./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2309614669 <...> Warning: Permanently added '10.128.0.247' (ECDSA) to the list of known hosts. execve("./syz-executor2309614669", ["./syz-executor2309614669"], 0x7ffd19da13e0 /* 10 vars */) = 0 brk(NULL) = 0x555555e86000 brk(0x555555e86c40) = 0x555555e86c40 arch_prctl(ARCH_SET_FS, 0x555555e86300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2309614669", 4096) = 28 brk(0x555555ea7c40) = 0x555555ea7c40 brk(0x555555ea8000) = 0x555555ea8000 mprotect(0x7f9839eb6000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 4994 mkdir("./syzkaller.68RTkO", 0700) = 0 chmod("./syzkaller.68RTkO", 0777) = 0 chdir("./syzkaller.68RTkO") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e865d0) = 4995 ./strace-static-x86_64: Process 4995 attached [pid 4995] chdir("./0") = 0 [pid 4995] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4995] setpgid(0, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4995] write(3, "1000", 4) = 4 [pid 4995] close(3) = 0 [pid 4995] symlink("/dev/binderfs", "./binderfs") = 0 [pid 4995] memfd_create("syzkaller", 0) = 3 [pid 4995] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98319f5000 [ 71.144513][ T4995] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4995 'syz-executor230' [pid 4995] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 4995] munmap(0x7f98319f5000, 16777216) = 0 [pid 4995] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 4995] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 4995] close(3) = 0 [pid 4995] mkdir("./file0", 0777) = 0 [ 71.357361][ T4995] loop0: detected capacity change from 0 to 32768 [ 71.371673][ T4995] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor230 (4995) [ 71.391657][ T4995] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 71.400680][ T4995] BTRFS info (device loop0): setting nodatacow, compression disabled [ 71.408857][ T4995] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 71.420106][ T4995] BTRFS info (device loop0): trying to use backup root at mount time [ 71.428215][ T4995] BTRFS info (device loop0): disabling tree log [ 71.434904][ T4995] BTRFS info (device loop0): enabling auto defrag [ 71.441803][ T4995] BTRFS info (device loop0): using free space tree [pid 4995] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 4995] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 4995] chdir("./file0") = 0 [pid 4995] ioctl(4, LOOP_CLR_FD) = 0 [pid 4995] close(4) = 0 [pid 4995] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [ 71.468932][ T4995] BTRFS info (device loop0): enabling ssd optimizations [ 71.476037][ T4995] BTRFS info (device loop0): auto enabling async discard [pid 4995] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 4995] exit_group(0) = ? [pid 4995] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4995, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555555e87620 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./0/binderfs") = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555555e8f660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555555e8f660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./0/file0") = 0 getdents64(3, 0x555555e87620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./0") = 0 mkdir("./1", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e865d0) = 5026 ./strace-static-x86_64: Process 5026 attached [pid 5026] chdir("./1") = 0 [pid 5026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] setpgid(0, 0) = 0 [pid 5026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1000", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5026] memfd_create("syzkaller", 0) = 3 [pid 5026] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98319f5000 [pid 5026] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5026] munmap(0x7f98319f5000, 16777216) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5026] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5026] close(3) = 0 [pid 5026] mkdir("./file0", 0777) = 0 [ 71.982598][ T5026] loop0: detected capacity change from 0 to 32768 [ 71.993344][ T5026] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor230 (5026) [ 72.011646][ T5026] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 72.020548][ T5026] BTRFS info (device loop0): setting nodatacow, compression disabled [ 72.028829][ T5026] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 72.039585][ T5026] BTRFS info (device loop0): trying to use backup root at mount time [ 72.048132][ T5026] BTRFS info (device loop0): disabling tree log [ 72.054738][ T5026] BTRFS info (device loop0): enabling auto defrag [ 72.061306][ T5026] BTRFS info (device loop0): using free space tree [pid 5026] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5026] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5026] chdir("./file0") = 0 [pid 5026] ioctl(4, LOOP_CLR_FD) = 0 [pid 5026] close(4) = 0 [pid 5026] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5026] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5026] exit_group(0) = ? [pid 5026] +++ exited with 0 +++ [ 72.081626][ T5026] BTRFS info (device loop0): enabling ssd optimizations [ 72.088674][ T5026] BTRFS info (device loop0): auto enabling async discard --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5026, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=24 /* 0.24 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555555e87620 /* 4 entries */, 32768) = 112 umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./1/binderfs") = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555555e8f660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555555e8f660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./1/file0") = 0 getdents64(3, 0x555555e87620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./1") = 0 mkdir("./2", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e865d0) = 5044 ./strace-static-x86_64: Process 5044 attached [pid 5044] chdir("./2") = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5044] memfd_create("syzkaller", 0) = 3 [pid 5044] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98319f5000 [pid 5044] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5044] munmap(0x7f98319f5000, 16777216) = 0 [pid 5044] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5044] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5044] close(3) = 0 [pid 5044] mkdir("./file0", 0777) = 0 [ 72.509162][ T5044] loop0: detected capacity change from 0 to 32768 [ 72.522829][ T5044] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor230 (5044) [ 72.540732][ T5044] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 72.549540][ T5044] BTRFS info (device loop0): setting nodatacow, compression disabled [ 72.557759][ T5044] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 72.568456][ T5044] BTRFS info (device loop0): trying to use backup root at mount time [ 72.576639][ T5044] BTRFS info (device loop0): disabling tree log [ 72.583066][ T5044] BTRFS info (device loop0): enabling auto defrag [ 72.589537][ T5044] BTRFS info (device loop0): using free space tree [pid 5044] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5044] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5044] chdir("./file0") = 0 [pid 5044] ioctl(4, LOOP_CLR_FD) = 0 [pid 5044] close(4) = 0 [pid 5044] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5044] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5044, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555555e87620 /* 4 entries */, 32768) = 112 umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 72.611048][ T5044] BTRFS info (device loop0): enabling ssd optimizations [ 72.618108][ T5044] BTRFS info (device loop0): auto enabling async discard lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./2/binderfs") = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555555e8f660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555555e8f660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./2/file0") = 0 getdents64(3, 0x555555e87620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./2") = 0 mkdir("./3", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e865d0) = 5062 ./strace-static-x86_64: Process 5062 attached [pid 5062] chdir("./3") = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5062] memfd_create("syzkaller", 0) = 3 [pid 5062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98319f5000 [pid 5062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5062] munmap(0x7f98319f5000, 16777216) = 0 [pid 5062] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5062] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5062] close(3) = 0 [pid 5062] mkdir("./file0", 0777) = 0 [ 73.038373][ T5062] loop0: detected capacity change from 0 to 32768 [ 73.048628][ T5062] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor230 (5062) [ 73.065470][ T5062] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 73.074531][ T5062] BTRFS info (device loop0): setting nodatacow, compression disabled [ 73.082752][ T5062] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 73.093612][ T5062] BTRFS info (device loop0): trying to use backup root at mount time [ 73.101781][ T5062] BTRFS info (device loop0): disabling tree log [ 73.108057][ T5062] BTRFS info (device loop0): enabling auto defrag [ 73.114576][ T5062] BTRFS info (device loop0): using free space tree [pid 5062] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5062] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5062] chdir("./file0") = 0 [pid 5062] ioctl(4, LOOP_CLR_FD) = 0 [pid 5062] close(4) = 0 [pid 5062] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5062] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555555e87620 /* 4 entries */, 32768) = 112 umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./3/binderfs") = 0 [ 73.133716][ T5062] BTRFS info (device loop0): enabling ssd optimizations [ 73.140747][ T5062] BTRFS info (device loop0): auto enabling async discard umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555555e8f660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555555e8f660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./3/file0") = 0 getdents64(3, 0x555555e87620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./3") = 0 mkdir("./4", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e865d0) = 5080 ./strace-static-x86_64: Process 5080 attached [pid 5080] chdir("./4") = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5080] memfd_create("syzkaller", 0) = 3 [pid 5080] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98319f5000 [pid 5080] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5080] munmap(0x7f98319f5000, 16777216) = 0 [pid 5080] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5080] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5080] close(3) = 0 [pid 5080] mkdir("./file0", 0777) = 0 [ 73.557656][ T5080] loop0: detected capacity change from 0 to 32768 [ 73.569006][ T5080] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor230 (5080) [ 73.587016][ T5080] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 73.596469][ T5080] BTRFS info (device loop0): setting nodatacow, compression disabled [ 73.605230][ T5080] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 73.616052][ T5080] BTRFS info (device loop0): trying to use backup root at mount time [ 73.624418][ T5080] BTRFS info (device loop0): disabling tree log [ 73.630851][ T5080] BTRFS info (device loop0): enabling auto defrag [ 73.637309][ T5080] BTRFS info (device loop0): using free space tree [pid 5080] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5080] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5080] chdir("./file0") = 0 [pid 5080] ioctl(4, LOOP_CLR_FD) = 0 [pid 5080] close(4) = 0 [pid 5080] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5080] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=26 /* 0.26 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 73.658859][ T5080] BTRFS info (device loop0): enabling ssd optimizations [ 73.666183][ T5080] BTRFS info (device loop0): auto enabling async discard fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555555e87620 /* 4 entries */, 32768) = 112 umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./4/binderfs") = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555555e8f660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555555e8f660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./4/file0") = 0 getdents64(3, 0x555555e87620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./4") = 0 mkdir("./5", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e865d0) = 5098 ./strace-static-x86_64: Process 5098 attached [pid 5098] chdir("./5") = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5098] memfd_create("syzkaller", 0) = 3 [pid 5098] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98319f5000 [pid 5098] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5098] munmap(0x7f98319f5000, 16777216) = 0 [pid 5098] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5098] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5098] close(3) = 0 [pid 5098] mkdir("./file0", 0777) = 0 [ 74.095682][ T5098] loop0: detected capacity change from 0 to 32768 [ 74.106087][ T5098] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor230 (5098) [ 74.123725][ T5098] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 74.132589][ T5098] BTRFS info (device loop0): setting nodatacow, compression disabled [ 74.140808][ T5098] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 74.151512][ T5098] BTRFS info (device loop0): trying to use backup root at mount time [ 74.159696][ T5098] BTRFS info (device loop0): disabling tree log [ 74.166217][ T5098] BTRFS info (device loop0): enabling auto defrag [ 74.172737][ T5098] BTRFS info (device loop0): using free space tree [pid 5098] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5098] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5098] chdir("./file0") = 0 [pid 5098] ioctl(4, LOOP_CLR_FD) = 0 [pid 5098] close(4) = 0 [pid 5098] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5098] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555555e87620 /* 4 entries */, 32768) = 112 umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./5/binderfs") = 0 [ 74.191421][ T5098] BTRFS info (device loop0): enabling ssd optimizations [ 74.198427][ T5098] BTRFS info (device loop0): auto enabling async discard umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555555e8f660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555555e8f660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./5/file0") = 0 getdents64(3, 0x555555e87620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./5") = 0 mkdir("./6", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e865d0) = 5128 ./strace-static-x86_64: Process 5128 attached [pid 5128] chdir("./6") = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5128] memfd_create("syzkaller", 0) = 3 [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98319f5000 [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5128] munmap(0x7f98319f5000, 16777216) = 0 [pid 5128] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5128] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5128] close(3) = 0 [pid 5128] mkdir("./file0", 0777) = 0 [ 74.626255][ T5128] loop0: detected capacity change from 0 to 32768 [ 74.638120][ T5128] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor230 (5128) [ 74.654852][ T5128] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 74.663675][ T5128] BTRFS info (device loop0): setting nodatacow, compression disabled [ 74.671857][ T5128] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 74.682536][ T5128] BTRFS info (device loop0): trying to use backup root at mount time [ 74.690687][ T5128] BTRFS info (device loop0): disabling tree log [ 74.696957][ T5128] BTRFS info (device loop0): enabling auto defrag [ 74.703444][ T5128] BTRFS info (device loop0): using free space tree [pid 5128] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5128] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5128] chdir("./file0") = 0 [pid 5128] ioctl(4, LOOP_CLR_FD) = 0 [pid 5128] close(4) = 0 [pid 5128] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5128] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=23 /* 0.23 s */} --- umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555555e87620 /* 4 entries */, 32768) = 112 umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./6/binderfs") = 0 [ 74.723873][ T5128] BTRFS info (device loop0): enabling ssd optimizations [ 74.731138][ T5128] BTRFS info (device loop0): auto enabling async discard [ 74.783494][ T4994] ------------[ cut here ]------------ [ 74.789124][ T4994] kernel BUG at fs/inode.c:624! [ 74.794167][ T4994] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 74.800294][ T4994] CPU: 0 PID: 4994 Comm: syz-executor230 Not tainted 6.4.0-rc4-syzkaller-00047-gafead42fdfca #0 [ 74.810709][ T4994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 74.820777][ T4994] RIP: 0010:clear_inode+0x143/0x150 [ 74.826007][ T4994] Code: c7 06 60 00 00 00 5b 41 5c 41 5d 41 5e 41 5f c3 e8 42 4d 91 ff 0f 0b e8 3b 4d 91 ff 0f 0b e8 34 4d 91 ff 0f 0b e8 2d 4d 91 ff <0f> 0b e8 26 4d 91 ff 0f 0b 0f 1f 40 00 f3 0f 1e fa 55 48 89 e5 41 [ 74.845805][ T4994] RSP: 0018:ffffc90003aef8f0 EFLAGS: 00010293 [ 74.851905][ T4994] RAX: ffffffff81fa2ff3 RBX: 0000000000000040 RCX: ffff888027ded940 [ 74.859914][ T4994] RDX: 0000000000000000 RSI: 0000000000000040 RDI: 0000000000000000 [ 74.867920][ T4994] RBP: ffffc90003aefac0 R08: ffffffff81fa2f88 R09: fffffbfff2065067 [ 74.875940][ T4994] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 74.883940][ T4994] R13: 1ffff1100ef66ea8 R14: ffff888077b37540 R15: ffff888077b37468 [ 74.891954][ T4994] FS: 0000555555e86300(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 74.901175][ T4994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.907883][ T4994] CR2: 0000555555e8f628 CR3: 000000002bae7000 CR4: 00000000003506f0 [ 74.915888][ T4994] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.923972][ T4994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.931969][ T4994] Call Trace: [ 74.935275][ T4994] [ 74.938224][ T4994] ? __die_body+0x5e/0xa0 [ 74.942589][ T4994] ? die+0x87/0xb0 [ 74.946337][ T4994] ? do_trap+0x11e/0x350 [ 74.950613][ T4994] ? clear_inode+0x143/0x150 [ 74.955202][ T4994] ? clear_inode+0x143/0x150 [ 74.959801][ T4994] ? do_error_trap+0x141/0x1f0 [ 74.964589][ T4994] ? clear_inode+0x143/0x150 [ 74.969188][ T4994] ? do_int3+0x30/0x30 [ 74.973276][ T4994] ? handle_invalid_op+0x2c/0x40 [ 74.978223][ T4994] ? clear_inode+0x143/0x150 [ 74.982820][ T4994] ? exc_invalid_op+0x33/0x50 [ 74.987516][ T4994] ? asm_exc_invalid_op+0x1a/0x20 [ 74.992551][ T4994] ? clear_inode+0xd8/0x150 [ 74.997061][ T4994] ? clear_inode+0x143/0x150 [ 75.001654][ T4994] ? clear_inode+0x143/0x150 [ 75.006252][ T4994] btrfs_evict_inode+0x78d/0x1010 [ 75.011297][ T4994] ? _raw_spin_unlock+0x28/0x40 [ 75.016149][ T4994] ? btrfs_set_inode_full_sync+0xd0/0xd0 [ 75.021799][ T4994] ? sb_clear_inode_writeback+0x370/0x370 [ 75.027614][ T4994] ? bit_waitqueue+0x30/0x30 [ 75.032205][ T4994] ? do_raw_spin_unlock+0x13b/0x8b0 [ 75.037411][ T4994] ? btrfs_set_inode_full_sync+0xd0/0xd0 [ 75.043062][ T4994] evict+0x2a4/0x620 [ 75.046976][ T4994] evict_inodes+0x5f8/0x690 [ 75.051501][ T4994] ? btrfs_wait_for_commit+0x306/0x370 [ 75.057063][ T4994] ? clear_inode+0x150/0x150 [ 75.061694][ T4994] ? sync_filesystem+0x1e2/0x220 [ 75.066631][ T4994] generic_shutdown_super+0x98/0x340 [ 75.072002][ T4994] kill_anon_super+0x3b/0x60 [ 75.076597][ T4994] btrfs_kill_super+0x41/0x50 [ 75.081271][ T4994] deactivate_locked_super+0xa4/0x110 [ 75.086648][ T4994] cleanup_mnt+0x426/0x4c0 [ 75.091241][ T4994] ? _raw_spin_unlock_irq+0x23/0x50 [ 75.096433][ T4994] task_work_run+0x24a/0x300 [ 75.101020][ T4994] ? dput+0x3a1/0x420 [ 75.105035][ T4994] ? task_work_cancel+0x2b0/0x2b0 [ 75.110061][ T4994] ? __x64_sys_umount+0x126/0x170 [ 75.115086][ T4994] ptrace_notify+0x2cd/0x380 [ 75.119674][ T4994] ? do_notify_parent+0xf50/0xf50 [ 75.124780][ T4994] ? user_path_at_empty+0x12f/0x180 [ 75.129978][ T4994] ? __x64_sys_umount+0x126/0x170 [ 75.134997][ T4994] ? path_umount+0xea0/0xea0 [ 75.139773][ T4994] ? syscall_enter_from_user_mode+0x32/0x230 [ 75.145752][ T4994] syscall_exit_to_user_mode+0x157/0x280 [ 75.151385][ T4994] do_syscall_64+0x4d/0xc0 [ 75.155809][ T4994] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 75.161698][ T4994] RIP: 0033:0x7f9839e43e57 [ 75.166116][ T4994] Code: 07 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 75.185715][ T4994] RSP: 002b:00007ffcd923e888 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 75.194128][ T4994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f9839e43e57 [ 75.202095][ T4994] RDX: 00007ffcd923e949 RSI: 000000000000000a RDI: 00007ffcd923e940 [ 75.210083][ T4994] RBP: 00007ffcd923e940 R08: 00000000ffffffff R09: 00007ffcd923e720 [ 75.218046][ T4994] R10: 0000555555e87653 R11: 0000000000000206 R12: 00007ffcd923f9b0 [ 75.226013][ T4994] R13: 0000555555e875f0 R14: 00007ffcd923e8b0 R15: 0000000000000007 [ 75.233985][ T4994] [ 75.237001][ T4994] Modules linked in: [ 75.241257][ T4994] ---[ end trace 0000000000000000 ]--- [ 75.246745][ T4994] RIP: 0010:clear_inode+0x143/0x150 [ 75.252264][ T4994] Code: c7 06 60 00 00 00 5b 41 5c 41 5d 41 5e 41 5f c3 e8 42 4d 91 ff 0f 0b e8 3b 4d 91 ff 0f 0b e8 34 4d 91 ff 0f 0b e8 2d 4d 91 ff <0f> 0b e8 26 4d 91 ff 0f 0b 0f 1f 40 00 f3 0f 1e fa 55 48 89 e5 41 [ 75.271930][ T4994] RSP: 0018:ffffc90003aef8f0 EFLAGS: 00010293 [ 75.278013][ T4994] RAX: ffffffff81fa2ff3 RBX: 0000000000000040 RCX: ffff888027ded940 [ 75.286029][ T4994] RDX: 0000000000000000 RSI: 0000000000000040 RDI: 0000000000000000 [ 75.294046][ T4994] RBP: ffffc90003aefac0 R08: ffffffff81fa2f88 R09: fffffbfff2065067 [ 75.302060][ T4994] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 75.310093][ T4994] R13: 1ffff1100ef66ea8 R14: ffff888077b37540 R15: ffff888077b37468 [ 75.318061][ T4994] FS: 0000555555e86300(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 75.327032][ T4994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.333659][ T4994] CR2: 0000555555e8f628 CR3: 000000002bae7000 CR4: 00000000003506f0 [ 75.341681][ T4994] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.349662][ T4994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.357688][ T4994] Kernel panic - not syncing: Fatal exception [ 75.363985][ T4994] Kernel Offset: disabled [ 75.368313][ T4994] Rebooting in 86400 seconds..