61.005547][ T5098] __x64_sys_mount+0x293/0x310 [ 61.010398][ T5098] ? copy_mnt_ns+0xb60/0xb60 [ 61.014977][ T5098] ? syscall_trace_enter.constprop.0+0xaf/0x1e0 [ 61.021208][ T5098] do_syscall_64+0x40/0x110 [ 61.025711][ T5098] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 61.031596][ T5098] RIP: 0033:0x7f4d5bc6c69a [ 61.035994][ T5098] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 5e 04 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 61.055681][ T5098] RSP: 002b:00007ffdc23234e8 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 61.064105][ T5098] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4d5bc6c69a [ 61.072089][ T5098] RDX: 0000000020000600 RSI: 0000000020000640 RDI: 00007ffdc2323530 [ 61.080050][ T5098] RBP: 0000000000000004 R08: 00007ffdc2323570 R09: 00000000000005c9 [ 61.088039][ T5098] R10: 0000000000000000 R11: 0000000000000286 R12: 00007ffdc2323530 [ 61.096003][ T5098] R13: 00007ffdc2323570 R14: 0000000000080000 R15: 0000000000000003 [ 61.103966][ T5098] [ 61.107265][ T5098] Kernel Offset: disabled [ 61.111601][ T5098] Rebooting in 86400 seconds..