./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor404417670 <...> Warning: Permanently added '10.128.1.72' (ECDSA) to the list of known hosts. execve("./syz-executor404417670", ["./syz-executor404417670"], 0x7ffc4437b070 /* 10 vars */) = 0 brk(NULL) = 0x555557100000 brk(0x555557100c40) = 0x555557100c40 arch_prctl(ARCH_SET_FS, 0x555557100300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor404417670", 4096) = 27 brk(0x555557121c40) = 0x555557121c40 brk(0x555557122000) = 0x555557122000 mprotect(0x7f907023f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) syzkaller login: [ 42.697304][ T4996] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 42.863670][ T4996] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 getpid() = 4996 mkdir("./syzkaller.mmlZrY", 0700) = 0 chmod("./syzkaller.mmlZrY", 0777) = 0 chdir("./syzkaller.mmlZrY") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4997 attached , child_tidptr=0x5555571005d0) = 4997 [pid 4997] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 4997] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4997] setsid() = 1 [pid 4997] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 4997] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 4997] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 4997] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 4997] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 4997] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 4997] unshare(CLONE_NEWNS) = 0 [pid 4997] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 4997] unshare(CLONE_NEWIPC) = 0 [pid 4997] unshare(CLONE_NEWCGROUP) = 0 [pid 4997] unshare(CLONE_NEWUTS) = 0 [pid 4997] unshare(CLONE_SYSVSEM) = 0 [pid 4997] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] write(3, "16777216", 8) = 8 [pid 4997] close(3) = 0 [pid 4997] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] write(3, "536870912", 9) = 9 [pid 4997] close(3) = 0 [pid 4997] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] write(3, "1024", 4) = 4 [pid 4997] close(3) = 0 [pid 4997] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] write(3, "8192", 4) = 4 [pid 4997] close(3) = 0 [pid 4997] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] write(3, "1024", 4) = 4 [pid 4997] close(3) = 0 [pid 4997] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] write(3, "1024", 4) = 4 [pid 4997] close(3) = 0 [pid 4997] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] write(3, "1024 1048576 500 1024", 21) = 21 [pid 4997] close(3) = 0 [pid 4997] getpid() = 1 [pid 4997] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 4997] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./1/cgroup.cpu") = 0 [pid 4997] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./1/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./1/bus") = 0 [pid 4997] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./1/binderfs") = 0 [ 43.213025][ T5004] loop0: detected capacity change from 0 to 512 [ 43.227713][ T5004] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.240397][ T5004] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./1/file0") = 0 [pid 4997] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./1/cgroup") = 0 [pid 4997] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./1/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./1") = 0 [pid 4997] mkdir("./2", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 4 ./strace-static-x86_64: Process 5007 attached [pid 5007] chdir("./2") = 0 [pid 5007] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5007] setpgid(0, 0) = 0 [pid 5007] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [ 43.278358][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5007] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5007] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5007] write(3, "1000", 4) = 4 [pid 5007] close(3) = 0 [pid 5007] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5007] creat("./bus", 010) = 3 [pid 5007] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5007] memfd_create("syzkaller", 0) = 4 [pid 5007] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5007] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5007] munmap(0x7f9067d83000, 262144) = 0 [pid 5007] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5007] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5007] close(4) = 0 [pid 5007] mkdir("./file0", 0777) = 0 [pid 5007] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5007] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5007] chdir("./file0") = 0 [pid 5007] ioctl(5, LOOP_CLR_FD) = 0 [pid 5007] close(5) = 0 [pid 5007] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5007] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5007] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5007] close(3) = 0 [pid 5007] close(4) = 0 [pid 5007] close(5) = -1 EBADF (Bad file descriptor) [pid 5007] close(6) = -1 EBADF (Bad file descriptor) [pid 5007] close(7) = -1 EBADF (Bad file descriptor) [pid 5007] close(8) = -1 EBADF (Bad file descriptor) [pid 5007] close(9) = -1 EBADF (Bad file descriptor) [pid 5007] close(10) = -1 EBADF (Bad file descriptor) [pid 5007] close(11) = -1 EBADF (Bad file descriptor) [pid 5007] close(12) = -1 EBADF (Bad file descriptor) [pid 5007] close(13) = -1 EBADF (Bad file descriptor) [pid 5007] close(14) = -1 EBADF (Bad file descriptor) [pid 5007] close(15) = -1 EBADF (Bad file descriptor) [pid 5007] close(16) = -1 EBADF (Bad file descriptor) [pid 5007] close(17) = -1 EBADF (Bad file descriptor) [pid 5007] close(18) = -1 EBADF (Bad file descriptor) [pid 5007] close(19) = -1 EBADF (Bad file descriptor) [pid 5007] close(20) = -1 EBADF (Bad file descriptor) [pid 5007] close(21) = -1 EBADF (Bad file descriptor) [pid 5007] close(22) = -1 EBADF (Bad file descriptor) [pid 5007] close(23) = -1 EBADF (Bad file descriptor) [pid 5007] close(24) = -1 EBADF (Bad file descriptor) [pid 5007] close(25) = -1 EBADF (Bad file descriptor) [pid 5007] close(26) = -1 EBADF (Bad file descriptor) [pid 5007] close(27) = -1 EBADF (Bad file descriptor) [pid 5007] close(28) = -1 EBADF (Bad file descriptor) [pid 5007] close(29) = -1 EBADF (Bad file descriptor) [pid 5007] exit_group(0) = ? [pid 5007] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./2/cgroup.cpu") = 0 [pid 4997] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./2/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./2/bus") = 0 [pid 4997] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./2/binderfs") = 0 [ 43.350630][ T5007] loop0: detected capacity change from 0 to 512 [ 43.367746][ T5007] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.380392][ T5007] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./2/file0") = 0 [pid 4997] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./2/cgroup") = 0 [pid 4997] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./2/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [ 43.421190][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] close(3) = 0 [pid 4997] rmdir("./2") = 0 [pid 4997] mkdir("./3", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 5 ./strace-static-x86_64: Process 5010 attached [pid 5010] chdir("./3") = 0 [pid 5010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5010] setpgid(0, 0) = 0 [pid 5010] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5010] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5010] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5010] write(3, "1000", 4) = 4 [pid 5010] close(3) = 0 [pid 5010] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5010] creat("./bus", 010) = 3 [pid 5010] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5010] memfd_create("syzkaller", 0) = 4 [pid 5010] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5010] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5010] munmap(0x7f9067d83000, 262144) = 0 [pid 5010] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5010] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5010] close(4) = 0 [pid 5010] mkdir("./file0", 0777) = 0 [ 43.501928][ T5010] loop0: detected capacity change from 0 to 512 [ 43.527944][ T5010] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [pid 5010] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5010] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5010] chdir("./file0") = 0 [pid 5010] ioctl(5, LOOP_CLR_FD) = 0 [pid 5010] close(5) = 0 [pid 5010] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5010] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5010] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5010] close(3) = 0 [pid 5010] close(4) = 0 [pid 5010] close(5) = -1 EBADF (Bad file descriptor) [pid 5010] close(6) = -1 EBADF (Bad file descriptor) [pid 5010] close(7) = -1 EBADF (Bad file descriptor) [pid 5010] close(8) = -1 EBADF (Bad file descriptor) [pid 5010] close(9) = -1 EBADF (Bad file descriptor) [pid 5010] close(10) = -1 EBADF (Bad file descriptor) [pid 5010] close(11) = -1 EBADF (Bad file descriptor) [pid 5010] close(12) = -1 EBADF (Bad file descriptor) [pid 5010] close(13) = -1 EBADF (Bad file descriptor) [pid 5010] close(14) = -1 EBADF (Bad file descriptor) [pid 5010] close(15) = -1 EBADF (Bad file descriptor) [pid 5010] close(16) = -1 EBADF (Bad file descriptor) [pid 5010] close(17) = -1 EBADF (Bad file descriptor) [pid 5010] close(18) = -1 EBADF (Bad file descriptor) [pid 5010] close(19) = -1 EBADF (Bad file descriptor) [pid 5010] close(20) = -1 EBADF (Bad file descriptor) [pid 5010] close(21) = -1 EBADF (Bad file descriptor) [pid 5010] close(22) = -1 EBADF (Bad file descriptor) [pid 5010] close(23) = -1 EBADF (Bad file descriptor) [pid 5010] close(24) = -1 EBADF (Bad file descriptor) [pid 5010] close(25) = -1 EBADF (Bad file descriptor) [pid 5010] close(26) = -1 EBADF (Bad file descriptor) [pid 5010] close(27) = -1 EBADF (Bad file descriptor) [pid 5010] close(28) = -1 EBADF (Bad file descriptor) [pid 5010] close(29) = -1 EBADF (Bad file descriptor) [pid 5010] exit_group(0) = ? [pid 5010] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./3/cgroup.cpu") = 0 [pid 4997] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./3/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./3/bus") = 0 [pid 4997] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./3/binderfs") = 0 [ 43.540459][ T5010] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./3/file0") = 0 [pid 4997] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./3/cgroup") = 0 [pid 4997] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./3/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./3") = 0 [pid 4997] mkdir("./4", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 6 ./strace-static-x86_64: Process 5013 attached [pid 5013] chdir("./4") = 0 [pid 5013] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5013] setpgid(0, 0) = 0 [pid 5013] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5013] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5013] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5013] write(3, "1000", 4) = 4 [pid 5013] close(3) = 0 [ 43.582803][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5013] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5013] creat("./bus", 010) = 3 [pid 5013] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5013] memfd_create("syzkaller", 0) = 4 [pid 5013] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5013] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5013] munmap(0x7f9067d83000, 262144) = 0 [pid 5013] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5013] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5013] close(4) = 0 [pid 5013] mkdir("./file0", 0777) = 0 [pid 5013] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5013] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5013] chdir("./file0") = 0 [pid 5013] ioctl(5, LOOP_CLR_FD) = 0 [pid 5013] close(5) = 0 [pid 5013] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5013] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5013] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5013] close(3) = 0 [pid 5013] close(4) = 0 [pid 5013] close(5) = -1 EBADF (Bad file descriptor) [pid 5013] close(6) = -1 EBADF (Bad file descriptor) [pid 5013] close(7) = -1 EBADF (Bad file descriptor) [pid 5013] close(8) = -1 EBADF (Bad file descriptor) [pid 5013] close(9) = -1 EBADF (Bad file descriptor) [pid 5013] close(10) = -1 EBADF (Bad file descriptor) [pid 5013] close(11) = -1 EBADF (Bad file descriptor) [pid 5013] close(12) = -1 EBADF (Bad file descriptor) [pid 5013] close(13) = -1 EBADF (Bad file descriptor) [pid 5013] close(14) = -1 EBADF (Bad file descriptor) [pid 5013] close(15) = -1 EBADF (Bad file descriptor) [pid 5013] close(16) = -1 EBADF (Bad file descriptor) [pid 5013] close(17) = -1 EBADF (Bad file descriptor) [pid 5013] close(18) = -1 EBADF (Bad file descriptor) [pid 5013] close(19) = -1 EBADF (Bad file descriptor) [pid 5013] close(20) = -1 EBADF (Bad file descriptor) [pid 5013] close(21) = -1 EBADF (Bad file descriptor) [pid 5013] close(22) = -1 EBADF (Bad file descriptor) [pid 5013] close(23) = -1 EBADF (Bad file descriptor) [pid 5013] close(24) = -1 EBADF (Bad file descriptor) [pid 5013] close(25) = -1 EBADF (Bad file descriptor) [pid 5013] close(26) = -1 EBADF (Bad file descriptor) [pid 5013] close(27) = -1 EBADF (Bad file descriptor) [pid 5013] close(28) = -1 EBADF (Bad file descriptor) [pid 5013] close(29) = -1 EBADF (Bad file descriptor) [pid 5013] exit_group(0) = ? [pid 5013] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./4/cgroup.cpu") = 0 [pid 4997] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./4/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./4/bus") = 0 [pid 4997] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./4/binderfs") = 0 [ 43.648847][ T5013] loop0: detected capacity change from 0 to 512 [ 43.667850][ T5013] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.680432][ T5013] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./4/file0") = 0 [pid 4997] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./4/cgroup") = 0 [pid 4997] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./4/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./4") = 0 [pid 4997] mkdir("./5", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 7 ./strace-static-x86_64: Process 5016 attached [pid 5016] chdir("./5") = 0 [pid 5016] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5016] setpgid(0, 0) = 0 [pid 5016] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5016] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5016] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5016] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "1000", 4) = 4 [pid 5016] close(3) = 0 [pid 5016] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5016] creat("./bus", 010) = 3 [pid 5016] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5016] memfd_create("syzkaller", 0) = 4 [pid 5016] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5016] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5016] munmap(0x7f9067d83000, 262144) = 0 [pid 5016] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 43.721101][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5016] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5016] close(4) = 0 [pid 5016] mkdir("./file0", 0777) = 0 [pid 5016] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5016] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5016] chdir("./file0") = 0 [pid 5016] ioctl(5, LOOP_CLR_FD) = 0 [pid 5016] close(5) = 0 [pid 5016] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5016] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5016] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5016] close(3) = 0 [pid 5016] close(4) = 0 [pid 5016] close(5) = -1 EBADF (Bad file descriptor) [pid 5016] close(6) = -1 EBADF (Bad file descriptor) [pid 5016] close(7) = -1 EBADF (Bad file descriptor) [pid 5016] close(8) = -1 EBADF (Bad file descriptor) [pid 5016] close(9) = -1 EBADF (Bad file descriptor) [pid 5016] close(10) = -1 EBADF (Bad file descriptor) [pid 5016] close(11) = -1 EBADF (Bad file descriptor) [pid 5016] close(12) = -1 EBADF (Bad file descriptor) [pid 5016] close(13) = -1 EBADF (Bad file descriptor) [pid 5016] close(14) = -1 EBADF (Bad file descriptor) [pid 5016] close(15) = -1 EBADF (Bad file descriptor) [pid 5016] close(16) = -1 EBADF (Bad file descriptor) [pid 5016] close(17) = -1 EBADF (Bad file descriptor) [pid 5016] close(18) = -1 EBADF (Bad file descriptor) [pid 5016] close(19) = -1 EBADF (Bad file descriptor) [pid 5016] close(20) = -1 EBADF (Bad file descriptor) [pid 5016] close(21) = -1 EBADF (Bad file descriptor) [pid 5016] close(22) = -1 EBADF (Bad file descriptor) [pid 5016] close(23) = -1 EBADF (Bad file descriptor) [pid 5016] close(24) = -1 EBADF (Bad file descriptor) [pid 5016] close(25) = -1 EBADF (Bad file descriptor) [pid 5016] close(26) = -1 EBADF (Bad file descriptor) [pid 5016] close(27) = -1 EBADF (Bad file descriptor) [pid 5016] close(28) = -1 EBADF (Bad file descriptor) [pid 5016] close(29) = -1 EBADF (Bad file descriptor) [pid 5016] exit_group(0) = ? [pid 5016] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./5/cgroup.cpu") = 0 [pid 4997] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./5/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./5/bus") = 0 [pid 4997] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./5/binderfs") = 0 [ 43.778160][ T5016] loop0: detected capacity change from 0 to 512 [ 43.798050][ T5016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.810598][ T5016] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./5/file0") = 0 [pid 4997] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./5/cgroup") = 0 [pid 4997] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./5/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./5") = 0 [pid 4997] mkdir("./6", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 43.854299][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 8 ./strace-static-x86_64: Process 5019 attached [pid 5019] chdir("./6") = 0 [pid 5019] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5019] setpgid(0, 0) = 0 [pid 5019] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5019] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5019] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5019] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5019] write(3, "1000", 4) = 4 [pid 5019] close(3) = 0 [pid 5019] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5019] creat("./bus", 010) = 3 [pid 5019] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5019] memfd_create("syzkaller", 0) = 4 [pid 5019] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5019] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5019] munmap(0x7f9067d83000, 262144) = 0 [pid 5019] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5019] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5019] close(4) = 0 [pid 5019] mkdir("./file0", 0777) = 0 [pid 5019] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5019] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5019] chdir("./file0") = 0 [pid 5019] ioctl(5, LOOP_CLR_FD) = 0 [pid 5019] close(5) = 0 [pid 5019] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5019] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5019] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5019] close(3) = 0 [pid 5019] close(4) = 0 [pid 5019] close(5) = -1 EBADF (Bad file descriptor) [pid 5019] close(6) = -1 EBADF (Bad file descriptor) [pid 5019] close(7) = -1 EBADF (Bad file descriptor) [pid 5019] close(8) = -1 EBADF (Bad file descriptor) [pid 5019] close(9) = -1 EBADF (Bad file descriptor) [pid 5019] close(10) = -1 EBADF (Bad file descriptor) [pid 5019] close(11) = -1 EBADF (Bad file descriptor) [pid 5019] close(12) = -1 EBADF (Bad file descriptor) [pid 5019] close(13) = -1 EBADF (Bad file descriptor) [pid 5019] close(14) = -1 EBADF (Bad file descriptor) [pid 5019] close(15) = -1 EBADF (Bad file descriptor) [pid 5019] close(16) = -1 EBADF (Bad file descriptor) [pid 5019] close(17) = -1 EBADF (Bad file descriptor) [pid 5019] close(18) = -1 EBADF (Bad file descriptor) [pid 5019] close(19) = -1 EBADF (Bad file descriptor) [pid 5019] close(20) = -1 EBADF (Bad file descriptor) [pid 5019] close(21) = -1 EBADF (Bad file descriptor) [pid 5019] close(22) = -1 EBADF (Bad file descriptor) [pid 5019] close(23) = -1 EBADF (Bad file descriptor) [pid 5019] close(24) = -1 EBADF (Bad file descriptor) [pid 5019] close(25) = -1 EBADF (Bad file descriptor) [pid 5019] close(26) = -1 EBADF (Bad file descriptor) [pid 5019] close(27) = -1 EBADF (Bad file descriptor) [pid 5019] close(28) = -1 EBADF (Bad file descriptor) [pid 5019] close(29) = -1 EBADF (Bad file descriptor) [pid 5019] exit_group(0) = ? [pid 5019] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./6/cgroup.cpu") = 0 [pid 4997] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./6/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./6/bus") = 0 [pid 4997] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./6/binderfs") = 0 [ 43.929122][ T5019] loop0: detected capacity change from 0 to 512 [ 43.947870][ T5019] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.960363][ T5019] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./6/file0") = 0 [pid 4997] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./6/cgroup") = 0 [pid 4997] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./6/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./6") = 0 [pid 4997] mkdir("./7", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 9 ./strace-static-x86_64: Process 5022 attached [pid 5022] chdir("./7") = 0 [pid 5022] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5022] setpgid(0, 0) = 0 [pid 5022] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5022] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5022] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5022] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5022] write(3, "1000", 4) = 4 [pid 5022] close(3) = 0 [pid 5022] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5022] creat("./bus", 010) = 3 [pid 5022] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5022] memfd_create("syzkaller", 0) = 4 [pid 5022] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5022] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5022] munmap(0x7f9067d83000, 262144) = 0 [ 44.005842][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5022] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5022] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5022] close(4) = 0 [pid 5022] mkdir("./file0", 0777) = 0 [ 44.067519][ T5022] loop0: detected capacity change from 0 to 512 [ 44.098138][ T5022] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [pid 5022] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5022] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5022] chdir("./file0") = 0 [pid 5022] ioctl(5, LOOP_CLR_FD) = 0 [pid 5022] close(5) = 0 [pid 5022] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5022] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5022] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5022] close(3) = 0 [pid 5022] close(4) = 0 [pid 5022] close(5) = -1 EBADF (Bad file descriptor) [pid 5022] close(6) = -1 EBADF (Bad file descriptor) [pid 5022] close(7) = -1 EBADF (Bad file descriptor) [pid 5022] close(8) = -1 EBADF (Bad file descriptor) [pid 5022] close(9) = -1 EBADF (Bad file descriptor) [pid 5022] close(10) = -1 EBADF (Bad file descriptor) [pid 5022] close(11) = -1 EBADF (Bad file descriptor) [pid 5022] close(12) = -1 EBADF (Bad file descriptor) [pid 5022] close(13) = -1 EBADF (Bad file descriptor) [pid 5022] close(14) = -1 EBADF (Bad file descriptor) [pid 5022] close(15) = -1 EBADF (Bad file descriptor) [pid 5022] close(16) = -1 EBADF (Bad file descriptor) [pid 5022] close(17) = -1 EBADF (Bad file descriptor) [pid 5022] close(18) = -1 EBADF (Bad file descriptor) [pid 5022] close(19) = -1 EBADF (Bad file descriptor) [pid 5022] close(20) = -1 EBADF (Bad file descriptor) [pid 5022] close(21) = -1 EBADF (Bad file descriptor) [pid 5022] close(22) = -1 EBADF (Bad file descriptor) [pid 5022] close(23) = -1 EBADF (Bad file descriptor) [pid 5022] close(24) = -1 EBADF (Bad file descriptor) [pid 5022] close(25) = -1 EBADF (Bad file descriptor) [pid 5022] close(26) = -1 EBADF (Bad file descriptor) [pid 5022] close(27) = -1 EBADF (Bad file descriptor) [pid 5022] close(28) = -1 EBADF (Bad file descriptor) [pid 5022] close(29) = -1 EBADF (Bad file descriptor) [pid 5022] exit_group(0) = ? [pid 5022] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./7/cgroup.cpu") = 0 [pid 4997] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./7/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./7/bus") = 0 [ 44.110626][ T5022] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./7/binderfs") = 0 [pid 4997] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./7/file0") = 0 [pid 4997] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./7/cgroup") = 0 [pid 4997] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./7/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./7") = 0 [pid 4997] mkdir("./8", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 10 ./strace-static-x86_64: Process 5025 attached [pid 5025] chdir("./8") = 0 [pid 5025] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5025] setpgid(0, 0) = 0 [pid 5025] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5025] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5025] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5025] write(3, "1000", 4) = 4 [pid 5025] close(3) = 0 [pid 5025] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5025] creat("./bus", 010) = 3 [pid 5025] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5025] memfd_create("syzkaller", 0) = 4 [pid 5025] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5025] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5025] munmap(0x7f9067d83000, 262144) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 44.161575][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5025] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5025] close(4) = 0 [pid 5025] mkdir("./file0", 0777) = 0 [pid 5025] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5025] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5025] chdir("./file0") = 0 [pid 5025] ioctl(5, LOOP_CLR_FD) = 0 [pid 5025] close(5) = 0 [pid 5025] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5025] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5025] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5025] close(3) = 0 [pid 5025] close(4) = 0 [pid 5025] close(5) = -1 EBADF (Bad file descriptor) [pid 5025] close(6) = -1 EBADF (Bad file descriptor) [pid 5025] close(7) = -1 EBADF (Bad file descriptor) [pid 5025] close(8) = -1 EBADF (Bad file descriptor) [pid 5025] close(9) = -1 EBADF (Bad file descriptor) [pid 5025] close(10) = -1 EBADF (Bad file descriptor) [pid 5025] close(11) = -1 EBADF (Bad file descriptor) [pid 5025] close(12) = -1 EBADF (Bad file descriptor) [pid 5025] close(13) = -1 EBADF (Bad file descriptor) [pid 5025] close(14) = -1 EBADF (Bad file descriptor) [pid 5025] close(15) = -1 EBADF (Bad file descriptor) [pid 5025] close(16) = -1 EBADF (Bad file descriptor) [pid 5025] close(17) = -1 EBADF (Bad file descriptor) [pid 5025] close(18) = -1 EBADF (Bad file descriptor) [pid 5025] close(19) = -1 EBADF (Bad file descriptor) [pid 5025] close(20) = -1 EBADF (Bad file descriptor) [pid 5025] close(21) = -1 EBADF (Bad file descriptor) [pid 5025] close(22) = -1 EBADF (Bad file descriptor) [pid 5025] close(23) = -1 EBADF (Bad file descriptor) [pid 5025] close(24) = -1 EBADF (Bad file descriptor) [pid 5025] close(25) = -1 EBADF (Bad file descriptor) [pid 5025] close(26) = -1 EBADF (Bad file descriptor) [pid 5025] close(27) = -1 EBADF (Bad file descriptor) [pid 5025] close(28) = -1 EBADF (Bad file descriptor) [pid 5025] close(29) = -1 EBADF (Bad file descriptor) [pid 5025] exit_group(0) = ? [pid 5025] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./8/cgroup.cpu") = 0 [pid 4997] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./8/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./8/bus") = 0 [pid 4997] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./8/binderfs") = 0 [ 44.211914][ T5025] loop0: detected capacity change from 0 to 512 [ 44.228358][ T5025] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.240828][ T5025] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./8/file0") = 0 [pid 4997] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./8/cgroup") = 0 [pid 4997] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./8/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./8") = 0 [pid 4997] mkdir("./9", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 11 ./strace-static-x86_64: Process 5028 attached [pid 5028] chdir("./9") = 0 [pid 5028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5028] setpgid(0, 0) = 0 [pid 5028] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5028] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [ 44.286099][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5028] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5028] write(3, "1000", 4) = 4 [pid 5028] close(3) = 0 [pid 5028] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5028] creat("./bus", 010) = 3 [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5028] memfd_create("syzkaller", 0) = 4 [pid 5028] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5028] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5028] munmap(0x7f9067d83000, 262144) = 0 [pid 5028] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5028] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5028] close(4) = 0 [pid 5028] mkdir("./file0", 0777) = 0 [ 44.357572][ T5028] loop0: detected capacity change from 0 to 512 [ 44.387854][ T5028] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [pid 5028] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5028] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5028] chdir("./file0") = 0 [pid 5028] ioctl(5, LOOP_CLR_FD) = 0 [pid 5028] close(5) = 0 [pid 5028] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5028] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5028] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5028] close(3) = 0 [pid 5028] close(4) = 0 [pid 5028] close(5) = -1 EBADF (Bad file descriptor) [pid 5028] close(6) = -1 EBADF (Bad file descriptor) [pid 5028] close(7) = -1 EBADF (Bad file descriptor) [pid 5028] close(8) = -1 EBADF (Bad file descriptor) [pid 5028] close(9) = -1 EBADF (Bad file descriptor) [pid 5028] close(10) = -1 EBADF (Bad file descriptor) [pid 5028] close(11) = -1 EBADF (Bad file descriptor) [pid 5028] close(12) = -1 EBADF (Bad file descriptor) [pid 5028] close(13) = -1 EBADF (Bad file descriptor) [pid 5028] close(14) = -1 EBADF (Bad file descriptor) [pid 5028] close(15) = -1 EBADF (Bad file descriptor) [pid 5028] close(16) = -1 EBADF (Bad file descriptor) [pid 5028] close(17) = -1 EBADF (Bad file descriptor) [pid 5028] close(18) = -1 EBADF (Bad file descriptor) [pid 5028] close(19) = -1 EBADF (Bad file descriptor) [pid 5028] close(20) = -1 EBADF (Bad file descriptor) [pid 5028] close(21) = -1 EBADF (Bad file descriptor) [pid 5028] close(22) = -1 EBADF (Bad file descriptor) [pid 5028] close(23) = -1 EBADF (Bad file descriptor) [pid 5028] close(24) = -1 EBADF (Bad file descriptor) [pid 5028] close(25) = -1 EBADF (Bad file descriptor) [pid 5028] close(26) = -1 EBADF (Bad file descriptor) [pid 5028] close(27) = -1 EBADF (Bad file descriptor) [pid 5028] close(28) = -1 EBADF (Bad file descriptor) [pid 5028] close(29) = -1 EBADF (Bad file descriptor) [pid 5028] exit_group(0) = ? [pid 5028] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./9/cgroup.cpu") = 0 [pid 4997] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./9/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./9/bus") = 0 [pid 4997] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./9/binderfs") = 0 [ 44.400382][ T5028] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./9/file0") = 0 [pid 4997] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./9/cgroup") = 0 [pid 4997] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./9/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./9") = 0 [pid 4997] mkdir("./10", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 12 ./strace-static-x86_64: Process 5031 attached [pid 5031] chdir("./10") = 0 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5031] setpgid(0, 0) = 0 [pid 5031] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5031] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5031] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1000", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5031] creat("./bus", 010) = 3 [pid 5031] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5031] memfd_create("syzkaller", 0) = 4 [pid 5031] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5031] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5031] munmap(0x7f9067d83000, 262144) = 0 [ 44.438082][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5031] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5031] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5031] close(4) = 0 [pid 5031] mkdir("./file0", 0777) = 0 [pid 5031] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5031] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5031] chdir("./file0") = 0 [pid 5031] ioctl(5, LOOP_CLR_FD) = 0 [pid 5031] close(5) = 0 [pid 5031] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5031] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5031] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5031] close(3) = 0 [pid 5031] close(4) = 0 [pid 5031] close(5) = -1 EBADF (Bad file descriptor) [pid 5031] close(6) = -1 EBADF (Bad file descriptor) [pid 5031] close(7) = -1 EBADF (Bad file descriptor) [pid 5031] close(8) = -1 EBADF (Bad file descriptor) [pid 5031] close(9) = -1 EBADF (Bad file descriptor) [pid 5031] close(10) = -1 EBADF (Bad file descriptor) [pid 5031] close(11) = -1 EBADF (Bad file descriptor) [pid 5031] close(12) = -1 EBADF (Bad file descriptor) [pid 5031] close(13) = -1 EBADF (Bad file descriptor) [pid 5031] close(14) = -1 EBADF (Bad file descriptor) [pid 5031] close(15) = -1 EBADF (Bad file descriptor) [pid 5031] close(16) = -1 EBADF (Bad file descriptor) [pid 5031] close(17) = -1 EBADF (Bad file descriptor) [pid 5031] close(18) = -1 EBADF (Bad file descriptor) [pid 5031] close(19) = -1 EBADF (Bad file descriptor) [pid 5031] close(20) = -1 EBADF (Bad file descriptor) [pid 5031] close(21) = -1 EBADF (Bad file descriptor) [pid 5031] close(22) = -1 EBADF (Bad file descriptor) [pid 5031] close(23) = -1 EBADF (Bad file descriptor) [pid 5031] close(24) = -1 EBADF (Bad file descriptor) [pid 5031] close(25) = -1 EBADF (Bad file descriptor) [pid 5031] close(26) = -1 EBADF (Bad file descriptor) [pid 5031] close(27) = -1 EBADF (Bad file descriptor) [pid 5031] close(28) = -1 EBADF (Bad file descriptor) [pid 5031] close(29) = -1 EBADF (Bad file descriptor) [pid 5031] exit_group(0) = ? [pid 5031] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./10/cgroup.cpu") = 0 [pid 4997] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./10/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./10/bus") = 0 [pid 4997] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 44.499672][ T5031] loop0: detected capacity change from 0 to 512 [ 44.518228][ T5031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.530881][ T5031] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./10/binderfs") = 0 [pid 4997] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./10/file0") = 0 [pid 4997] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./10/cgroup") = 0 [pid 4997] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./10/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./10") = 0 [pid 4997] mkdir("./11", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 13 ./strace-static-x86_64: Process 5034 attached [pid 5034] chdir("./11") = 0 [pid 5034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5034] setpgid(0, 0) = 0 [pid 5034] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5034] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5034] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5034] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "1000", 4) = 4 [ 44.583935][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5034] close(3) = 0 [pid 5034] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5034] creat("./bus", 010) = 3 [pid 5034] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5034] memfd_create("syzkaller", 0) = 4 [pid 5034] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5034] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5034] munmap(0x7f9067d83000, 262144) = 0 [pid 5034] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5034] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5034] close(4) = 0 [pid 5034] mkdir("./file0", 0777) = 0 [pid 5034] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5034] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5034] chdir("./file0") = 0 [pid 5034] ioctl(5, LOOP_CLR_FD) = 0 [pid 5034] close(5) = 0 [pid 5034] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5034] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5034] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5034] close(3) = 0 [pid 5034] close(4) = 0 [pid 5034] close(5) = -1 EBADF (Bad file descriptor) [pid 5034] close(6) = -1 EBADF (Bad file descriptor) [pid 5034] close(7) = -1 EBADF (Bad file descriptor) [pid 5034] close(8) = -1 EBADF (Bad file descriptor) [pid 5034] close(9) = -1 EBADF (Bad file descriptor) [pid 5034] close(10) = -1 EBADF (Bad file descriptor) [pid 5034] close(11) = -1 EBADF (Bad file descriptor) [pid 5034] close(12) = -1 EBADF (Bad file descriptor) [pid 5034] close(13) = -1 EBADF (Bad file descriptor) [pid 5034] close(14) = -1 EBADF (Bad file descriptor) [pid 5034] close(15) = -1 EBADF (Bad file descriptor) [pid 5034] close(16) = -1 EBADF (Bad file descriptor) [pid 5034] close(17) = -1 EBADF (Bad file descriptor) [pid 5034] close(18) = -1 EBADF (Bad file descriptor) [pid 5034] close(19) = -1 EBADF (Bad file descriptor) [pid 5034] close(20) = -1 EBADF (Bad file descriptor) [pid 5034] close(21) = -1 EBADF (Bad file descriptor) [pid 5034] close(22) = -1 EBADF (Bad file descriptor) [pid 5034] close(23) = -1 EBADF (Bad file descriptor) [pid 5034] close(24) = -1 EBADF (Bad file descriptor) [pid 5034] close(25) = -1 EBADF (Bad file descriptor) [pid 5034] close(26) = -1 EBADF (Bad file descriptor) [pid 5034] close(27) = -1 EBADF (Bad file descriptor) [pid 5034] close(28) = -1 EBADF (Bad file descriptor) [pid 5034] close(29) = -1 EBADF (Bad file descriptor) [pid 5034] exit_group(0) = ? [pid 5034] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./11/cgroup.cpu") = 0 [pid 4997] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./11/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./11/bus") = 0 [pid 4997] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./11/binderfs") = 0 [ 44.657790][ T5034] loop0: detected capacity change from 0 to 512 [ 44.678815][ T5034] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.691490][ T5034] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./11/file0") = 0 [pid 4997] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./11/cgroup") = 0 [pid 4997] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./11/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./11") = 0 [pid 4997] mkdir("./12", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 14 ./strace-static-x86_64: Process 5038 attached [pid 5038] chdir("./12") = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5038] setpgid(0, 0) = 0 [pid 5038] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5038] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5038] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5038] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] write(3, "1000", 4) = 4 [pid 5038] close(3) = 0 [pid 5038] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5038] creat("./bus", 010) = 3 [pid 5038] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5038] memfd_create("syzkaller", 0) = 4 [pid 5038] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5038] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5038] munmap(0x7f9067d83000, 262144) = 0 [pid 5038] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 44.721912][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5038] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5038] close(4) = 0 [pid 5038] mkdir("./file0", 0777) = 0 [pid 5038] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5038] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5038] chdir("./file0") = 0 [pid 5038] ioctl(5, LOOP_CLR_FD) = 0 [pid 5038] close(5) = 0 [pid 5038] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5038] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5038] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5038] close(3) = 0 [pid 5038] close(4) = 0 [pid 5038] close(5) = -1 EBADF (Bad file descriptor) [pid 5038] close(6) = -1 EBADF (Bad file descriptor) [pid 5038] close(7) = -1 EBADF (Bad file descriptor) [pid 5038] close(8) = -1 EBADF (Bad file descriptor) [pid 5038] close(9) = -1 EBADF (Bad file descriptor) [pid 5038] close(10) = -1 EBADF (Bad file descriptor) [pid 5038] close(11) = -1 EBADF (Bad file descriptor) [pid 5038] close(12) = -1 EBADF (Bad file descriptor) [pid 5038] close(13) = -1 EBADF (Bad file descriptor) [pid 5038] close(14) = -1 EBADF (Bad file descriptor) [pid 5038] close(15) = -1 EBADF (Bad file descriptor) [pid 5038] close(16) = -1 EBADF (Bad file descriptor) [pid 5038] close(17) = -1 EBADF (Bad file descriptor) [pid 5038] close(18) = -1 EBADF (Bad file descriptor) [pid 5038] close(19) = -1 EBADF (Bad file descriptor) [pid 5038] close(20) = -1 EBADF (Bad file descriptor) [pid 5038] close(21) = -1 EBADF (Bad file descriptor) [pid 5038] close(22) = -1 EBADF (Bad file descriptor) [pid 5038] close(23) = -1 EBADF (Bad file descriptor) [pid 5038] close(24) = -1 EBADF (Bad file descriptor) [pid 5038] close(25) = -1 EBADF (Bad file descriptor) [pid 5038] close(26) = -1 EBADF (Bad file descriptor) [pid 5038] close(27) = -1 EBADF (Bad file descriptor) [pid 5038] close(28) = -1 EBADF (Bad file descriptor) [pid 5038] close(29) = -1 EBADF (Bad file descriptor) [pid 5038] exit_group(0) = ? [pid 5038] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./12/cgroup.cpu") = 0 [pid 4997] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./12/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./12/bus") = 0 [pid 4997] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./12/binderfs") = 0 [ 44.779874][ T5038] loop0: detected capacity change from 0 to 512 [ 44.797348][ T5038] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.810018][ T5038] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./12/file0") = 0 [pid 4997] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./12/cgroup") = 0 [pid 4997] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./12/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./12") = 0 [pid 4997] mkdir("./13", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 15 ./strace-static-x86_64: Process 5041 attached [pid 5041] chdir("./13") = 0 [pid 5041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5041] setpgid(0, 0) = 0 [pid 5041] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5041] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5041] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5041] write(3, "1000", 4) = 4 [pid 5041] close(3) = 0 [pid 5041] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5041] creat("./bus", 010) = 3 [pid 5041] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5041] memfd_create("syzkaller", 0) = 4 [pid 5041] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [ 44.857117][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5041] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5041] munmap(0x7f9067d83000, 262144) = 0 [pid 5041] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5041] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5041] close(4) = 0 [pid 5041] mkdir("./file0", 0777) = 0 [pid 5041] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5041] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5041] chdir("./file0") = 0 [pid 5041] ioctl(5, LOOP_CLR_FD) = 0 [pid 5041] close(5) = 0 [pid 5041] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5041] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5041] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5041] close(3) = 0 [pid 5041] close(4) = 0 [pid 5041] close(5) = -1 EBADF (Bad file descriptor) [pid 5041] close(6) = -1 EBADF (Bad file descriptor) [pid 5041] close(7) = -1 EBADF (Bad file descriptor) [pid 5041] close(8) = -1 EBADF (Bad file descriptor) [pid 5041] close(9) = -1 EBADF (Bad file descriptor) [pid 5041] close(10) = -1 EBADF (Bad file descriptor) [pid 5041] close(11) = -1 EBADF (Bad file descriptor) [pid 5041] close(12) = -1 EBADF (Bad file descriptor) [pid 5041] close(13) = -1 EBADF (Bad file descriptor) [pid 5041] close(14) = -1 EBADF (Bad file descriptor) [pid 5041] close(15) = -1 EBADF (Bad file descriptor) [pid 5041] close(16) = -1 EBADF (Bad file descriptor) [pid 5041] close(17) = -1 EBADF (Bad file descriptor) [pid 5041] close(18) = -1 EBADF (Bad file descriptor) [pid 5041] close(19) = -1 EBADF (Bad file descriptor) [pid 5041] close(20) = -1 EBADF (Bad file descriptor) [pid 5041] close(21) = -1 EBADF (Bad file descriptor) [pid 5041] close(22) = -1 EBADF (Bad file descriptor) [pid 5041] close(23) = -1 EBADF (Bad file descriptor) [pid 5041] close(24) = -1 EBADF (Bad file descriptor) [pid 5041] close(25) = -1 EBADF (Bad file descriptor) [pid 5041] close(26) = -1 EBADF (Bad file descriptor) [pid 5041] close(27) = -1 EBADF (Bad file descriptor) [pid 5041] close(28) = -1 EBADF (Bad file descriptor) [pid 5041] close(29) = -1 EBADF (Bad file descriptor) [pid 5041] exit_group(0) = ? [pid 5041] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./13/cgroup.cpu") = 0 [pid 4997] umount2("./13/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./13/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./13/bus") = 0 [pid 4997] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./13/binderfs") = 0 [ 44.921637][ T5041] loop0: detected capacity change from 0 to 512 [ 44.937842][ T5041] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.950496][ T5041] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./13/file0") = 0 [pid 4997] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./13/cgroup") = 0 [pid 4997] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./13/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./13") = 0 [pid 4997] mkdir("./14", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 16 ./strace-static-x86_64: Process 5044 attached [pid 5044] chdir("./14") = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5044] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5044] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5044] creat("./bus", 010) = 3 [pid 5044] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5044] memfd_create("syzkaller", 0) = 4 [pid 5044] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5044] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5044] munmap(0x7f9067d83000, 262144) = 0 [pid 5044] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 45.002871][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5044] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5044] close(4) = 0 [pid 5044] mkdir("./file0", 0777) = 0 [pid 5044] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5044] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5044] chdir("./file0") = 0 [pid 5044] ioctl(5, LOOP_CLR_FD) = 0 [pid 5044] close(5) = 0 [pid 5044] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5044] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5044] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5044] close(3) = 0 [pid 5044] close(4) = 0 [pid 5044] close(5) = -1 EBADF (Bad file descriptor) [pid 5044] close(6) = -1 EBADF (Bad file descriptor) [pid 5044] close(7) = -1 EBADF (Bad file descriptor) [pid 5044] close(8) = -1 EBADF (Bad file descriptor) [pid 5044] close(9) = -1 EBADF (Bad file descriptor) [pid 5044] close(10) = -1 EBADF (Bad file descriptor) [pid 5044] close(11) = -1 EBADF (Bad file descriptor) [pid 5044] close(12) = -1 EBADF (Bad file descriptor) [pid 5044] close(13) = -1 EBADF (Bad file descriptor) [pid 5044] close(14) = -1 EBADF (Bad file descriptor) [pid 5044] close(15) = -1 EBADF (Bad file descriptor) [pid 5044] close(16) = -1 EBADF (Bad file descriptor) [pid 5044] close(17) = -1 EBADF (Bad file descriptor) [pid 5044] close(18) = -1 EBADF (Bad file descriptor) [pid 5044] close(19) = -1 EBADF (Bad file descriptor) [pid 5044] close(20) = -1 EBADF (Bad file descriptor) [pid 5044] close(21) = -1 EBADF (Bad file descriptor) [pid 5044] close(22) = -1 EBADF (Bad file descriptor) [pid 5044] close(23) = -1 EBADF (Bad file descriptor) [pid 5044] close(24) = -1 EBADF (Bad file descriptor) [pid 5044] close(25) = -1 EBADF (Bad file descriptor) [pid 5044] close(26) = -1 EBADF (Bad file descriptor) [pid 5044] close(27) = -1 EBADF (Bad file descriptor) [pid 5044] close(28) = -1 EBADF (Bad file descriptor) [pid 5044] close(29) = -1 EBADF (Bad file descriptor) [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./14/cgroup.cpu") = 0 [pid 4997] umount2("./14/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./14/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./14/bus") = 0 [pid 4997] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./14/binderfs") = 0 [ 45.061421][ T5044] loop0: detected capacity change from 0 to 512 [ 45.077900][ T5044] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.090576][ T5044] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./14/file0") = 0 [pid 4997] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./14/cgroup") = 0 [pid 4997] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./14/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./14") = 0 [pid 4997] mkdir("./15", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5047 attached , child_tidptr=0x5555571005d0) = 17 [pid 5047] chdir("./15") = 0 [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5047] setpgid(0, 0) = 0 [pid 5047] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5047] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5047] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5047] write(3, "1000", 4) = 4 [pid 5047] close(3) = 0 [pid 5047] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5047] creat("./bus", 010) = 3 [pid 5047] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5047] memfd_create("syzkaller", 0) = 4 [pid 5047] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5047] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5047] munmap(0x7f9067d83000, 262144) = 0 [pid 5047] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 45.125488][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5047] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5047] close(4) = 0 [pid 5047] mkdir("./file0", 0777) = 0 [pid 5047] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5047] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5047] chdir("./file0") = 0 [pid 5047] ioctl(5, LOOP_CLR_FD) = 0 [pid 5047] close(5) = 0 [pid 5047] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5047] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5047] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5047] close(3) = 0 [pid 5047] close(4) = 0 [pid 5047] close(5) = -1 EBADF (Bad file descriptor) [pid 5047] close(6) = -1 EBADF (Bad file descriptor) [pid 5047] close(7) = -1 EBADF (Bad file descriptor) [pid 5047] close(8) = -1 EBADF (Bad file descriptor) [pid 5047] close(9) = -1 EBADF (Bad file descriptor) [pid 5047] close(10) = -1 EBADF (Bad file descriptor) [pid 5047] close(11) = -1 EBADF (Bad file descriptor) [pid 5047] close(12) = -1 EBADF (Bad file descriptor) [pid 5047] close(13) = -1 EBADF (Bad file descriptor) [pid 5047] close(14) = -1 EBADF (Bad file descriptor) [pid 5047] close(15) = -1 EBADF (Bad file descriptor) [pid 5047] close(16) = -1 EBADF (Bad file descriptor) [pid 5047] close(17) = -1 EBADF (Bad file descriptor) [pid 5047] close(18) = -1 EBADF (Bad file descriptor) [pid 5047] close(19) = -1 EBADF (Bad file descriptor) [pid 5047] close(20) = -1 EBADF (Bad file descriptor) [pid 5047] close(21) = -1 EBADF (Bad file descriptor) [pid 5047] close(22) = -1 EBADF (Bad file descriptor) [pid 5047] close(23) = -1 EBADF (Bad file descriptor) [pid 5047] close(24) = -1 EBADF (Bad file descriptor) [pid 5047] close(25) = -1 EBADF (Bad file descriptor) [pid 5047] close(26) = -1 EBADF (Bad file descriptor) [pid 5047] close(27) = -1 EBADF (Bad file descriptor) [pid 5047] close(28) = -1 EBADF (Bad file descriptor) [pid 5047] close(29) = -1 EBADF (Bad file descriptor) [pid 5047] exit_group(0) = ? [pid 5047] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./15/cgroup.cpu") = 0 [pid 4997] umount2("./15/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./15/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./15/bus") = 0 [pid 4997] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./15/binderfs") = 0 [ 45.184712][ T5047] loop0: detected capacity change from 0 to 512 [ 45.197265][ T5047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.209760][ T5047] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./15/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./15/file0") = 0 [pid 4997] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./15/cgroup") = 0 [pid 4997] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./15/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./15") = 0 [pid 4997] mkdir("./16", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 18 ./strace-static-x86_64: Process 5050 attached [pid 5050] chdir("./16") = 0 [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5050] setpgid(0, 0) = 0 [pid 5050] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5050] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5050] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5050] write(3, "1000", 4) = 4 [pid 5050] close(3) = 0 [pid 5050] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5050] creat("./bus", 010) = 3 [pid 5050] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5050] memfd_create("syzkaller", 0) = 4 [ 45.256528][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5050] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5050] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5050] munmap(0x7f9067d83000, 262144) = 0 [pid 5050] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5050] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5050] close(4) = 0 [pid 5050] mkdir("./file0", 0777) = 0 [pid 5050] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [ 45.322035][ T5050] loop0: detected capacity change from 0 to 512 [ 45.347651][ T5050] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.360166][ T5050] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 5050] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5050] chdir("./file0") = 0 [pid 5050] ioctl(5, LOOP_CLR_FD) = 0 [pid 5050] close(5) = 0 [pid 5050] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5050] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5050] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5050] close(3) = 0 [pid 5050] close(4) = 0 [pid 5050] close(5) = -1 EBADF (Bad file descriptor) [pid 5050] close(6) = -1 EBADF (Bad file descriptor) [pid 5050] close(7) = -1 EBADF (Bad file descriptor) [pid 5050] close(8) = -1 EBADF (Bad file descriptor) [pid 5050] close(9) = -1 EBADF (Bad file descriptor) [pid 5050] close(10) = -1 EBADF (Bad file descriptor) [pid 5050] close(11) = -1 EBADF (Bad file descriptor) [pid 5050] close(12) = -1 EBADF (Bad file descriptor) [pid 5050] close(13) = -1 EBADF (Bad file descriptor) [pid 5050] close(14) = -1 EBADF (Bad file descriptor) [pid 5050] close(15) = -1 EBADF (Bad file descriptor) [pid 5050] close(16) = -1 EBADF (Bad file descriptor) [pid 5050] close(17) = -1 EBADF (Bad file descriptor) [pid 5050] close(18) = -1 EBADF (Bad file descriptor) [pid 5050] close(19) = -1 EBADF (Bad file descriptor) [pid 5050] close(20) = -1 EBADF (Bad file descriptor) [pid 5050] close(21) = -1 EBADF (Bad file descriptor) [pid 5050] close(22) = -1 EBADF (Bad file descriptor) [pid 5050] close(23) = -1 EBADF (Bad file descriptor) [pid 5050] close(24) = -1 EBADF (Bad file descriptor) [pid 5050] close(25) = -1 EBADF (Bad file descriptor) [pid 5050] close(26) = -1 EBADF (Bad file descriptor) [pid 5050] close(27) = -1 EBADF (Bad file descriptor) [pid 5050] close(28) = -1 EBADF (Bad file descriptor) [pid 5050] close(29) = -1 EBADF (Bad file descriptor) [pid 5050] exit_group(0) = ? [pid 5050] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./16/cgroup.cpu") = 0 [pid 4997] umount2("./16/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./16/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./16/bus") = 0 [pid 4997] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./16/binderfs") = 0 [pid 4997] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./16/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./16/file0") = 0 [pid 4997] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./16/cgroup") = 0 [pid 4997] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./16/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./16") = 0 [pid 4997] mkdir("./17", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 45.402465][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 19 ./strace-static-x86_64: Process 5053 attached [pid 5053] chdir("./17") = 0 [pid 5053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5053] setpgid(0, 0) = 0 [pid 5053] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5053] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5053] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] write(3, "1000", 4) = 4 [pid 5053] close(3) = 0 [pid 5053] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5053] creat("./bus", 010) = 3 [pid 5053] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5053] memfd_create("syzkaller", 0) = 4 [pid 5053] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5053] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5053] munmap(0x7f9067d83000, 262144) = 0 [pid 5053] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5053] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5053] close(4) = 0 [pid 5053] mkdir("./file0", 0777) = 0 [pid 5053] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5053] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5053] chdir("./file0") = 0 [pid 5053] ioctl(5, LOOP_CLR_FD) = 0 [pid 5053] close(5) = 0 [pid 5053] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5053] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5053] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5053] close(3) = 0 [pid 5053] close(4) = 0 [pid 5053] close(5) = -1 EBADF (Bad file descriptor) [pid 5053] close(6) = -1 EBADF (Bad file descriptor) [pid 5053] close(7) = -1 EBADF (Bad file descriptor) [pid 5053] close(8) = -1 EBADF (Bad file descriptor) [pid 5053] close(9) = -1 EBADF (Bad file descriptor) [pid 5053] close(10) = -1 EBADF (Bad file descriptor) [pid 5053] close(11) = -1 EBADF (Bad file descriptor) [pid 5053] close(12) = -1 EBADF (Bad file descriptor) [pid 5053] close(13) = -1 EBADF (Bad file descriptor) [pid 5053] close(14) = -1 EBADF (Bad file descriptor) [pid 5053] close(15) = -1 EBADF (Bad file descriptor) [pid 5053] close(16) = -1 EBADF (Bad file descriptor) [pid 5053] close(17) = -1 EBADF (Bad file descriptor) [pid 5053] close(18) = -1 EBADF (Bad file descriptor) [pid 5053] close(19) = -1 EBADF (Bad file descriptor) [pid 5053] close(20) = -1 EBADF (Bad file descriptor) [pid 5053] close(21) = -1 EBADF (Bad file descriptor) [pid 5053] close(22) = -1 EBADF (Bad file descriptor) [pid 5053] close(23) = -1 EBADF (Bad file descriptor) [pid 5053] close(24) = -1 EBADF (Bad file descriptor) [pid 5053] close(25) = -1 EBADF (Bad file descriptor) [pid 5053] close(26) = -1 EBADF (Bad file descriptor) [pid 5053] close(27) = -1 EBADF (Bad file descriptor) [pid 5053] close(28) = -1 EBADF (Bad file descriptor) [pid 5053] close(29) = -1 EBADF (Bad file descriptor) [pid 5053] exit_group(0) = ? [pid 5053] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./17/cgroup.cpu") = 0 [pid 4997] umount2("./17/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./17/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./17/bus") = 0 [pid 4997] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./17/binderfs") = 0 [ 45.477565][ T5053] loop0: detected capacity change from 0 to 512 [ 45.497604][ T5053] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.510280][ T5053] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./17/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./17/file0") = 0 [pid 4997] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./17/cgroup") = 0 [pid 4997] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./17/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./17") = 0 [pid 4997] mkdir("./18", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 20 ./strace-static-x86_64: Process 5056 attached [pid 5056] chdir("./18") = 0 [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5056] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5056] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5056] creat("./bus", 010) = 3 [pid 5056] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5056] memfd_create("syzkaller", 0) = 4 [pid 5056] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5056] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5056] munmap(0x7f9067d83000, 262144) = 0 [pid 5056] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 45.550875][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5056] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5056] close(4) = 0 [pid 5056] mkdir("./file0", 0777) = 0 [pid 5056] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5056] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5056] chdir("./file0") = 0 [pid 5056] ioctl(5, LOOP_CLR_FD) = 0 [pid 5056] close(5) = 0 [pid 5056] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5056] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5056] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5056] close(3) = 0 [pid 5056] close(4) = 0 [pid 5056] close(5) = -1 EBADF (Bad file descriptor) [pid 5056] close(6) = -1 EBADF (Bad file descriptor) [pid 5056] close(7) = -1 EBADF (Bad file descriptor) [pid 5056] close(8) = -1 EBADF (Bad file descriptor) [pid 5056] close(9) = -1 EBADF (Bad file descriptor) [pid 5056] close(10) = -1 EBADF (Bad file descriptor) [pid 5056] close(11) = -1 EBADF (Bad file descriptor) [pid 5056] close(12) = -1 EBADF (Bad file descriptor) [pid 5056] close(13) = -1 EBADF (Bad file descriptor) [pid 5056] close(14) = -1 EBADF (Bad file descriptor) [pid 5056] close(15) = -1 EBADF (Bad file descriptor) [pid 5056] close(16) = -1 EBADF (Bad file descriptor) [pid 5056] close(17) = -1 EBADF (Bad file descriptor) [pid 5056] close(18) = -1 EBADF (Bad file descriptor) [pid 5056] close(19) = -1 EBADF (Bad file descriptor) [pid 5056] close(20) = -1 EBADF (Bad file descriptor) [pid 5056] close(21) = -1 EBADF (Bad file descriptor) [pid 5056] close(22) = -1 EBADF (Bad file descriptor) [pid 5056] close(23) = -1 EBADF (Bad file descriptor) [pid 5056] close(24) = -1 EBADF (Bad file descriptor) [pid 5056] close(25) = -1 EBADF (Bad file descriptor) [pid 5056] close(26) = -1 EBADF (Bad file descriptor) [pid 5056] close(27) = -1 EBADF (Bad file descriptor) [pid 5056] close(28) = -1 EBADF (Bad file descriptor) [pid 5056] close(29) = -1 EBADF (Bad file descriptor) [pid 5056] exit_group(0) = ? [pid 5056] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [ 45.611079][ T5056] loop0: detected capacity change from 0 to 512 [ 45.627739][ T5056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.640343][ T5056] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./18/cgroup.cpu") = 0 [pid 4997] umount2("./18/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./18/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./18/bus") = 0 [pid 4997] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./18/binderfs") = 0 [pid 4997] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [ 45.699711][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./18/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./18/file0") = 0 [pid 4997] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./18/cgroup") = 0 [pid 4997] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./18/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./18") = 0 [pid 4997] mkdir("./19", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 21 ./strace-static-x86_64: Process 5059 attached [pid 5059] chdir("./19") = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5059] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5059] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [pid 5059] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5059] creat("./bus", 010) = 3 [pid 5059] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5059] memfd_create("syzkaller", 0) = 4 [pid 5059] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5059] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5059] munmap(0x7f9067d83000, 262144) = 0 [pid 5059] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5059] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5059] close(4) = 0 [pid 5059] mkdir("./file0", 0777) = 0 [pid 5059] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5059] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5059] chdir("./file0") = 0 [pid 5059] ioctl(5, LOOP_CLR_FD) = 0 [pid 5059] close(5) = 0 [pid 5059] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5059] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5059] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5059] close(3) = 0 [pid 5059] close(4) = 0 [pid 5059] close(5) = -1 EBADF (Bad file descriptor) [pid 5059] close(6) = -1 EBADF (Bad file descriptor) [pid 5059] close(7) = -1 EBADF (Bad file descriptor) [pid 5059] close(8) = -1 EBADF (Bad file descriptor) [pid 5059] close(9) = -1 EBADF (Bad file descriptor) [pid 5059] close(10) = -1 EBADF (Bad file descriptor) [pid 5059] close(11) = -1 EBADF (Bad file descriptor) [pid 5059] close(12) = -1 EBADF (Bad file descriptor) [pid 5059] close(13) = -1 EBADF (Bad file descriptor) [pid 5059] close(14) = -1 EBADF (Bad file descriptor) [pid 5059] close(15) = -1 EBADF (Bad file descriptor) [pid 5059] close(16) = -1 EBADF (Bad file descriptor) [pid 5059] close(17) = -1 EBADF (Bad file descriptor) [pid 5059] close(18) = -1 EBADF (Bad file descriptor) [pid 5059] close(19) = -1 EBADF (Bad file descriptor) [pid 5059] close(20) = -1 EBADF (Bad file descriptor) [pid 5059] close(21) = -1 EBADF (Bad file descriptor) [pid 5059] close(22) = -1 EBADF (Bad file descriptor) [pid 5059] close(23) = -1 EBADF (Bad file descriptor) [pid 5059] close(24) = -1 EBADF (Bad file descriptor) [pid 5059] close(25) = -1 EBADF (Bad file descriptor) [pid 5059] close(26) = -1 EBADF (Bad file descriptor) [pid 5059] close(27) = -1 EBADF (Bad file descriptor) [pid 5059] close(28) = -1 EBADF (Bad file descriptor) [pid 5059] close(29) = -1 EBADF (Bad file descriptor) [pid 5059] exit_group(0) = ? [pid 5059] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./19/cgroup.cpu") = 0 [pid 4997] umount2("./19/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./19/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./19/bus") = 0 [pid 4997] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./19/binderfs") = 0 [ 45.800974][ T5059] loop0: detected capacity change from 0 to 512 [ 45.818168][ T5059] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.830953][ T5059] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./19/file0") = 0 [pid 4997] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./19/cgroup") = 0 [pid 4997] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./19/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./19") = 0 [pid 4997] mkdir("./20", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 22 ./strace-static-x86_64: Process 5062 attached [pid 5062] chdir("./20") = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5062] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5062] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5062] creat("./bus", 010) = 3 [pid 5062] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5062] memfd_create("syzkaller", 0) = 4 [pid 5062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5062] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5062] munmap(0x7f9067d83000, 262144) = 0 [pid 5062] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5062] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5062] close(4) = 0 [pid 5062] mkdir("./file0", 0777) = 0 [ 45.866237][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.900026][ T5062] loop0: detected capacity change from 0 to 512 [pid 5062] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5062] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5062] chdir("./file0") = 0 [pid 5062] ioctl(5, LOOP_CLR_FD) = 0 [pid 5062] close(5) = 0 [pid 5062] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5062] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5062] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5062] close(3) = 0 [pid 5062] close(4) = 0 [pid 5062] close(5) = -1 EBADF (Bad file descriptor) [pid 5062] close(6) = -1 EBADF (Bad file descriptor) [pid 5062] close(7) = -1 EBADF (Bad file descriptor) [pid 5062] close(8) = -1 EBADF (Bad file descriptor) [pid 5062] close(9) = -1 EBADF (Bad file descriptor) [pid 5062] close(10) = -1 EBADF (Bad file descriptor) [pid 5062] close(11) = -1 EBADF (Bad file descriptor) [pid 5062] close(12) = -1 EBADF (Bad file descriptor) [pid 5062] close(13) = -1 EBADF (Bad file descriptor) [pid 5062] close(14) = -1 EBADF (Bad file descriptor) [pid 5062] close(15) = -1 EBADF (Bad file descriptor) [pid 5062] close(16) = -1 EBADF (Bad file descriptor) [pid 5062] close(17) = -1 EBADF (Bad file descriptor) [pid 5062] close(18) = -1 EBADF (Bad file descriptor) [pid 5062] close(19) = -1 EBADF (Bad file descriptor) [pid 5062] close(20) = -1 EBADF (Bad file descriptor) [pid 5062] close(21) = -1 EBADF (Bad file descriptor) [pid 5062] close(22) = -1 EBADF (Bad file descriptor) [pid 5062] close(23) = -1 EBADF (Bad file descriptor) [pid 5062] close(24) = -1 EBADF (Bad file descriptor) [pid 5062] close(25) = -1 EBADF (Bad file descriptor) [pid 5062] close(26) = -1 EBADF (Bad file descriptor) [pid 5062] close(27) = -1 EBADF (Bad file descriptor) [pid 5062] close(28) = -1 EBADF (Bad file descriptor) [pid 5062] close(29) = -1 EBADF (Bad file descriptor) [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./20/cgroup.cpu") = 0 [pid 4997] umount2("./20/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./20/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./20/bus") = 0 [pid 4997] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./20/binderfs") = 0 [ 45.927329][ T5062] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.939870][ T5062] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./20/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./20/file0") = 0 [pid 4997] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./20/cgroup") = 0 [pid 4997] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./20/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./20") = 0 [pid 4997] mkdir("./21", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 23 ./strace-static-x86_64: Process 5065 attached [pid 5065] chdir("./21") = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5065] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5065] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 45.974872][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5065] creat("./bus", 010) = 3 [pid 5065] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5065] memfd_create("syzkaller", 0) = 4 [pid 5065] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5065] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5065] munmap(0x7f9067d83000, 262144) = 0 [pid 5065] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5065] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5065] close(4) = 0 [pid 5065] mkdir("./file0", 0777) = 0 [pid 5065] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5065] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5065] chdir("./file0") = 0 [pid 5065] ioctl(5, LOOP_CLR_FD) = 0 [pid 5065] close(5) = 0 [pid 5065] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5065] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5065] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5065] close(3) = 0 [pid 5065] close(4) = 0 [pid 5065] close(5) = -1 EBADF (Bad file descriptor) [pid 5065] close(6) = -1 EBADF (Bad file descriptor) [pid 5065] close(7) = -1 EBADF (Bad file descriptor) [pid 5065] close(8) = -1 EBADF (Bad file descriptor) [pid 5065] close(9) = -1 EBADF (Bad file descriptor) [pid 5065] close(10) = -1 EBADF (Bad file descriptor) [pid 5065] close(11) = -1 EBADF (Bad file descriptor) [pid 5065] close(12) = -1 EBADF (Bad file descriptor) [pid 5065] close(13) = -1 EBADF (Bad file descriptor) [pid 5065] close(14) = -1 EBADF (Bad file descriptor) [pid 5065] close(15) = -1 EBADF (Bad file descriptor) [pid 5065] close(16) = -1 EBADF (Bad file descriptor) [pid 5065] close(17) = -1 EBADF (Bad file descriptor) [pid 5065] close(18) = -1 EBADF (Bad file descriptor) [pid 5065] close(19) = -1 EBADF (Bad file descriptor) [pid 5065] close(20) = -1 EBADF (Bad file descriptor) [pid 5065] close(21) = -1 EBADF (Bad file descriptor) [pid 5065] close(22) = -1 EBADF (Bad file descriptor) [pid 5065] close(23) = -1 EBADF (Bad file descriptor) [pid 5065] close(24) = -1 EBADF (Bad file descriptor) [pid 5065] close(25) = -1 EBADF (Bad file descriptor) [pid 5065] close(26) = -1 EBADF (Bad file descriptor) [pid 5065] close(27) = -1 EBADF (Bad file descriptor) [pid 5065] close(28) = -1 EBADF (Bad file descriptor) [pid 5065] close(29) = -1 EBADF (Bad file descriptor) [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./21/cgroup.cpu") = 0 [pid 4997] umount2("./21/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./21/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./21/bus") = 0 [pid 4997] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./21/binderfs") = 0 [ 46.044676][ T5065] loop0: detected capacity change from 0 to 512 [ 46.057577][ T5065] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.070321][ T5065] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./21/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./21/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./21/file0") = 0 [pid 4997] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./21/cgroup") = 0 [pid 4997] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./21/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./21") = 0 [pid 4997] mkdir("./22", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 24 ./strace-static-x86_64: Process 5068 attached [pid 5068] chdir("./22") = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5068] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5068] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5068] creat("./bus", 010) = 3 [pid 5068] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5068] memfd_create("syzkaller", 0) = 4 [pid 5068] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5068] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5068] munmap(0x7f9067d83000, 262144) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 46.105822][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5068] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5068] close(4) = 0 [pid 5068] mkdir("./file0", 0777) = 0 [pid 5068] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5068] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5068] chdir("./file0") = 0 [pid 5068] ioctl(5, LOOP_CLR_FD) = 0 [pid 5068] close(5) = 0 [pid 5068] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5068] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5068] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5068] close(3) = 0 [pid 5068] close(4) = 0 [pid 5068] close(5) = -1 EBADF (Bad file descriptor) [pid 5068] close(6) = -1 EBADF (Bad file descriptor) [pid 5068] close(7) = -1 EBADF (Bad file descriptor) [pid 5068] close(8) = -1 EBADF (Bad file descriptor) [pid 5068] close(9) = -1 EBADF (Bad file descriptor) [pid 5068] close(10) = -1 EBADF (Bad file descriptor) [pid 5068] close(11) = -1 EBADF (Bad file descriptor) [pid 5068] close(12) = -1 EBADF (Bad file descriptor) [pid 5068] close(13) = -1 EBADF (Bad file descriptor) [pid 5068] close(14) = -1 EBADF (Bad file descriptor) [pid 5068] close(15) = -1 EBADF (Bad file descriptor) [pid 5068] close(16) = -1 EBADF (Bad file descriptor) [pid 5068] close(17) = -1 EBADF (Bad file descriptor) [pid 5068] close(18) = -1 EBADF (Bad file descriptor) [pid 5068] close(19) = -1 EBADF (Bad file descriptor) [pid 5068] close(20) = -1 EBADF (Bad file descriptor) [pid 5068] close(21) = -1 EBADF (Bad file descriptor) [pid 5068] close(22) = -1 EBADF (Bad file descriptor) [pid 5068] close(23) = -1 EBADF (Bad file descriptor) [pid 5068] close(24) = -1 EBADF (Bad file descriptor) [pid 5068] close(25) = -1 EBADF (Bad file descriptor) [pid 5068] close(26) = -1 EBADF (Bad file descriptor) [pid 5068] close(27) = -1 EBADF (Bad file descriptor) [pid 5068] close(28) = -1 EBADF (Bad file descriptor) [pid 5068] close(29) = -1 EBADF (Bad file descriptor) [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./22/cgroup.cpu") = 0 [pid 4997] umount2("./22/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./22/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./22/bus") = 0 [pid 4997] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./22/binderfs") = 0 [ 46.160211][ T5068] loop0: detected capacity change from 0 to 512 [ 46.177586][ T5068] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.190143][ T5068] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./22/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./22/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./22/file0") = 0 [pid 4997] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./22/cgroup") = 0 [pid 4997] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./22/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./22") = 0 [pid 4997] mkdir("./23", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 46.219779][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 25 ./strace-static-x86_64: Process 5071 attached [pid 5071] chdir("./23") = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5071] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5071] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5071] creat("./bus", 010) = 3 [pid 5071] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5071] memfd_create("syzkaller", 0) = 4 [pid 5071] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5071] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5071] munmap(0x7f9067d83000, 262144) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5071] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5071] close(4) = 0 [pid 5071] mkdir("./file0", 0777) = 0 [ 46.287099][ T5071] loop0: detected capacity change from 0 to 512 [ 46.317749][ T5071] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [pid 5071] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5071] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5071] chdir("./file0") = 0 [pid 5071] ioctl(5, LOOP_CLR_FD) = 0 [pid 5071] close(5) = 0 [pid 5071] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5071] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5071] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5071] close(3) = 0 [pid 5071] close(4) = 0 [pid 5071] close(5) = -1 EBADF (Bad file descriptor) [pid 5071] close(6) = -1 EBADF (Bad file descriptor) [pid 5071] close(7) = -1 EBADF (Bad file descriptor) [pid 5071] close(8) = -1 EBADF (Bad file descriptor) [pid 5071] close(9) = -1 EBADF (Bad file descriptor) [pid 5071] close(10) = -1 EBADF (Bad file descriptor) [pid 5071] close(11) = -1 EBADF (Bad file descriptor) [pid 5071] close(12) = -1 EBADF (Bad file descriptor) [pid 5071] close(13) = -1 EBADF (Bad file descriptor) [pid 5071] close(14) = -1 EBADF (Bad file descriptor) [pid 5071] close(15) = -1 EBADF (Bad file descriptor) [pid 5071] close(16) = -1 EBADF (Bad file descriptor) [pid 5071] close(17) = -1 EBADF (Bad file descriptor) [pid 5071] close(18) = -1 EBADF (Bad file descriptor) [pid 5071] close(19) = -1 EBADF (Bad file descriptor) [pid 5071] close(20) = -1 EBADF (Bad file descriptor) [pid 5071] close(21) = -1 EBADF (Bad file descriptor) [pid 5071] close(22) = -1 EBADF (Bad file descriptor) [pid 5071] close(23) = -1 EBADF (Bad file descriptor) [pid 5071] close(24) = -1 EBADF (Bad file descriptor) [pid 5071] close(25) = -1 EBADF (Bad file descriptor) [pid 5071] close(26) = -1 EBADF (Bad file descriptor) [pid 5071] close(27) = -1 EBADF (Bad file descriptor) [pid 5071] close(28) = -1 EBADF (Bad file descriptor) [pid 5071] close(29) = -1 EBADF (Bad file descriptor) [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./23/cgroup.cpu") = 0 [pid 4997] umount2("./23/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./23/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./23/bus") = 0 [pid 4997] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./23/binderfs") = 0 [ 46.330268][ T5071] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./23/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./23/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./23/file0") = 0 [pid 4997] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./23/cgroup") = 0 [pid 4997] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./23/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./23") = 0 [pid 4997] mkdir("./24", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 46.372344][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 26 ./strace-static-x86_64: Process 5074 attached [pid 5074] chdir("./24") = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5074] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5074] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] creat("./bus", 010) = 3 [pid 5074] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5074] memfd_create("syzkaller", 0) = 4 [pid 5074] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5074] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5074] munmap(0x7f9067d83000, 262144) = 0 [pid 5074] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5074] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5074] close(4) = 0 [pid 5074] mkdir("./file0", 0777) = 0 [ 46.457569][ T5074] loop0: detected capacity change from 0 to 512 [ 46.488439][ T5074] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [pid 5074] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5074] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5074] chdir("./file0") = 0 [pid 5074] ioctl(5, LOOP_CLR_FD) = 0 [pid 5074] close(5) = 0 [pid 5074] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5074] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5074] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5074] close(3) = 0 [pid 5074] close(4) = 0 [pid 5074] close(5) = -1 EBADF (Bad file descriptor) [pid 5074] close(6) = -1 EBADF (Bad file descriptor) [pid 5074] close(7) = -1 EBADF (Bad file descriptor) [pid 5074] close(8) = -1 EBADF (Bad file descriptor) [pid 5074] close(9) = -1 EBADF (Bad file descriptor) [pid 5074] close(10) = -1 EBADF (Bad file descriptor) [pid 5074] close(11) = -1 EBADF (Bad file descriptor) [pid 5074] close(12) = -1 EBADF (Bad file descriptor) [pid 5074] close(13) = -1 EBADF (Bad file descriptor) [pid 5074] close(14) = -1 EBADF (Bad file descriptor) [pid 5074] close(15) = -1 EBADF (Bad file descriptor) [pid 5074] close(16) = -1 EBADF (Bad file descriptor) [pid 5074] close(17) = -1 EBADF (Bad file descriptor) [pid 5074] close(18) = -1 EBADF (Bad file descriptor) [pid 5074] close(19) = -1 EBADF (Bad file descriptor) [pid 5074] close(20) = -1 EBADF (Bad file descriptor) [pid 5074] close(21) = -1 EBADF (Bad file descriptor) [pid 5074] close(22) = -1 EBADF (Bad file descriptor) [pid 5074] close(23) = -1 EBADF (Bad file descriptor) [pid 5074] close(24) = -1 EBADF (Bad file descriptor) [pid 5074] close(25) = -1 EBADF (Bad file descriptor) [pid 5074] close(26) = -1 EBADF (Bad file descriptor) [pid 5074] close(27) = -1 EBADF (Bad file descriptor) [pid 5074] close(28) = -1 EBADF (Bad file descriptor) [pid 5074] close(29) = -1 EBADF (Bad file descriptor) [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./24/cgroup.cpu") = 0 [pid 4997] umount2("./24/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./24/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./24/bus") = 0 [pid 4997] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./24/binderfs") = 0 [pid 4997] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./24/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./24/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [ 46.500968][ T5074] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.544927][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] close(4) = 0 [pid 4997] rmdir("./24/file0") = 0 [pid 4997] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./24/cgroup") = 0 [pid 4997] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./24/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./24") = 0 [pid 4997] mkdir("./25", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x5555571005d0) = 27 [pid 5077] chdir("./25") = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5077] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5077] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5077] creat("./bus", 010) = 3 [pid 5077] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5077] memfd_create("syzkaller", 0) = 4 [pid 5077] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5077] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5077] munmap(0x7f9067d83000, 262144) = 0 [pid 5077] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5077] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5077] close(4) = 0 [pid 5077] mkdir("./file0", 0777) = 0 [pid 5077] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5077] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5077] chdir("./file0") = 0 [pid 5077] ioctl(5, LOOP_CLR_FD) = 0 [pid 5077] close(5) = 0 [pid 5077] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5077] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5077] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5077] close(3) = 0 [pid 5077] close(4) = 0 [pid 5077] close(5) = -1 EBADF (Bad file descriptor) [pid 5077] close(6) = -1 EBADF (Bad file descriptor) [pid 5077] close(7) = -1 EBADF (Bad file descriptor) [pid 5077] close(8) = -1 EBADF (Bad file descriptor) [pid 5077] close(9) = -1 EBADF (Bad file descriptor) [pid 5077] close(10) = -1 EBADF (Bad file descriptor) [pid 5077] close(11) = -1 EBADF (Bad file descriptor) [pid 5077] close(12) = -1 EBADF (Bad file descriptor) [pid 5077] close(13) = -1 EBADF (Bad file descriptor) [pid 5077] close(14) = -1 EBADF (Bad file descriptor) [pid 5077] close(15) = -1 EBADF (Bad file descriptor) [pid 5077] close(16) = -1 EBADF (Bad file descriptor) [pid 5077] close(17) = -1 EBADF (Bad file descriptor) [pid 5077] close(18) = -1 EBADF (Bad file descriptor) [pid 5077] close(19) = -1 EBADF (Bad file descriptor) [pid 5077] close(20) = -1 EBADF (Bad file descriptor) [pid 5077] close(21) = -1 EBADF (Bad file descriptor) [pid 5077] close(22) = -1 EBADF (Bad file descriptor) [pid 5077] close(23) = -1 EBADF (Bad file descriptor) [pid 5077] close(24) = -1 EBADF (Bad file descriptor) [pid 5077] close(25) = -1 EBADF (Bad file descriptor) [pid 5077] close(26) = -1 EBADF (Bad file descriptor) [pid 5077] close(27) = -1 EBADF (Bad file descriptor) [pid 5077] close(28) = -1 EBADF (Bad file descriptor) [pid 5077] close(29) = -1 EBADF (Bad file descriptor) [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./25/cgroup.cpu") = 0 [pid 4997] umount2("./25/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./25/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./25/bus") = 0 [pid 4997] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./25/binderfs") = 0 [ 46.618739][ T5077] loop0: detected capacity change from 0 to 512 [ 46.637630][ T5077] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.650136][ T5077] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./25/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./25/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./25/file0") = 0 [pid 4997] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./25/cgroup") = 0 [pid 4997] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./25/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./25") = 0 [pid 4997] mkdir("./26", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 28 ./strace-static-x86_64: Process 5080 attached [pid 5080] chdir("./26") = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5080] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5080] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] symlink("/dev/binderfs", "./binderfs") = 0 [ 46.692949][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5080] creat("./bus", 010) = 3 [pid 5080] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5080] memfd_create("syzkaller", 0) = 4 [pid 5080] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5080] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5080] munmap(0x7f9067d83000, 262144) = 0 [pid 5080] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5080] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5080] close(4) = 0 [pid 5080] mkdir("./file0", 0777) = 0 [pid 5080] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5080] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5080] chdir("./file0") = 0 [pid 5080] ioctl(5, LOOP_CLR_FD) = 0 [pid 5080] close(5) = 0 [pid 5080] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5080] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5080] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5080] close(3) = 0 [pid 5080] close(4) = 0 [pid 5080] close(5) = -1 EBADF (Bad file descriptor) [pid 5080] close(6) = -1 EBADF (Bad file descriptor) [pid 5080] close(7) = -1 EBADF (Bad file descriptor) [pid 5080] close(8) = -1 EBADF (Bad file descriptor) [pid 5080] close(9) = -1 EBADF (Bad file descriptor) [pid 5080] close(10) = -1 EBADF (Bad file descriptor) [pid 5080] close(11) = -1 EBADF (Bad file descriptor) [pid 5080] close(12) = -1 EBADF (Bad file descriptor) [pid 5080] close(13) = -1 EBADF (Bad file descriptor) [pid 5080] close(14) = -1 EBADF (Bad file descriptor) [pid 5080] close(15) = -1 EBADF (Bad file descriptor) [pid 5080] close(16) = -1 EBADF (Bad file descriptor) [pid 5080] close(17) = -1 EBADF (Bad file descriptor) [pid 5080] close(18) = -1 EBADF (Bad file descriptor) [pid 5080] close(19) = -1 EBADF (Bad file descriptor) [pid 5080] close(20) = -1 EBADF (Bad file descriptor) [pid 5080] close(21) = -1 EBADF (Bad file descriptor) [pid 5080] close(22) = -1 EBADF (Bad file descriptor) [pid 5080] close(23) = -1 EBADF (Bad file descriptor) [pid 5080] close(24) = -1 EBADF (Bad file descriptor) [pid 5080] close(25) = -1 EBADF (Bad file descriptor) [pid 5080] close(26) = -1 EBADF (Bad file descriptor) [pid 5080] close(27) = -1 EBADF (Bad file descriptor) [pid 5080] close(28) = -1 EBADF (Bad file descriptor) [pid 5080] close(29) = -1 EBADF (Bad file descriptor) [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./26/cgroup.cpu") = 0 [pid 4997] umount2("./26/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./26/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./26/bus") = 0 [pid 4997] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./26/binderfs") = 0 [ 46.760015][ T5080] loop0: detected capacity change from 0 to 512 [ 46.777198][ T5080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.789759][ T5080] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./26/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./26/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./26/file0") = 0 [pid 4997] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./26/cgroup") = 0 [pid 4997] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./26/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./26") = 0 [pid 4997] mkdir("./27", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached [pid 5083] chdir("./27" [pid 4997] <... clone resumed>, child_tidptr=0x5555571005d0) = 29 [pid 5083] <... chdir resumed>) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5083] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5083] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5083] creat("./bus", 010) = 3 [pid 5083] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5083] memfd_create("syzkaller", 0) = 4 [pid 5083] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5083] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5083] munmap(0x7f9067d83000, 262144) = 0 [pid 5083] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 46.829190][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5083] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5083] close(4) = 0 [pid 5083] mkdir("./file0", 0777) = 0 [ 46.878606][ T5083] loop0: detected capacity change from 0 to 512 [ 46.907701][ T5083] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [pid 5083] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5083] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5083] chdir("./file0") = 0 [pid 5083] ioctl(5, LOOP_CLR_FD) = 0 [pid 5083] close(5) = 0 [pid 5083] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5083] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5083] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5083] close(3) = 0 [pid 5083] close(4) = 0 [pid 5083] close(5) = -1 EBADF (Bad file descriptor) [pid 5083] close(6) = -1 EBADF (Bad file descriptor) [pid 5083] close(7) = -1 EBADF (Bad file descriptor) [pid 5083] close(8) = -1 EBADF (Bad file descriptor) [pid 5083] close(9) = -1 EBADF (Bad file descriptor) [pid 5083] close(10) = -1 EBADF (Bad file descriptor) [pid 5083] close(11) = -1 EBADF (Bad file descriptor) [pid 5083] close(12) = -1 EBADF (Bad file descriptor) [pid 5083] close(13) = -1 EBADF (Bad file descriptor) [pid 5083] close(14) = -1 EBADF (Bad file descriptor) [pid 5083] close(15) = -1 EBADF (Bad file descriptor) [pid 5083] close(16) = -1 EBADF (Bad file descriptor) [pid 5083] close(17) = -1 EBADF (Bad file descriptor) [pid 5083] close(18) = -1 EBADF (Bad file descriptor) [pid 5083] close(19) = -1 EBADF (Bad file descriptor) [pid 5083] close(20) = -1 EBADF (Bad file descriptor) [pid 5083] close(21) = -1 EBADF (Bad file descriptor) [pid 5083] close(22) = -1 EBADF (Bad file descriptor) [pid 5083] close(23) = -1 EBADF (Bad file descriptor) [pid 5083] close(24) = -1 EBADF (Bad file descriptor) [pid 5083] close(25) = -1 EBADF (Bad file descriptor) [pid 5083] close(26) = -1 EBADF (Bad file descriptor) [pid 5083] close(27) = -1 EBADF (Bad file descriptor) [pid 5083] close(28) = -1 EBADF (Bad file descriptor) [pid 5083] close(29) = -1 EBADF (Bad file descriptor) [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./27/cgroup.cpu") = 0 [pid 4997] umount2("./27/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./27/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./27/bus") = 0 [pid 4997] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./27/binderfs") = 0 [ 46.920234][ T5083] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./27/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./27/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./27/file0") = 0 [pid 4997] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./27/cgroup") = 0 [pid 4997] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./27/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./27") = 0 [pid 4997] mkdir("./28", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 30 ./strace-static-x86_64: Process 5086 attached [pid 5086] chdir("./28") = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5086] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5086] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [ 46.957414][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5086] close(3) = 0 [pid 5086] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5086] creat("./bus", 010) = 3 [pid 5086] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5086] memfd_create("syzkaller", 0) = 4 [pid 5086] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5086] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5086] munmap(0x7f9067d83000, 262144) = 0 [pid 5086] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5086] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5086] close(4) = 0 [pid 5086] mkdir("./file0", 0777) = 0 [pid 5086] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5086] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5086] chdir("./file0") = 0 [pid 5086] ioctl(5, LOOP_CLR_FD) = 0 [pid 5086] close(5) = 0 [pid 5086] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5086] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5086] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5086] close(3) = 0 [pid 5086] close(4) = 0 [pid 5086] close(5) = -1 EBADF (Bad file descriptor) [pid 5086] close(6) = -1 EBADF (Bad file descriptor) [pid 5086] close(7) = -1 EBADF (Bad file descriptor) [pid 5086] close(8) = -1 EBADF (Bad file descriptor) [pid 5086] close(9) = -1 EBADF (Bad file descriptor) [pid 5086] close(10) = -1 EBADF (Bad file descriptor) [pid 5086] close(11) = -1 EBADF (Bad file descriptor) [pid 5086] close(12) = -1 EBADF (Bad file descriptor) [pid 5086] close(13) = -1 EBADF (Bad file descriptor) [pid 5086] close(14) = -1 EBADF (Bad file descriptor) [pid 5086] close(15) = -1 EBADF (Bad file descriptor) [pid 5086] close(16) = -1 EBADF (Bad file descriptor) [pid 5086] close(17) = -1 EBADF (Bad file descriptor) [pid 5086] close(18) = -1 EBADF (Bad file descriptor) [pid 5086] close(19) = -1 EBADF (Bad file descriptor) [pid 5086] close(20) = -1 EBADF (Bad file descriptor) [pid 5086] close(21) = -1 EBADF (Bad file descriptor) [pid 5086] close(22) = -1 EBADF (Bad file descriptor) [pid 5086] close(23) = -1 EBADF (Bad file descriptor) [pid 5086] close(24) = -1 EBADF (Bad file descriptor) [pid 5086] close(25) = -1 EBADF (Bad file descriptor) [pid 5086] close(26) = -1 EBADF (Bad file descriptor) [pid 5086] close(27) = -1 EBADF (Bad file descriptor) [pid 5086] close(28) = -1 EBADF (Bad file descriptor) [pid 5086] close(29) = -1 EBADF (Bad file descriptor) [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./28/cgroup.cpu") = 0 [pid 4997] umount2("./28/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./28/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./28/bus") = 0 [pid 4997] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./28/binderfs") = 0 [ 47.025667][ T5086] loop0: detected capacity change from 0 to 512 [ 47.037790][ T5086] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.050490][ T5086] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./28/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./28/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./28/file0") = 0 [pid 4997] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./28/cgroup") = 0 [pid 4997] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./28/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./28") = 0 [pid 4997] mkdir("./29", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 47.087753][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 31 ./strace-static-x86_64: Process 5089 attached [pid 5089] chdir("./29") = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5089] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5089] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5089] creat("./bus", 010) = 3 [pid 5089] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5089] memfd_create("syzkaller", 0) = 4 [pid 5089] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5089] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5089] munmap(0x7f9067d83000, 262144) = 0 [pid 5089] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5089] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5089] close(4) = 0 [pid 5089] mkdir("./file0", 0777) = 0 [pid 5089] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5089] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5089] chdir("./file0") = 0 [pid 5089] ioctl(5, LOOP_CLR_FD) = 0 [pid 5089] close(5) = 0 [pid 5089] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5089] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5089] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5089] close(3) = 0 [pid 5089] close(4) = 0 [pid 5089] close(5) = -1 EBADF (Bad file descriptor) [pid 5089] close(6) = -1 EBADF (Bad file descriptor) [pid 5089] close(7) = -1 EBADF (Bad file descriptor) [pid 5089] close(8) = -1 EBADF (Bad file descriptor) [pid 5089] close(9) = -1 EBADF (Bad file descriptor) [pid 5089] close(10) = -1 EBADF (Bad file descriptor) [pid 5089] close(11) = -1 EBADF (Bad file descriptor) [pid 5089] close(12) = -1 EBADF (Bad file descriptor) [pid 5089] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] close(14) = -1 EBADF (Bad file descriptor) [pid 5089] close(15) = -1 EBADF (Bad file descriptor) [pid 5089] close(16) = -1 EBADF (Bad file descriptor) [pid 5089] close(17) = -1 EBADF (Bad file descriptor) [pid 5089] close(18) = -1 EBADF (Bad file descriptor) [pid 5089] close(19) = -1 EBADF (Bad file descriptor) [pid 5089] close(20) = -1 EBADF (Bad file descriptor) [pid 5089] close(21) = -1 EBADF (Bad file descriptor) [pid 5089] close(22) = -1 EBADF (Bad file descriptor) [pid 5089] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] close(24) = -1 EBADF (Bad file descriptor) [pid 5089] close(25) = -1 EBADF (Bad file descriptor) [pid 5089] close(26) = -1 EBADF (Bad file descriptor) [pid 5089] close(27) = -1 EBADF (Bad file descriptor) [pid 5089] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] close(29) = -1 EBADF (Bad file descriptor) [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./29/cgroup.cpu") = 0 [pid 4997] umount2("./29/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./29/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./29/bus") = 0 [pid 4997] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./29/binderfs") = 0 [ 47.168814][ T5089] loop0: detected capacity change from 0 to 512 [ 47.187757][ T5089] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.200267][ T5089] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./29/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./29/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./29/file0") = 0 [pid 4997] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./29/cgroup") = 0 [pid 4997] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./29/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./29") = 0 [pid 4997] mkdir("./30", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 32 ./strace-static-x86_64: Process 5092 attached [pid 5092] chdir("./30") = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5092] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5092] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] symlink("/dev/binderfs", "./binderfs") = 0 [ 47.243759][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5092] creat("./bus", 010) = 3 [pid 5092] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5092] memfd_create("syzkaller", 0) = 4 [pid 5092] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5092] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5092] munmap(0x7f9067d83000, 262144) = 0 [pid 5092] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5092] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5092] close(4) = 0 [pid 5092] mkdir("./file0", 0777) = 0 [pid 5092] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5092] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5092] chdir("./file0") = 0 [pid 5092] ioctl(5, LOOP_CLR_FD) = 0 [pid 5092] close(5) = 0 [pid 5092] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5092] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5092] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5092] close(3) = 0 [pid 5092] close(4) = 0 [pid 5092] close(5) = -1 EBADF (Bad file descriptor) [pid 5092] close(6) = -1 EBADF (Bad file descriptor) [pid 5092] close(7) = -1 EBADF (Bad file descriptor) [pid 5092] close(8) = -1 EBADF (Bad file descriptor) [pid 5092] close(9) = -1 EBADF (Bad file descriptor) [pid 5092] close(10) = -1 EBADF (Bad file descriptor) [pid 5092] close(11) = -1 EBADF (Bad file descriptor) [pid 5092] close(12) = -1 EBADF (Bad file descriptor) [pid 5092] close(13) = -1 EBADF (Bad file descriptor) [pid 5092] close(14) = -1 EBADF (Bad file descriptor) [pid 5092] close(15) = -1 EBADF (Bad file descriptor) [pid 5092] close(16) = -1 EBADF (Bad file descriptor) [pid 5092] close(17) = -1 EBADF (Bad file descriptor) [pid 5092] close(18) = -1 EBADF (Bad file descriptor) [pid 5092] close(19) = -1 EBADF (Bad file descriptor) [pid 5092] close(20) = -1 EBADF (Bad file descriptor) [pid 5092] close(21) = -1 EBADF (Bad file descriptor) [pid 5092] close(22) = -1 EBADF (Bad file descriptor) [pid 5092] close(23) = -1 EBADF (Bad file descriptor) [pid 5092] close(24) = -1 EBADF (Bad file descriptor) [pid 5092] close(25) = -1 EBADF (Bad file descriptor) [pid 5092] close(26) = -1 EBADF (Bad file descriptor) [pid 5092] close(27) = -1 EBADF (Bad file descriptor) [pid 5092] close(28) = -1 EBADF (Bad file descriptor) [pid 5092] close(29) = -1 EBADF (Bad file descriptor) [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./30/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./30/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./30/cgroup.cpu") = 0 [pid 4997] umount2("./30/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./30/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./30/bus") = 0 [pid 4997] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./30/binderfs") = 0 [ 47.310295][ T5092] loop0: detected capacity change from 0 to 512 [ 47.327840][ T5092] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.340498][ T5092] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./30/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./30/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./30/file0") = 0 [pid 4997] umount2("./30/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./30/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./30/cgroup") = 0 [pid 4997] umount2("./30/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./30/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./30/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./30") = 0 [pid 4997] mkdir("./31", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached [pid 5095] chdir("./31" [pid 4997] <... clone resumed>, child_tidptr=0x5555571005d0) = 33 [pid 5095] <... chdir resumed>) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5095] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5095] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5095] creat("./bus", 010) = 3 [pid 5095] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5095] memfd_create("syzkaller", 0) = 4 [pid 5095] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5095] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5095] munmap(0x7f9067d83000, 262144) = 0 [pid 5095] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 47.383525][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5095] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5095] close(4) = 0 [pid 5095] mkdir("./file0", 0777) = 0 [pid 5095] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5095] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5095] chdir("./file0") = 0 [pid 5095] ioctl(5, LOOP_CLR_FD) = 0 [pid 5095] close(5) = 0 [pid 5095] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5095] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5095] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5095] close(3) = 0 [pid 5095] close(4) = 0 [pid 5095] close(5) = -1 EBADF (Bad file descriptor) [pid 5095] close(6) = -1 EBADF (Bad file descriptor) [pid 5095] close(7) = -1 EBADF (Bad file descriptor) [pid 5095] close(8) = -1 EBADF (Bad file descriptor) [pid 5095] close(9) = -1 EBADF (Bad file descriptor) [pid 5095] close(10) = -1 EBADF (Bad file descriptor) [pid 5095] close(11) = -1 EBADF (Bad file descriptor) [pid 5095] close(12) = -1 EBADF (Bad file descriptor) [pid 5095] close(13) = -1 EBADF (Bad file descriptor) [pid 5095] close(14) = -1 EBADF (Bad file descriptor) [pid 5095] close(15) = -1 EBADF (Bad file descriptor) [pid 5095] close(16) = -1 EBADF (Bad file descriptor) [pid 5095] close(17) = -1 EBADF (Bad file descriptor) [pid 5095] close(18) = -1 EBADF (Bad file descriptor) [pid 5095] close(19) = -1 EBADF (Bad file descriptor) [pid 5095] close(20) = -1 EBADF (Bad file descriptor) [pid 5095] close(21) = -1 EBADF (Bad file descriptor) [pid 5095] close(22) = -1 EBADF (Bad file descriptor) [pid 5095] close(23) = -1 EBADF (Bad file descriptor) [pid 5095] close(24) = -1 EBADF (Bad file descriptor) [pid 5095] close(25) = -1 EBADF (Bad file descriptor) [pid 5095] close(26) = -1 EBADF (Bad file descriptor) [pid 5095] close(27) = -1 EBADF (Bad file descriptor) [pid 5095] close(28) = -1 EBADF (Bad file descriptor) [pid 5095] close(29) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./31/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./31/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./31/cgroup.cpu") = 0 [pid 4997] umount2("./31/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./31/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./31/bus") = 0 [pid 4997] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./31/binderfs") = 0 [ 47.444415][ T5095] loop0: detected capacity change from 0 to 512 [ 47.457678][ T5095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.470201][ T5095] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./31/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./31/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./31/file0") = 0 [pid 4997] umount2("./31/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./31/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./31/cgroup") = 0 [pid 4997] umount2("./31/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./31/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./31/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./31") = 0 [pid 4997] mkdir("./32", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 34 ./strace-static-x86_64: Process 5098 attached [pid 5098] chdir("./32") = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5098] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5098] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [ 47.513246][ T4997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [pid 5098] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5098] creat("./bus", 010) = 3 [pid 5098] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5098] memfd_create("syzkaller", 0) = 4 [pid 5098] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5098] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5098] munmap(0x7f9067d83000, 262144) = 0 [pid 5098] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5098] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5098] close(4) = 0 [pid 5098] mkdir("./file0", 0777) = 0 [pid 5098] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5098] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5098] chdir("./file0") = 0 [pid 5098] ioctl(5, LOOP_CLR_FD) = 0 [pid 5098] close(5) = 0 [pid 5098] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5098] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5098] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5098] close(3) = 0 [pid 5098] close(4) = 0 [pid 5098] close(5) = -1 EBADF (Bad file descriptor) [pid 5098] close(6) = -1 EBADF (Bad file descriptor) [pid 5098] close(7) = -1 EBADF (Bad file descriptor) [pid 5098] close(8) = -1 EBADF (Bad file descriptor) [pid 5098] close(9) = -1 EBADF (Bad file descriptor) [pid 5098] close(10) = -1 EBADF (Bad file descriptor) [pid 5098] close(11) = -1 EBADF (Bad file descriptor) [pid 5098] close(12) = -1 EBADF (Bad file descriptor) [pid 5098] close(13) = -1 EBADF (Bad file descriptor) [pid 5098] close(14) = -1 EBADF (Bad file descriptor) [pid 5098] close(15) = -1 EBADF (Bad file descriptor) [pid 5098] close(16) = -1 EBADF (Bad file descriptor) [pid 5098] close(17) = -1 EBADF (Bad file descriptor) [pid 5098] close(18) = -1 EBADF (Bad file descriptor) [pid 5098] close(19) = -1 EBADF (Bad file descriptor) [pid 5098] close(20) = -1 EBADF (Bad file descriptor) [pid 5098] close(21) = -1 EBADF (Bad file descriptor) [pid 5098] close(22) = -1 EBADF (Bad file descriptor) [pid 5098] close(23) = -1 EBADF (Bad file descriptor) [pid 5098] close(24) = -1 EBADF (Bad file descriptor) [pid 5098] close(25) = -1 EBADF (Bad file descriptor) [pid 5098] close(26) = -1 EBADF (Bad file descriptor) [pid 5098] close(27) = -1 EBADF (Bad file descriptor) [pid 5098] close(28) = -1 EBADF (Bad file descriptor) [pid 5098] close(29) = -1 EBADF (Bad file descriptor) [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./32/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./32/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./32/cgroup.cpu") = 0 [pid 4997] umount2("./32/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./32/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./32/bus") = 0 [pid 4997] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./32/binderfs") = 0 [ 47.580184][ T5098] loop0: detected capacity change from 0 to 512 [ 47.598698][ T5098] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./32/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./32/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./32/file0") = 0 [pid 4997] umount2("./32/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./32/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./32/cgroup") = 0 [pid 4997] umount2("./32/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./32/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./32/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./32") = 0 [pid 4997] mkdir("./33", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 35 ./strace-static-x86_64: Process 5101 attached [pid 5101] chdir("./33") = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5101] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5101] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5101] creat("./bus", 010) = 3 [pid 5101] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5101] memfd_create("syzkaller", 0) = 4 [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5101] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5101] munmap(0x7f9067d83000, 262144) = 0 [pid 5101] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5101] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5101] close(4) = 0 [pid 5101] mkdir("./file0", 0777) = 0 [pid 5101] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5101] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5101] chdir("./file0") = 0 [pid 5101] ioctl(5, LOOP_CLR_FD) = 0 [pid 5101] close(5) = 0 [pid 5101] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5101] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5101] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5101] close(3) = 0 [pid 5101] close(4) = 0 [pid 5101] close(5) = -1 EBADF (Bad file descriptor) [pid 5101] close(6) = -1 EBADF (Bad file descriptor) [pid 5101] close(7) = -1 EBADF (Bad file descriptor) [pid 5101] close(8) = -1 EBADF (Bad file descriptor) [pid 5101] close(9) = -1 EBADF (Bad file descriptor) [pid 5101] close(10) = -1 EBADF (Bad file descriptor) [pid 5101] close(11) = -1 EBADF (Bad file descriptor) [pid 5101] close(12) = -1 EBADF (Bad file descriptor) [pid 5101] close(13) = -1 EBADF (Bad file descriptor) [pid 5101] close(14) = -1 EBADF (Bad file descriptor) [pid 5101] close(15) = -1 EBADF (Bad file descriptor) [pid 5101] close(16) = -1 EBADF (Bad file descriptor) [pid 5101] close(17) = -1 EBADF (Bad file descriptor) [pid 5101] close(18) = -1 EBADF (Bad file descriptor) [pid 5101] close(19) = -1 EBADF (Bad file descriptor) [pid 5101] close(20) = -1 EBADF (Bad file descriptor) [pid 5101] close(21) = -1 EBADF (Bad file descriptor) [pid 5101] close(22) = -1 EBADF (Bad file descriptor) [pid 5101] close(23) = -1 EBADF (Bad file descriptor) [pid 5101] close(24) = -1 EBADF (Bad file descriptor) [pid 5101] close(25) = -1 EBADF (Bad file descriptor) [pid 5101] close(26) = -1 EBADF (Bad file descriptor) [pid 5101] close(27) = -1 EBADF (Bad file descriptor) [pid 5101] close(28) = -1 EBADF (Bad file descriptor) [pid 5101] close(29) = -1 EBADF (Bad file descriptor) [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./33/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./33/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./33/cgroup.cpu") = 0 [pid 4997] umount2("./33/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./33/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./33/bus") = 0 [pid 4997] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./33/binderfs") = 0 [ 47.699444][ T5101] loop0: detected capacity change from 0 to 512 [ 47.717879][ T5101] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./33/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./33/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./33/file0") = 0 [pid 4997] umount2("./33/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./33/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./33/cgroup") = 0 [pid 4997] umount2("./33/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./33/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./33/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./33") = 0 [pid 4997] mkdir("./34", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached [pid 5104] chdir("./34") = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5104] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5104] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] <... clone resumed>, child_tidptr=0x5555571005d0) = 36 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5104] creat("./bus", 010) = 3 [pid 5104] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5104] memfd_create("syzkaller", 0) = 4 [pid 5104] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5104] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5104] munmap(0x7f9067d83000, 262144) = 0 [pid 5104] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5104] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5104] close(4) = 0 [pid 5104] mkdir("./file0", 0777) = 0 [pid 5104] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5104] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5104] chdir("./file0") = 0 [pid 5104] ioctl(5, LOOP_CLR_FD) = 0 [pid 5104] close(5) = 0 [pid 5104] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5104] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5104] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5104] close(3) = 0 [pid 5104] close(4) = 0 [pid 5104] close(5) = -1 EBADF (Bad file descriptor) [pid 5104] close(6) = -1 EBADF (Bad file descriptor) [pid 5104] close(7) = -1 EBADF (Bad file descriptor) [pid 5104] close(8) = -1 EBADF (Bad file descriptor) [pid 5104] close(9) = -1 EBADF (Bad file descriptor) [pid 5104] close(10) = -1 EBADF (Bad file descriptor) [pid 5104] close(11) = -1 EBADF (Bad file descriptor) [pid 5104] close(12) = -1 EBADF (Bad file descriptor) [pid 5104] close(13) = -1 EBADF (Bad file descriptor) [pid 5104] close(14) = -1 EBADF (Bad file descriptor) [pid 5104] close(15) = -1 EBADF (Bad file descriptor) [pid 5104] close(16) = -1 EBADF (Bad file descriptor) [pid 5104] close(17) = -1 EBADF (Bad file descriptor) [pid 5104] close(18) = -1 EBADF (Bad file descriptor) [pid 5104] close(19) = -1 EBADF (Bad file descriptor) [pid 5104] close(20) = -1 EBADF (Bad file descriptor) [pid 5104] close(21) = -1 EBADF (Bad file descriptor) [pid 5104] close(22) = -1 EBADF (Bad file descriptor) [pid 5104] close(23) = -1 EBADF (Bad file descriptor) [pid 5104] close(24) = -1 EBADF (Bad file descriptor) [pid 5104] close(25) = -1 EBADF (Bad file descriptor) [pid 5104] close(26) = -1 EBADF (Bad file descriptor) [pid 5104] close(27) = -1 EBADF (Bad file descriptor) [pid 5104] close(28) = -1 EBADF (Bad file descriptor) [pid 5104] close(29) = -1 EBADF (Bad file descriptor) [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./34/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./34/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./34/cgroup.cpu") = 0 [pid 4997] umount2("./34/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./34/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./34/bus") = 0 [pid 4997] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./34/binderfs") = 0 [ 47.811018][ T5104] loop0: detected capacity change from 0 to 512 [ 47.827807][ T5104] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./34/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./34/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./34/file0") = 0 [pid 4997] umount2("./34/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./34/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./34/cgroup") = 0 [pid 4997] umount2("./34/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./34/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./34/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./34") = 0 [pid 4997] mkdir("./35", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 37 ./strace-static-x86_64: Process 5107 attached [pid 5107] chdir("./35") = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5107] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5107] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5107] creat("./bus", 010) = 3 [pid 5107] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5107] memfd_create("syzkaller", 0) = 4 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5107] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5107] munmap(0x7f9067d83000, 262144) = 0 [pid 5107] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5107] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5107] close(4) = 0 [pid 5107] mkdir("./file0", 0777) = 0 [pid 5107] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5107] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5107] chdir("./file0") = 0 [pid 5107] ioctl(5, LOOP_CLR_FD) = 0 [pid 5107] close(5) = 0 [pid 5107] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5107] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5107] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5107] close(3) = 0 [pid 5107] close(4) = 0 [pid 5107] close(5) = -1 EBADF (Bad file descriptor) [pid 5107] close(6) = -1 EBADF (Bad file descriptor) [pid 5107] close(7) = -1 EBADF (Bad file descriptor) [pid 5107] close(8) = -1 EBADF (Bad file descriptor) [pid 5107] close(9) = -1 EBADF (Bad file descriptor) [pid 5107] close(10) = -1 EBADF (Bad file descriptor) [pid 5107] close(11) = -1 EBADF (Bad file descriptor) [pid 5107] close(12) = -1 EBADF (Bad file descriptor) [pid 5107] close(13) = -1 EBADF (Bad file descriptor) [pid 5107] close(14) = -1 EBADF (Bad file descriptor) [pid 5107] close(15) = -1 EBADF (Bad file descriptor) [pid 5107] close(16) = -1 EBADF (Bad file descriptor) [pid 5107] close(17) = -1 EBADF (Bad file descriptor) [pid 5107] close(18) = -1 EBADF (Bad file descriptor) [pid 5107] close(19) = -1 EBADF (Bad file descriptor) [pid 5107] close(20) = -1 EBADF (Bad file descriptor) [pid 5107] close(21) = -1 EBADF (Bad file descriptor) [pid 5107] close(22) = -1 EBADF (Bad file descriptor) [pid 5107] close(23) = -1 EBADF (Bad file descriptor) [pid 5107] close(24) = -1 EBADF (Bad file descriptor) [pid 5107] close(25) = -1 EBADF (Bad file descriptor) [pid 5107] close(26) = -1 EBADF (Bad file descriptor) [pid 5107] close(27) = -1 EBADF (Bad file descriptor) [pid 5107] close(28) = -1 EBADF (Bad file descriptor) [pid 5107] close(29) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./35/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./35/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./35/cgroup.cpu") = 0 [pid 4997] umount2("./35/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./35/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./35/bus") = 0 [pid 4997] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./35/binderfs") = 0 [ 47.909642][ T5107] loop0: detected capacity change from 0 to 512 [ 47.927850][ T5107] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./35/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./35/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./35/file0") = 0 [pid 4997] umount2("./35/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./35/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./35/cgroup") = 0 [pid 4997] umount2("./35/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./35/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./35/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./35") = 0 [pid 4997] mkdir("./36", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x5555571005d0) = 38 [pid 5110] chdir("./36") = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5110] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5110] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5110] creat("./bus", 010) = 3 [pid 5110] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5110] memfd_create("syzkaller", 0) = 4 [pid 5110] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5110] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5110] munmap(0x7f9067d83000, 262144) = 0 [pid 5110] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5110] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5110] close(4) = 0 [pid 5110] mkdir("./file0", 0777) = 0 [pid 5110] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5110] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5110] chdir("./file0") = 0 [pid 5110] ioctl(5, LOOP_CLR_FD) = 0 [pid 5110] close(5) = 0 [pid 5110] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5110] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5110] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5110] close(3) = 0 [pid 5110] close(4) = 0 [pid 5110] close(5) = -1 EBADF (Bad file descriptor) [pid 5110] close(6) = -1 EBADF (Bad file descriptor) [pid 5110] close(7) = -1 EBADF (Bad file descriptor) [pid 5110] close(8) = -1 EBADF (Bad file descriptor) [pid 5110] close(9) = -1 EBADF (Bad file descriptor) [pid 5110] close(10) = -1 EBADF (Bad file descriptor) [pid 5110] close(11) = -1 EBADF (Bad file descriptor) [pid 5110] close(12) = -1 EBADF (Bad file descriptor) [pid 5110] close(13) = -1 EBADF (Bad file descriptor) [pid 5110] close(14) = -1 EBADF (Bad file descriptor) [pid 5110] close(15) = -1 EBADF (Bad file descriptor) [pid 5110] close(16) = -1 EBADF (Bad file descriptor) [pid 5110] close(17) = -1 EBADF (Bad file descriptor) [pid 5110] close(18) = -1 EBADF (Bad file descriptor) [pid 5110] close(19) = -1 EBADF (Bad file descriptor) [pid 5110] close(20) = -1 EBADF (Bad file descriptor) [pid 5110] close(21) = -1 EBADF (Bad file descriptor) [pid 5110] close(22) = -1 EBADF (Bad file descriptor) [pid 5110] close(23) = -1 EBADF (Bad file descriptor) [pid 5110] close(24) = -1 EBADF (Bad file descriptor) [pid 5110] close(25) = -1 EBADF (Bad file descriptor) [pid 5110] close(26) = -1 EBADF (Bad file descriptor) [pid 5110] close(27) = -1 EBADF (Bad file descriptor) [pid 5110] close(28) = -1 EBADF (Bad file descriptor) [pid 5110] close(29) = -1 EBADF (Bad file descriptor) [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./36/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./36/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./36/cgroup.cpu") = 0 [pid 4997] umount2("./36/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./36/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./36/bus") = 0 [pid 4997] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./36/binderfs") = 0 [ 48.028323][ T5110] loop0: detected capacity change from 0 to 512 [ 48.048031][ T5110] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./36/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./36/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./36/file0") = 0 [pid 4997] umount2("./36/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./36/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./36/cgroup") = 0 [pid 4997] umount2("./36/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./36/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./36/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./36") = 0 [pid 4997] mkdir("./37", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 39 ./strace-static-x86_64: Process 5113 attached [pid 5113] chdir("./37") = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5113] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5113] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5113] creat("./bus", 010) = 3 [pid 5113] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5113] memfd_create("syzkaller", 0) = 4 [pid 5113] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5113] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5113] munmap(0x7f9067d83000, 262144) = 0 [pid 5113] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5113] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5113] close(4) = 0 [pid 5113] mkdir("./file0", 0777) = 0 [pid 5113] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5113] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5113] chdir("./file0") = 0 [pid 5113] ioctl(5, LOOP_CLR_FD) = 0 [pid 5113] close(5) = 0 [pid 5113] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5113] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5113] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5113] close(3) = 0 [pid 5113] close(4) = 0 [pid 5113] close(5) = -1 EBADF (Bad file descriptor) [pid 5113] close(6) = -1 EBADF (Bad file descriptor) [pid 5113] close(7) = -1 EBADF (Bad file descriptor) [pid 5113] close(8) = -1 EBADF (Bad file descriptor) [pid 5113] close(9) = -1 EBADF (Bad file descriptor) [pid 5113] close(10) = -1 EBADF (Bad file descriptor) [pid 5113] close(11) = -1 EBADF (Bad file descriptor) [pid 5113] close(12) = -1 EBADF (Bad file descriptor) [pid 5113] close(13) = -1 EBADF (Bad file descriptor) [pid 5113] close(14) = -1 EBADF (Bad file descriptor) [pid 5113] close(15) = -1 EBADF (Bad file descriptor) [pid 5113] close(16) = -1 EBADF (Bad file descriptor) [pid 5113] close(17) = -1 EBADF (Bad file descriptor) [pid 5113] close(18) = -1 EBADF (Bad file descriptor) [pid 5113] close(19) = -1 EBADF (Bad file descriptor) [pid 5113] close(20) = -1 EBADF (Bad file descriptor) [pid 5113] close(21) = -1 EBADF (Bad file descriptor) [pid 5113] close(22) = -1 EBADF (Bad file descriptor) [pid 5113] close(23) = -1 EBADF (Bad file descriptor) [pid 5113] close(24) = -1 EBADF (Bad file descriptor) [pid 5113] close(25) = -1 EBADF (Bad file descriptor) [pid 5113] close(26) = -1 EBADF (Bad file descriptor) [pid 5113] close(27) = -1 EBADF (Bad file descriptor) [pid 5113] close(28) = -1 EBADF (Bad file descriptor) [pid 5113] close(29) = -1 EBADF (Bad file descriptor) [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./37/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./37/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./37/cgroup.cpu") = 0 [pid 4997] umount2("./37/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./37/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./37/bus") = 0 [pid 4997] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./37/binderfs") = 0 [ 48.129627][ T5113] loop0: detected capacity change from 0 to 512 [ 48.157588][ T5113] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./37/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./37/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./37/file0") = 0 [pid 4997] umount2("./37/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./37/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./37/cgroup") = 0 [pid 4997] umount2("./37/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./37/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./37/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./37") = 0 [pid 4997] mkdir("./38", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 40 ./strace-static-x86_64: Process 5116 attached [pid 5116] chdir("./38") = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5116] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5116] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5116] creat("./bus", 010) = 3 [pid 5116] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5116] memfd_create("syzkaller", 0) = 4 [pid 5116] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5116] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5116] munmap(0x7f9067d83000, 262144) = 0 [pid 5116] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5116] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5116] close(4) = 0 [pid 5116] mkdir("./file0", 0777) = 0 [pid 5116] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5116] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5116] chdir("./file0") = 0 [pid 5116] ioctl(5, LOOP_CLR_FD) = 0 [pid 5116] close(5) = 0 [pid 5116] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5116] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5116] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5116] close(3) = 0 [pid 5116] close(4) = 0 [pid 5116] close(5) = -1 EBADF (Bad file descriptor) [pid 5116] close(6) = -1 EBADF (Bad file descriptor) [pid 5116] close(7) = -1 EBADF (Bad file descriptor) [pid 5116] close(8) = -1 EBADF (Bad file descriptor) [pid 5116] close(9) = -1 EBADF (Bad file descriptor) [pid 5116] close(10) = -1 EBADF (Bad file descriptor) [pid 5116] close(11) = -1 EBADF (Bad file descriptor) [pid 5116] close(12) = -1 EBADF (Bad file descriptor) [pid 5116] close(13) = -1 EBADF (Bad file descriptor) [pid 5116] close(14) = -1 EBADF (Bad file descriptor) [pid 5116] close(15) = -1 EBADF (Bad file descriptor) [pid 5116] close(16) = -1 EBADF (Bad file descriptor) [pid 5116] close(17) = -1 EBADF (Bad file descriptor) [pid 5116] close(18) = -1 EBADF (Bad file descriptor) [pid 5116] close(19) = -1 EBADF (Bad file descriptor) [pid 5116] close(20) = -1 EBADF (Bad file descriptor) [pid 5116] close(21) = -1 EBADF (Bad file descriptor) [pid 5116] close(22) = -1 EBADF (Bad file descriptor) [pid 5116] close(23) = -1 EBADF (Bad file descriptor) [pid 5116] close(24) = -1 EBADF (Bad file descriptor) [pid 5116] close(25) = -1 EBADF (Bad file descriptor) [pid 5116] close(26) = -1 EBADF (Bad file descriptor) [pid 5116] close(27) = -1 EBADF (Bad file descriptor) [pid 5116] close(28) = -1 EBADF (Bad file descriptor) [pid 5116] close(29) = -1 EBADF (Bad file descriptor) [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./38/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./38/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./38/cgroup.cpu") = 0 [pid 4997] umount2("./38/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./38/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./38/bus") = 0 [pid 4997] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./38/binderfs") = 0 [pid 4997] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./38/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 48.250935][ T5116] loop0: detected capacity change from 0 to 512 [ 48.267838][ T5116] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] openat(AT_FDCWD, "./38/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./38/file0") = 0 [pid 4997] umount2("./38/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./38/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./38/cgroup") = 0 [pid 4997] umount2("./38/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./38/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./38/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./38") = 0 [pid 4997] mkdir("./39", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 41 ./strace-static-x86_64: Process 5119 attached [pid 5119] chdir("./39") = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5119] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5119] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5119] creat("./bus", 010) = 3 [pid 5119] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5119] memfd_create("syzkaller", 0) = 4 [pid 5119] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5119] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5119] munmap(0x7f9067d83000, 262144) = 0 [pid 5119] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5119] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5119] close(4) = 0 [pid 5119] mkdir("./file0", 0777) = 0 [pid 5119] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5119] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5119] chdir("./file0") = 0 [pid 5119] ioctl(5, LOOP_CLR_FD) = 0 [pid 5119] close(5) = 0 [pid 5119] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5119] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5119] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5119] close(3) = 0 [pid 5119] close(4) = 0 [pid 5119] close(5) = -1 EBADF (Bad file descriptor) [pid 5119] close(6) = -1 EBADF (Bad file descriptor) [pid 5119] close(7) = -1 EBADF (Bad file descriptor) [pid 5119] close(8) = -1 EBADF (Bad file descriptor) [pid 5119] close(9) = -1 EBADF (Bad file descriptor) [pid 5119] close(10) = -1 EBADF (Bad file descriptor) [pid 5119] close(11) = -1 EBADF (Bad file descriptor) [pid 5119] close(12) = -1 EBADF (Bad file descriptor) [pid 5119] close(13) = -1 EBADF (Bad file descriptor) [pid 5119] close(14) = -1 EBADF (Bad file descriptor) [pid 5119] close(15) = -1 EBADF (Bad file descriptor) [pid 5119] close(16) = -1 EBADF (Bad file descriptor) [pid 5119] close(17) = -1 EBADF (Bad file descriptor) [pid 5119] close(18) = -1 EBADF (Bad file descriptor) [pid 5119] close(19) = -1 EBADF (Bad file descriptor) [pid 5119] close(20) = -1 EBADF (Bad file descriptor) [pid 5119] close(21) = -1 EBADF (Bad file descriptor) [pid 5119] close(22) = -1 EBADF (Bad file descriptor) [pid 5119] close(23) = -1 EBADF (Bad file descriptor) [pid 5119] close(24) = -1 EBADF (Bad file descriptor) [pid 5119] close(25) = -1 EBADF (Bad file descriptor) [pid 5119] close(26) = -1 EBADF (Bad file descriptor) [pid 5119] close(27) = -1 EBADF (Bad file descriptor) [pid 5119] close(28) = -1 EBADF (Bad file descriptor) [pid 5119] close(29) = -1 EBADF (Bad file descriptor) [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./39/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./39/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./39/cgroup.cpu") = 0 [pid 4997] umount2("./39/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./39/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./39/bus") = 0 [pid 4997] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./39/binderfs") = 0 [ 48.363345][ T5119] loop0: detected capacity change from 0 to 512 [ 48.377754][ T5119] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./39/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./39/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./39/file0") = 0 [pid 4997] umount2("./39/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./39/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./39/cgroup") = 0 [pid 4997] umount2("./39/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./39/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./39/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./39") = 0 [pid 4997] mkdir("./40", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached [pid 5122] chdir("./40" [pid 4997] <... clone resumed>, child_tidptr=0x5555571005d0) = 42 [pid 5122] <... chdir resumed>) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5122] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5122] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5122] creat("./bus", 010) = 3 [pid 5122] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5122] memfd_create("syzkaller", 0) = 4 [pid 5122] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5122] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5122] munmap(0x7f9067d83000, 262144) = 0 [pid 5122] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5122] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5122] close(4) = 0 [pid 5122] mkdir("./file0", 0777) = 0 [pid 5122] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5122] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5122] chdir("./file0") = 0 [pid 5122] ioctl(5, LOOP_CLR_FD) = 0 [pid 5122] close(5) = 0 [pid 5122] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5122] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5122] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5122] close(3) = 0 [pid 5122] close(4) = 0 [pid 5122] close(5) = -1 EBADF (Bad file descriptor) [pid 5122] close(6) = -1 EBADF (Bad file descriptor) [pid 5122] close(7) = -1 EBADF (Bad file descriptor) [pid 5122] close(8) = -1 EBADF (Bad file descriptor) [pid 5122] close(9) = -1 EBADF (Bad file descriptor) [pid 5122] close(10) = -1 EBADF (Bad file descriptor) [pid 5122] close(11) = -1 EBADF (Bad file descriptor) [pid 5122] close(12) = -1 EBADF (Bad file descriptor) [pid 5122] close(13) = -1 EBADF (Bad file descriptor) [pid 5122] close(14) = -1 EBADF (Bad file descriptor) [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5122] close(16) = -1 EBADF (Bad file descriptor) [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5122] close(19) = -1 EBADF (Bad file descriptor) [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5122] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] close(23) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5122] close(25) = -1 EBADF (Bad file descriptor) [pid 5122] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(28) = -1 EBADF (Bad file descriptor) [pid 5122] close(29) = -1 EBADF (Bad file descriptor) [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./40/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./40/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./40/cgroup.cpu") = 0 [pid 4997] umount2("./40/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./40/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./40/bus") = 0 [pid 4997] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./40/binderfs") = 0 [ 48.477668][ T5122] loop0: detected capacity change from 0 to 512 [ 48.497696][ T5122] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./40/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./40/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./40/file0") = 0 [pid 4997] umount2("./40/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./40/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./40/cgroup") = 0 [pid 4997] umount2("./40/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./40/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./40/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./40") = 0 [pid 4997] mkdir("./41", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 43 ./strace-static-x86_64: Process 5125 attached [pid 5125] chdir("./41") = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5125] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5125] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5125] creat("./bus", 010) = 3 [pid 5125] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5125] memfd_create("syzkaller", 0) = 4 [pid 5125] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5125] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5125] munmap(0x7f9067d83000, 262144) = 0 [pid 5125] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5125] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5125] close(4) = 0 [pid 5125] mkdir("./file0", 0777) = 0 [pid 5125] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5125] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5125] chdir("./file0") = 0 [pid 5125] ioctl(5, LOOP_CLR_FD) = 0 [pid 5125] close(5) = 0 [pid 5125] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5125] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5125] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5125] close(3) = 0 [pid 5125] close(4) = 0 [pid 5125] close(5) = -1 EBADF (Bad file descriptor) [pid 5125] close(6) = -1 EBADF (Bad file descriptor) [pid 5125] close(7) = -1 EBADF (Bad file descriptor) [pid 5125] close(8) = -1 EBADF (Bad file descriptor) [pid 5125] close(9) = -1 EBADF (Bad file descriptor) [pid 5125] close(10) = -1 EBADF (Bad file descriptor) [pid 5125] close(11) = -1 EBADF (Bad file descriptor) [pid 5125] close(12) = -1 EBADF (Bad file descriptor) [pid 5125] close(13) = -1 EBADF (Bad file descriptor) [pid 5125] close(14) = -1 EBADF (Bad file descriptor) [pid 5125] close(15) = -1 EBADF (Bad file descriptor) [pid 5125] close(16) = -1 EBADF (Bad file descriptor) [pid 5125] close(17) = -1 EBADF (Bad file descriptor) [pid 5125] close(18) = -1 EBADF (Bad file descriptor) [pid 5125] close(19) = -1 EBADF (Bad file descriptor) [pid 5125] close(20) = -1 EBADF (Bad file descriptor) [pid 5125] close(21) = -1 EBADF (Bad file descriptor) [pid 5125] close(22) = -1 EBADF (Bad file descriptor) [pid 5125] close(23) = -1 EBADF (Bad file descriptor) [pid 5125] close(24) = -1 EBADF (Bad file descriptor) [pid 5125] close(25) = -1 EBADF (Bad file descriptor) [pid 5125] close(26) = -1 EBADF (Bad file descriptor) [pid 5125] close(27) = -1 EBADF (Bad file descriptor) [pid 5125] close(28) = -1 EBADF (Bad file descriptor) [pid 5125] close(29) = -1 EBADF (Bad file descriptor) [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./41/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./41/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./41/cgroup.cpu") = 0 [pid 4997] umount2("./41/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./41/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./41/bus") = 0 [pid 4997] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./41/binderfs") = 0 [ 48.600732][ T5125] loop0: detected capacity change from 0 to 512 [ 48.617749][ T5125] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./41/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./41/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./41/file0") = 0 [pid 4997] umount2("./41/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./41/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./41/cgroup") = 0 [pid 4997] umount2("./41/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./41/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./41/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./41") = 0 [pid 4997] mkdir("./42", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 44 ./strace-static-x86_64: Process 5128 attached [pid 5128] chdir("./42") = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5128] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5128] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5128] creat("./bus", 010) = 3 [pid 5128] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5128] memfd_create("syzkaller", 0) = 4 [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5128] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5128] munmap(0x7f9067d83000, 262144) = 0 [pid 5128] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5128] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5128] close(4) = 0 [pid 5128] mkdir("./file0", 0777) = 0 [pid 5128] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5128] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5128] chdir("./file0") = 0 [pid 5128] ioctl(5, LOOP_CLR_FD) = 0 [pid 5128] close(5) = 0 [pid 5128] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5128] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5128] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5128] close(3) = 0 [pid 5128] close(4) = 0 [pid 5128] close(5) = -1 EBADF (Bad file descriptor) [pid 5128] close(6) = -1 EBADF (Bad file descriptor) [pid 5128] close(7) = -1 EBADF (Bad file descriptor) [pid 5128] close(8) = -1 EBADF (Bad file descriptor) [pid 5128] close(9) = -1 EBADF (Bad file descriptor) [pid 5128] close(10) = -1 EBADF (Bad file descriptor) [pid 5128] close(11) = -1 EBADF (Bad file descriptor) [pid 5128] close(12) = -1 EBADF (Bad file descriptor) [pid 5128] close(13) = -1 EBADF (Bad file descriptor) [pid 5128] close(14) = -1 EBADF (Bad file descriptor) [pid 5128] close(15) = -1 EBADF (Bad file descriptor) [pid 5128] close(16) = -1 EBADF (Bad file descriptor) [pid 5128] close(17) = -1 EBADF (Bad file descriptor) [pid 5128] close(18) = -1 EBADF (Bad file descriptor) [pid 5128] close(19) = -1 EBADF (Bad file descriptor) [pid 5128] close(20) = -1 EBADF (Bad file descriptor) [pid 5128] close(21) = -1 EBADF (Bad file descriptor) [pid 5128] close(22) = -1 EBADF (Bad file descriptor) [pid 5128] close(23) = -1 EBADF (Bad file descriptor) [pid 5128] close(24) = -1 EBADF (Bad file descriptor) [pid 5128] close(25) = -1 EBADF (Bad file descriptor) [pid 5128] close(26) = -1 EBADF (Bad file descriptor) [pid 5128] close(27) = -1 EBADF (Bad file descriptor) [pid 5128] close(28) = -1 EBADF (Bad file descriptor) [pid 5128] close(29) = -1 EBADF (Bad file descriptor) [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./42/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./42/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./42/cgroup.cpu") = 0 [pid 4997] umount2("./42/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./42/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./42/bus") = 0 [pid 4997] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./42/binderfs") = 0 [ 48.716909][ T5128] loop0: detected capacity change from 0 to 512 [ 48.747542][ T5128] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./42/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./42/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./42/file0") = 0 [pid 4997] umount2("./42/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./42/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./42/cgroup") = 0 [pid 4997] umount2("./42/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./42/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./42/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./42") = 0 [pid 4997] mkdir("./43", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 45 ./strace-static-x86_64: Process 5131 attached [pid 5131] chdir("./43") = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5131] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5131] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5131] creat("./bus", 010) = 3 [pid 5131] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5131] memfd_create("syzkaller", 0) = 4 [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5131] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5131] munmap(0x7f9067d83000, 262144) = 0 [pid 5131] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5131] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5131] close(4) = 0 [pid 5131] mkdir("./file0", 0777) = 0 [pid 5131] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5131] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5131] chdir("./file0") = 0 [pid 5131] ioctl(5, LOOP_CLR_FD) = 0 [pid 5131] close(5) = 0 [pid 5131] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5131] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5131] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5131] close(3) = 0 [pid 5131] close(4) = 0 [pid 5131] close(5) = -1 EBADF (Bad file descriptor) [pid 5131] close(6) = -1 EBADF (Bad file descriptor) [pid 5131] close(7) = -1 EBADF (Bad file descriptor) [pid 5131] close(8) = -1 EBADF (Bad file descriptor) [pid 5131] close(9) = -1 EBADF (Bad file descriptor) [pid 5131] close(10) = -1 EBADF (Bad file descriptor) [pid 5131] close(11) = -1 EBADF (Bad file descriptor) [pid 5131] close(12) = -1 EBADF (Bad file descriptor) [pid 5131] close(13) = -1 EBADF (Bad file descriptor) [pid 5131] close(14) = -1 EBADF (Bad file descriptor) [pid 5131] close(15) = -1 EBADF (Bad file descriptor) [pid 5131] close(16) = -1 EBADF (Bad file descriptor) [pid 5131] close(17) = -1 EBADF (Bad file descriptor) [pid 5131] close(18) = -1 EBADF (Bad file descriptor) [pid 5131] close(19) = -1 EBADF (Bad file descriptor) [pid 5131] close(20) = -1 EBADF (Bad file descriptor) [pid 5131] close(21) = -1 EBADF (Bad file descriptor) [pid 5131] close(22) = -1 EBADF (Bad file descriptor) [pid 5131] close(23) = -1 EBADF (Bad file descriptor) [pid 5131] close(24) = -1 EBADF (Bad file descriptor) [pid 5131] close(25) = -1 EBADF (Bad file descriptor) [pid 5131] close(26) = -1 EBADF (Bad file descriptor) [pid 5131] close(27) = -1 EBADF (Bad file descriptor) [pid 5131] close(28) = -1 EBADF (Bad file descriptor) [pid 5131] close(29) = -1 EBADF (Bad file descriptor) [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./43/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./43/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./43/cgroup.cpu") = 0 [pid 4997] umount2("./43/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./43/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./43/bus") = 0 [pid 4997] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./43/binderfs") = 0 [ 48.830767][ T5131] loop0: detected capacity change from 0 to 512 [ 48.847740][ T5131] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./43/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./43/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./43/file0") = 0 [pid 4997] umount2("./43/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./43/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./43/cgroup") = 0 [pid 4997] umount2("./43/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./43/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./43/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./43") = 0 [pid 4997] mkdir("./44", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 46 ./strace-static-x86_64: Process 5134 attached [pid 5134] chdir("./44") = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5134] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5134] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5134] creat("./bus", 010) = 3 [pid 5134] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5134] memfd_create("syzkaller", 0) = 4 [pid 5134] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5134] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5134] munmap(0x7f9067d83000, 262144) = 0 [pid 5134] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5134] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5134] close(4) = 0 [pid 5134] mkdir("./file0", 0777) = 0 [pid 5134] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5134] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5134] chdir("./file0") = 0 [pid 5134] ioctl(5, LOOP_CLR_FD) = 0 [pid 5134] close(5) = 0 [pid 5134] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5134] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5134] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5134] close(3) = 0 [pid 5134] close(4) = 0 [pid 5134] close(5) = -1 EBADF (Bad file descriptor) [pid 5134] close(6) = -1 EBADF (Bad file descriptor) [pid 5134] close(7) = -1 EBADF (Bad file descriptor) [pid 5134] close(8) = -1 EBADF (Bad file descriptor) [pid 5134] close(9) = -1 EBADF (Bad file descriptor) [pid 5134] close(10) = -1 EBADF (Bad file descriptor) [pid 5134] close(11) = -1 EBADF (Bad file descriptor) [pid 5134] close(12) = -1 EBADF (Bad file descriptor) [pid 5134] close(13) = -1 EBADF (Bad file descriptor) [pid 5134] close(14) = -1 EBADF (Bad file descriptor) [pid 5134] close(15) = -1 EBADF (Bad file descriptor) [pid 5134] close(16) = -1 EBADF (Bad file descriptor) [pid 5134] close(17) = -1 EBADF (Bad file descriptor) [pid 5134] close(18) = -1 EBADF (Bad file descriptor) [pid 5134] close(19) = -1 EBADF (Bad file descriptor) [pid 5134] close(20) = -1 EBADF (Bad file descriptor) [pid 5134] close(21) = -1 EBADF (Bad file descriptor) [pid 5134] close(22) = -1 EBADF (Bad file descriptor) [pid 5134] close(23) = -1 EBADF (Bad file descriptor) [pid 5134] close(24) = -1 EBADF (Bad file descriptor) [pid 5134] close(25) = -1 EBADF (Bad file descriptor) [pid 5134] close(26) = -1 EBADF (Bad file descriptor) [pid 5134] close(27) = -1 EBADF (Bad file descriptor) [pid 5134] close(28) = -1 EBADF (Bad file descriptor) [pid 5134] close(29) = -1 EBADF (Bad file descriptor) [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./44/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./44/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./44/cgroup.cpu") = 0 [pid 4997] umount2("./44/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./44/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./44/bus") = 0 [pid 4997] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./44/binderfs") = 0 [ 48.948346][ T5134] loop0: detected capacity change from 0 to 512 [ 48.967743][ T5134] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./44/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./44/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./44/file0") = 0 [pid 4997] umount2("./44/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./44/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./44/cgroup") = 0 [pid 4997] umount2("./44/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./44/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./44/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./44") = 0 [pid 4997] mkdir("./45", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 47 ./strace-static-x86_64: Process 5137 attached [pid 5137] chdir("./45") = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5137] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5137] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5137] creat("./bus", 010) = 3 [pid 5137] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5137] memfd_create("syzkaller", 0) = 4 [pid 5137] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5137] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5137] munmap(0x7f9067d83000, 262144) = 0 [pid 5137] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5137] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5137] close(4) = 0 [pid 5137] mkdir("./file0", 0777) = 0 [pid 5137] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5137] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5137] chdir("./file0") = 0 [pid 5137] ioctl(5, LOOP_CLR_FD) = 0 [pid 5137] close(5) = 0 [pid 5137] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5137] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5137] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5137] close(3) = 0 [pid 5137] close(4) = 0 [pid 5137] close(5) = -1 EBADF (Bad file descriptor) [pid 5137] close(6) = -1 EBADF (Bad file descriptor) [pid 5137] close(7) = -1 EBADF (Bad file descriptor) [pid 5137] close(8) = -1 EBADF (Bad file descriptor) [pid 5137] close(9) = -1 EBADF (Bad file descriptor) [pid 5137] close(10) = -1 EBADF (Bad file descriptor) [pid 5137] close(11) = -1 EBADF (Bad file descriptor) [pid 5137] close(12) = -1 EBADF (Bad file descriptor) [pid 5137] close(13) = -1 EBADF (Bad file descriptor) [pid 5137] close(14) = -1 EBADF (Bad file descriptor) [pid 5137] close(15) = -1 EBADF (Bad file descriptor) [pid 5137] close(16) = -1 EBADF (Bad file descriptor) [pid 5137] close(17) = -1 EBADF (Bad file descriptor) [pid 5137] close(18) = -1 EBADF (Bad file descriptor) [pid 5137] close(19) = -1 EBADF (Bad file descriptor) [pid 5137] close(20) = -1 EBADF (Bad file descriptor) [pid 5137] close(21) = -1 EBADF (Bad file descriptor) [pid 5137] close(22) = -1 EBADF (Bad file descriptor) [pid 5137] close(23) = -1 EBADF (Bad file descriptor) [pid 5137] close(24) = -1 EBADF (Bad file descriptor) [pid 5137] close(25) = -1 EBADF (Bad file descriptor) [pid 5137] close(26) = -1 EBADF (Bad file descriptor) [pid 5137] close(27) = -1 EBADF (Bad file descriptor) [pid 5137] close(28) = -1 EBADF (Bad file descriptor) [pid 5137] close(29) = -1 EBADF (Bad file descriptor) [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./45/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./45/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./45/cgroup.cpu") = 0 [pid 4997] umount2("./45/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./45/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./45/bus") = 0 [pid 4997] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./45/binderfs") = 0 [ 49.089206][ T5137] loop0: detected capacity change from 0 to 512 [ 49.107628][ T5137] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./45/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./45/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./45/file0") = 0 [pid 4997] umount2("./45/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./45/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./45/cgroup") = 0 [pid 4997] umount2("./45/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./45/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./45/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./45") = 0 [pid 4997] mkdir("./46", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 48 ./strace-static-x86_64: Process 5140 attached [pid 5140] chdir("./46") = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5140] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5140] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5140] creat("./bus", 010) = 3 [pid 5140] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5140] memfd_create("syzkaller", 0) = 4 [pid 5140] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5140] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5140] munmap(0x7f9067d83000, 262144) = 0 [pid 5140] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5140] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5140] close(4) = 0 [pid 5140] mkdir("./file0", 0777) = 0 [pid 5140] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5140] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5140] chdir("./file0") = 0 [pid 5140] ioctl(5, LOOP_CLR_FD) = 0 [pid 5140] close(5) = 0 [pid 5140] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5140] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5140] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5140] close(3) = 0 [pid 5140] close(4) = 0 [pid 5140] close(5) = -1 EBADF (Bad file descriptor) [pid 5140] close(6) = -1 EBADF (Bad file descriptor) [pid 5140] close(7) = -1 EBADF (Bad file descriptor) [pid 5140] close(8) = -1 EBADF (Bad file descriptor) [pid 5140] close(9) = -1 EBADF (Bad file descriptor) [pid 5140] close(10) = -1 EBADF (Bad file descriptor) [pid 5140] close(11) = -1 EBADF (Bad file descriptor) [pid 5140] close(12) = -1 EBADF (Bad file descriptor) [pid 5140] close(13) = -1 EBADF (Bad file descriptor) [pid 5140] close(14) = -1 EBADF (Bad file descriptor) [pid 5140] close(15) = -1 EBADF (Bad file descriptor) [pid 5140] close(16) = -1 EBADF (Bad file descriptor) [pid 5140] close(17) = -1 EBADF (Bad file descriptor) [pid 5140] close(18) = -1 EBADF (Bad file descriptor) [pid 5140] close(19) = -1 EBADF (Bad file descriptor) [pid 5140] close(20) = -1 EBADF (Bad file descriptor) [pid 5140] close(21) = -1 EBADF (Bad file descriptor) [pid 5140] close(22) = -1 EBADF (Bad file descriptor) [pid 5140] close(23) = -1 EBADF (Bad file descriptor) [pid 5140] close(24) = -1 EBADF (Bad file descriptor) [pid 5140] close(25) = -1 EBADF (Bad file descriptor) [pid 5140] close(26) = -1 EBADF (Bad file descriptor) [pid 5140] close(27) = -1 EBADF (Bad file descriptor) [pid 5140] close(28) = -1 EBADF (Bad file descriptor) [pid 5140] close(29) = -1 EBADF (Bad file descriptor) [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./46/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./46/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./46/cgroup.cpu") = 0 [pid 4997] umount2("./46/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./46/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./46/bus") = 0 [pid 4997] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./46/binderfs") = 0 [ 49.201087][ T5140] loop0: detected capacity change from 0 to 512 [ 49.217837][ T5140] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./46/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./46/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./46/file0") = 0 [pid 4997] umount2("./46/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./46/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./46/cgroup") = 0 [pid 4997] umount2("./46/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./46/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./46/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./46") = 0 [pid 4997] mkdir("./47", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 49 ./strace-static-x86_64: Process 5143 attached [pid 5143] chdir("./47") = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5143] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5143] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5143] creat("./bus", 010) = 3 [pid 5143] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5143] memfd_create("syzkaller", 0) = 4 [pid 5143] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5143] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5143] munmap(0x7f9067d83000, 262144) = 0 [pid 5143] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5143] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5143] close(4) = 0 [pid 5143] mkdir("./file0", 0777) = 0 [pid 5143] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5143] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5143] chdir("./file0") = 0 [pid 5143] ioctl(5, LOOP_CLR_FD) = 0 [pid 5143] close(5) = 0 [pid 5143] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5143] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5143] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5143] close(3) = 0 [pid 5143] close(4) = 0 [pid 5143] close(5) = -1 EBADF (Bad file descriptor) [pid 5143] close(6) = -1 EBADF (Bad file descriptor) [pid 5143] close(7) = -1 EBADF (Bad file descriptor) [pid 5143] close(8) = -1 EBADF (Bad file descriptor) [pid 5143] close(9) = -1 EBADF (Bad file descriptor) [pid 5143] close(10) = -1 EBADF (Bad file descriptor) [pid 5143] close(11) = -1 EBADF (Bad file descriptor) [pid 5143] close(12) = -1 EBADF (Bad file descriptor) [pid 5143] close(13) = -1 EBADF (Bad file descriptor) [pid 5143] close(14) = -1 EBADF (Bad file descriptor) [pid 5143] close(15) = -1 EBADF (Bad file descriptor) [pid 5143] close(16) = -1 EBADF (Bad file descriptor) [pid 5143] close(17) = -1 EBADF (Bad file descriptor) [pid 5143] close(18) = -1 EBADF (Bad file descriptor) [pid 5143] close(19) = -1 EBADF (Bad file descriptor) [pid 5143] close(20) = -1 EBADF (Bad file descriptor) [pid 5143] close(21) = -1 EBADF (Bad file descriptor) [pid 5143] close(22) = -1 EBADF (Bad file descriptor) [pid 5143] close(23) = -1 EBADF (Bad file descriptor) [pid 5143] close(24) = -1 EBADF (Bad file descriptor) [pid 5143] close(25) = -1 EBADF (Bad file descriptor) [pid 5143] close(26) = -1 EBADF (Bad file descriptor) [pid 5143] close(27) = -1 EBADF (Bad file descriptor) [pid 5143] close(28) = -1 EBADF (Bad file descriptor) [pid 5143] close(29) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./47/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./47/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./47/cgroup.cpu") = 0 [pid 4997] umount2("./47/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./47/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./47/bus") = 0 [pid 4997] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./47/binderfs") = 0 [ 49.309958][ T5143] loop0: detected capacity change from 0 to 512 [ 49.327856][ T5143] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./47/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./47/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./47/file0") = 0 [pid 4997] umount2("./47/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./47/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./47/cgroup") = 0 [pid 4997] umount2("./47/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./47/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./47/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./47") = 0 [pid 4997] mkdir("./48", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 50 ./strace-static-x86_64: Process 5146 attached [pid 5146] chdir("./48") = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5146] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5146] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5146] creat("./bus", 010) = 3 [pid 5146] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5146] memfd_create("syzkaller", 0) = 4 [pid 5146] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5146] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5146] munmap(0x7f9067d83000, 262144) = 0 [pid 5146] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5146] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5146] close(4) = 0 [pid 5146] mkdir("./file0", 0777) = 0 [pid 5146] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5146] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5146] chdir("./file0") = 0 [pid 5146] ioctl(5, LOOP_CLR_FD) = 0 [pid 5146] close(5) = 0 [pid 5146] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5146] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5146] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5146] close(3) = 0 [pid 5146] close(4) = 0 [pid 5146] close(5) = -1 EBADF (Bad file descriptor) [pid 5146] close(6) = -1 EBADF (Bad file descriptor) [pid 5146] close(7) = -1 EBADF (Bad file descriptor) [pid 5146] close(8) = -1 EBADF (Bad file descriptor) [pid 5146] close(9) = -1 EBADF (Bad file descriptor) [pid 5146] close(10) = -1 EBADF (Bad file descriptor) [pid 5146] close(11) = -1 EBADF (Bad file descriptor) [pid 5146] close(12) = -1 EBADF (Bad file descriptor) [pid 5146] close(13) = -1 EBADF (Bad file descriptor) [pid 5146] close(14) = -1 EBADF (Bad file descriptor) [pid 5146] close(15) = -1 EBADF (Bad file descriptor) [pid 5146] close(16) = -1 EBADF (Bad file descriptor) [pid 5146] close(17) = -1 EBADF (Bad file descriptor) [pid 5146] close(18) = -1 EBADF (Bad file descriptor) [pid 5146] close(19) = -1 EBADF (Bad file descriptor) [pid 5146] close(20) = -1 EBADF (Bad file descriptor) [pid 5146] close(21) = -1 EBADF (Bad file descriptor) [pid 5146] close(22) = -1 EBADF (Bad file descriptor) [pid 5146] close(23) = -1 EBADF (Bad file descriptor) [pid 5146] close(24) = -1 EBADF (Bad file descriptor) [pid 5146] close(25) = -1 EBADF (Bad file descriptor) [pid 5146] close(26) = -1 EBADF (Bad file descriptor) [pid 5146] close(27) = -1 EBADF (Bad file descriptor) [pid 5146] close(28) = -1 EBADF (Bad file descriptor) [pid 5146] close(29) = -1 EBADF (Bad file descriptor) [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./48/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./48/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./48/cgroup.cpu") = 0 [pid 4997] umount2("./48/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./48/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./48/bus") = 0 [pid 4997] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./48/binderfs") = 0 [ 49.427521][ T5146] loop0: detected capacity change from 0 to 512 [ 49.448115][ T5146] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./48/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./48/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./48/file0") = 0 [pid 4997] umount2("./48/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./48/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./48/cgroup") = 0 [pid 4997] umount2("./48/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./48/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./48/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./48") = 0 [pid 4997] mkdir("./49", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 51 ./strace-static-x86_64: Process 5149 attached [pid 5149] chdir("./49") = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5149] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5149] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5149] creat("./bus", 010) = 3 [pid 5149] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5149] memfd_create("syzkaller", 0) = 4 [pid 5149] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5149] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5149] munmap(0x7f9067d83000, 262144) = 0 [pid 5149] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5149] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5149] close(4) = 0 [pid 5149] mkdir("./file0", 0777) = 0 [pid 5149] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5149] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5149] chdir("./file0") = 0 [pid 5149] ioctl(5, LOOP_CLR_FD) = 0 [pid 5149] close(5) = 0 [pid 5149] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5149] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5149] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5149] close(3) = 0 [pid 5149] close(4) = 0 [pid 5149] close(5) = -1 EBADF (Bad file descriptor) [pid 5149] close(6) = -1 EBADF (Bad file descriptor) [pid 5149] close(7) = -1 EBADF (Bad file descriptor) [pid 5149] close(8) = -1 EBADF (Bad file descriptor) [pid 5149] close(9) = -1 EBADF (Bad file descriptor) [pid 5149] close(10) = -1 EBADF (Bad file descriptor) [pid 5149] close(11) = -1 EBADF (Bad file descriptor) [pid 5149] close(12) = -1 EBADF (Bad file descriptor) [pid 5149] close(13) = -1 EBADF (Bad file descriptor) [pid 5149] close(14) = -1 EBADF (Bad file descriptor) [pid 5149] close(15) = -1 EBADF (Bad file descriptor) [pid 5149] close(16) = -1 EBADF (Bad file descriptor) [pid 5149] close(17) = -1 EBADF (Bad file descriptor) [pid 5149] close(18) = -1 EBADF (Bad file descriptor) [pid 5149] close(19) = -1 EBADF (Bad file descriptor) [pid 5149] close(20) = -1 EBADF (Bad file descriptor) [pid 5149] close(21) = -1 EBADF (Bad file descriptor) [pid 5149] close(22) = -1 EBADF (Bad file descriptor) [pid 5149] close(23) = -1 EBADF (Bad file descriptor) [pid 5149] close(24) = -1 EBADF (Bad file descriptor) [pid 5149] close(25) = -1 EBADF (Bad file descriptor) [pid 5149] close(26) = -1 EBADF (Bad file descriptor) [pid 5149] close(27) = -1 EBADF (Bad file descriptor) [pid 5149] close(28) = -1 EBADF (Bad file descriptor) [pid 5149] close(29) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0) = ? [pid 5149] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./49/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./49/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./49/cgroup.cpu") = 0 [pid 4997] umount2("./49/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./49/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./49/bus") = 0 [pid 4997] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./49/binderfs") = 0 [pid 4997] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./49/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./49/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./49/file0") = 0 [pid 4997] umount2("./49/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./49/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./49/cgroup") = 0 [pid 4997] umount2("./49/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./49/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./49/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [ 49.553204][ T5149] loop0: detected capacity change from 0 to 512 [ 49.567545][ T5149] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] rmdir("./49") = 0 [pid 4997] mkdir("./50", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 52 ./strace-static-x86_64: Process 5152 attached [pid 5152] chdir("./50") = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5152] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5152] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5152] creat("./bus", 010) = 3 [pid 5152] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5152] memfd_create("syzkaller", 0) = 4 [pid 5152] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5152] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5152] munmap(0x7f9067d83000, 262144) = 0 [pid 5152] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5152] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5152] close(4) = 0 [pid 5152] mkdir("./file0", 0777) = 0 [pid 5152] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5152] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5152] chdir("./file0") = 0 [pid 5152] ioctl(5, LOOP_CLR_FD) = 0 [pid 5152] close(5) = 0 [pid 5152] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5152] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5152] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5152] close(3) = 0 [pid 5152] close(4) = 0 [pid 5152] close(5) = -1 EBADF (Bad file descriptor) [pid 5152] close(6) = -1 EBADF (Bad file descriptor) [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5152] close(8) = -1 EBADF (Bad file descriptor) [pid 5152] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5152] close(11) = -1 EBADF (Bad file descriptor) [pid 5152] close(12) = -1 EBADF (Bad file descriptor) [pid 5152] close(13) = -1 EBADF (Bad file descriptor) [pid 5152] close(14) = -1 EBADF (Bad file descriptor) [pid 5152] close(15) = -1 EBADF (Bad file descriptor) [pid 5152] close(16) = -1 EBADF (Bad file descriptor) [pid 5152] close(17) = -1 EBADF (Bad file descriptor) [pid 5152] close(18) = -1 EBADF (Bad file descriptor) [pid 5152] close(19) = -1 EBADF (Bad file descriptor) [pid 5152] close(20) = -1 EBADF (Bad file descriptor) [pid 5152] close(21) = -1 EBADF (Bad file descriptor) [pid 5152] close(22) = -1 EBADF (Bad file descriptor) [pid 5152] close(23) = -1 EBADF (Bad file descriptor) [pid 5152] close(24) = -1 EBADF (Bad file descriptor) [pid 5152] close(25) = -1 EBADF (Bad file descriptor) [pid 5152] close(26) = -1 EBADF (Bad file descriptor) [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5152] close(29) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0) = ? [pid 5152] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./50/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./50/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./50/cgroup.cpu") = 0 [pid 4997] umount2("./50/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./50/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./50/bus") = 0 [pid 4997] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./50/binderfs") = 0 [ 49.647674][ T5152] loop0: detected capacity change from 0 to 512 [ 49.667693][ T5152] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./50/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./50/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./50/file0") = 0 [pid 4997] umount2("./50/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./50/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./50/cgroup") = 0 [pid 4997] umount2("./50/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./50/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./50/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./50") = 0 [pid 4997] mkdir("./51", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 53 ./strace-static-x86_64: Process 5155 attached [pid 5155] chdir("./51") = 0 [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5155] setpgid(0, 0) = 0 [pid 5155] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5155] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5155] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5155] creat("./bus", 010) = 3 [pid 5155] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5155] memfd_create("syzkaller", 0) = 4 [pid 5155] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5155] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5155] munmap(0x7f9067d83000, 262144) = 0 [pid 5155] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5155] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5155] close(4) = 0 [pid 5155] mkdir("./file0", 0777) = 0 [pid 5155] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5155] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5155] chdir("./file0") = 0 [pid 5155] ioctl(5, LOOP_CLR_FD) = 0 [pid 5155] close(5) = 0 [pid 5155] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5155] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5155] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5155] close(3) = 0 [pid 5155] close(4) = 0 [pid 5155] close(5) = -1 EBADF (Bad file descriptor) [pid 5155] close(6) = -1 EBADF (Bad file descriptor) [pid 5155] close(7) = -1 EBADF (Bad file descriptor) [pid 5155] close(8) = -1 EBADF (Bad file descriptor) [pid 5155] close(9) = -1 EBADF (Bad file descriptor) [pid 5155] close(10) = -1 EBADF (Bad file descriptor) [pid 5155] close(11) = -1 EBADF (Bad file descriptor) [pid 5155] close(12) = -1 EBADF (Bad file descriptor) [pid 5155] close(13) = -1 EBADF (Bad file descriptor) [pid 5155] close(14) = -1 EBADF (Bad file descriptor) [pid 5155] close(15) = -1 EBADF (Bad file descriptor) [pid 5155] close(16) = -1 EBADF (Bad file descriptor) [pid 5155] close(17) = -1 EBADF (Bad file descriptor) [pid 5155] close(18) = -1 EBADF (Bad file descriptor) [pid 5155] close(19) = -1 EBADF (Bad file descriptor) [pid 5155] close(20) = -1 EBADF (Bad file descriptor) [pid 5155] close(21) = -1 EBADF (Bad file descriptor) [pid 5155] close(22) = -1 EBADF (Bad file descriptor) [pid 5155] close(23) = -1 EBADF (Bad file descriptor) [pid 5155] close(24) = -1 EBADF (Bad file descriptor) [pid 5155] close(25) = -1 EBADF (Bad file descriptor) [pid 5155] close(26) = -1 EBADF (Bad file descriptor) [pid 5155] close(27) = -1 EBADF (Bad file descriptor) [pid 5155] close(28) = -1 EBADF (Bad file descriptor) [pid 5155] close(29) = -1 EBADF (Bad file descriptor) [pid 5155] exit_group(0) = ? [pid 5155] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./51/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./51/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./51/cgroup.cpu") = 0 [pid 4997] umount2("./51/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./51/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./51/bus") = 0 [pid 4997] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./51/binderfs") = 0 [ 49.749145][ T5155] loop0: detected capacity change from 0 to 512 [ 49.767534][ T5155] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./51/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./51/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./51/file0") = 0 [pid 4997] umount2("./51/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./51/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./51/cgroup") = 0 [pid 4997] umount2("./51/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./51/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./51/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./51") = 0 [pid 4997] mkdir("./52", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 54 ./strace-static-x86_64: Process 5158 attached [pid 5158] chdir("./52") = 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5158] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5158] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5158] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5158] creat("./bus", 010) = 3 [pid 5158] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5158] memfd_create("syzkaller", 0) = 4 [pid 5158] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5158] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5158] munmap(0x7f9067d83000, 262144) = 0 [pid 5158] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5158] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5158] close(4) = 0 [pid 5158] mkdir("./file0", 0777) = 0 [pid 5158] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5158] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5158] chdir("./file0") = 0 [pid 5158] ioctl(5, LOOP_CLR_FD) = 0 [pid 5158] close(5) = 0 [pid 5158] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5158] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5158] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5158] close(3) = 0 [pid 5158] close(4) = 0 [pid 5158] close(5) = -1 EBADF (Bad file descriptor) [pid 5158] close(6) = -1 EBADF (Bad file descriptor) [pid 5158] close(7) = -1 EBADF (Bad file descriptor) [pid 5158] close(8) = -1 EBADF (Bad file descriptor) [pid 5158] close(9) = -1 EBADF (Bad file descriptor) [pid 5158] close(10) = -1 EBADF (Bad file descriptor) [pid 5158] close(11) = -1 EBADF (Bad file descriptor) [pid 5158] close(12) = -1 EBADF (Bad file descriptor) [pid 5158] close(13) = -1 EBADF (Bad file descriptor) [pid 5158] close(14) = -1 EBADF (Bad file descriptor) [pid 5158] close(15) = -1 EBADF (Bad file descriptor) [pid 5158] close(16) = -1 EBADF (Bad file descriptor) [pid 5158] close(17) = -1 EBADF (Bad file descriptor) [pid 5158] close(18) = -1 EBADF (Bad file descriptor) [pid 5158] close(19) = -1 EBADF (Bad file descriptor) [pid 5158] close(20) = -1 EBADF (Bad file descriptor) [pid 5158] close(21) = -1 EBADF (Bad file descriptor) [pid 5158] close(22) = -1 EBADF (Bad file descriptor) [pid 5158] close(23) = -1 EBADF (Bad file descriptor) [pid 5158] close(24) = -1 EBADF (Bad file descriptor) [pid 5158] close(25) = -1 EBADF (Bad file descriptor) [pid 5158] close(26) = -1 EBADF (Bad file descriptor) [pid 5158] close(27) = -1 EBADF (Bad file descriptor) [pid 5158] close(28) = -1 EBADF (Bad file descriptor) [pid 5158] close(29) = -1 EBADF (Bad file descriptor) [pid 5158] exit_group(0) = ? [pid 5158] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./52/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./52/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./52/cgroup.cpu") = 0 [pid 4997] umount2("./52/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./52/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./52/bus") = 0 [pid 4997] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./52/binderfs") = 0 [ 49.853084][ T5158] loop0: detected capacity change from 0 to 512 [ 49.877911][ T5158] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./52/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./52/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./52/file0") = 0 [pid 4997] umount2("./52/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./52/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./52/cgroup") = 0 [pid 4997] umount2("./52/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./52/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./52/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./52") = 0 [pid 4997] mkdir("./53", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5161 attached , child_tidptr=0x5555571005d0) = 55 [pid 5161] chdir("./53") = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5161] setpgid(0, 0) = 0 [pid 5161] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5161] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5161] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5161] creat("./bus", 010) = 3 [pid 5161] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5161] memfd_create("syzkaller", 0) = 4 [pid 5161] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5161] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5161] munmap(0x7f9067d83000, 262144) = 0 [pid 5161] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5161] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5161] close(4) = 0 [pid 5161] mkdir("./file0", 0777) = 0 [pid 5161] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5161] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5161] chdir("./file0") = 0 [pid 5161] ioctl(5, LOOP_CLR_FD) = 0 [pid 5161] close(5) = 0 [pid 5161] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5161] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5161] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5161] close(3) = 0 [pid 5161] close(4) = 0 [pid 5161] close(5) = -1 EBADF (Bad file descriptor) [pid 5161] close(6) = -1 EBADF (Bad file descriptor) [pid 5161] close(7) = -1 EBADF (Bad file descriptor) [pid 5161] close(8) = -1 EBADF (Bad file descriptor) [pid 5161] close(9) = -1 EBADF (Bad file descriptor) [pid 5161] close(10) = -1 EBADF (Bad file descriptor) [pid 5161] close(11) = -1 EBADF (Bad file descriptor) [pid 5161] close(12) = -1 EBADF (Bad file descriptor) [pid 5161] close(13) = -1 EBADF (Bad file descriptor) [pid 5161] close(14) = -1 EBADF (Bad file descriptor) [pid 5161] close(15) = -1 EBADF (Bad file descriptor) [pid 5161] close(16) = -1 EBADF (Bad file descriptor) [pid 5161] close(17) = -1 EBADF (Bad file descriptor) [pid 5161] close(18) = -1 EBADF (Bad file descriptor) [pid 5161] close(19) = -1 EBADF (Bad file descriptor) [pid 5161] close(20) = -1 EBADF (Bad file descriptor) [pid 5161] close(21) = -1 EBADF (Bad file descriptor) [pid 5161] close(22) = -1 EBADF (Bad file descriptor) [pid 5161] close(23) = -1 EBADF (Bad file descriptor) [pid 5161] close(24) = -1 EBADF (Bad file descriptor) [pid 5161] close(25) = -1 EBADF (Bad file descriptor) [pid 5161] close(26) = -1 EBADF (Bad file descriptor) [pid 5161] close(27) = -1 EBADF (Bad file descriptor) [pid 5161] close(28) = -1 EBADF (Bad file descriptor) [pid 5161] close(29) = -1 EBADF (Bad file descriptor) [pid 5161] exit_group(0) = ? [pid 5161] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./53/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./53/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./53/cgroup.cpu") = 0 [pid 4997] umount2("./53/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./53/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./53/bus") = 0 [pid 4997] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./53/binderfs") = 0 [pid 4997] umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./53/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 49.971250][ T5161] loop0: detected capacity change from 0 to 512 [ 49.987640][ T5161] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./53/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./53/file0") = 0 [pid 4997] umount2("./53/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./53/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./53/cgroup") = 0 [pid 4997] umount2("./53/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./53/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./53/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./53") = 0 [pid 4997] mkdir("./54", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5164 attached [pid 5164] chdir("./54" [pid 4997] <... clone resumed>, child_tidptr=0x5555571005d0) = 56 [pid 5164] <... chdir resumed>) = 0 [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5164] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5164] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5164] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5164] creat("./bus", 010) = 3 [pid 5164] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5164] memfd_create("syzkaller", 0) = 4 [pid 5164] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5164] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5164] munmap(0x7f9067d83000, 262144) = 0 [pid 5164] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5164] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5164] close(4) = 0 [pid 5164] mkdir("./file0", 0777) = 0 [pid 5164] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5164] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5164] chdir("./file0") = 0 [pid 5164] ioctl(5, LOOP_CLR_FD) = 0 [pid 5164] close(5) = 0 [pid 5164] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5164] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5164] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5164] close(3) = 0 [pid 5164] close(4) = 0 [pid 5164] close(5) = -1 EBADF (Bad file descriptor) [pid 5164] close(6) = -1 EBADF (Bad file descriptor) [pid 5164] close(7) = -1 EBADF (Bad file descriptor) [pid 5164] close(8) = -1 EBADF (Bad file descriptor) [pid 5164] close(9) = -1 EBADF (Bad file descriptor) [pid 5164] close(10) = -1 EBADF (Bad file descriptor) [pid 5164] close(11) = -1 EBADF (Bad file descriptor) [pid 5164] close(12) = -1 EBADF (Bad file descriptor) [pid 5164] close(13) = -1 EBADF (Bad file descriptor) [pid 5164] close(14) = -1 EBADF (Bad file descriptor) [pid 5164] close(15) = -1 EBADF (Bad file descriptor) [pid 5164] close(16) = -1 EBADF (Bad file descriptor) [pid 5164] close(17) = -1 EBADF (Bad file descriptor) [pid 5164] close(18) = -1 EBADF (Bad file descriptor) [pid 5164] close(19) = -1 EBADF (Bad file descriptor) [pid 5164] close(20) = -1 EBADF (Bad file descriptor) [pid 5164] close(21) = -1 EBADF (Bad file descriptor) [pid 5164] close(22) = -1 EBADF (Bad file descriptor) [pid 5164] close(23) = -1 EBADF (Bad file descriptor) [pid 5164] close(24) = -1 EBADF (Bad file descriptor) [pid 5164] close(25) = -1 EBADF (Bad file descriptor) [pid 5164] close(26) = -1 EBADF (Bad file descriptor) [pid 5164] close(27) = -1 EBADF (Bad file descriptor) [pid 5164] close(28) = -1 EBADF (Bad file descriptor) [pid 5164] close(29) = -1 EBADF (Bad file descriptor) [pid 5164] exit_group(0) = ? [pid 5164] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./54/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./54/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./54/cgroup.cpu") = 0 [pid 4997] umount2("./54/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./54/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./54/bus") = 0 [pid 4997] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./54/binderfs") = 0 [ 50.076950][ T5164] loop0: detected capacity change from 0 to 512 [ 50.107580][ T5164] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./54/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./54/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./54/file0") = 0 [pid 4997] umount2("./54/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./54/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./54/cgroup") = 0 [pid 4997] umount2("./54/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./54/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./54/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./54") = 0 [pid 4997] mkdir("./55", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 57 ./strace-static-x86_64: Process 5167 attached [pid 5167] chdir("./55") = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5167] setpgid(0, 0) = 0 [pid 5167] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5167] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5167] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5167] write(3, "1000", 4) = 4 [pid 5167] close(3) = 0 [pid 5167] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5167] creat("./bus", 010) = 3 [pid 5167] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5167] memfd_create("syzkaller", 0) = 4 [pid 5167] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5167] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5167] munmap(0x7f9067d83000, 262144) = 0 [pid 5167] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5167] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5167] close(4) = 0 [pid 5167] mkdir("./file0", 0777) = 0 [pid 5167] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5167] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5167] chdir("./file0") = 0 [pid 5167] ioctl(5, LOOP_CLR_FD) = 0 [pid 5167] close(5) = 0 [pid 5167] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5167] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5167] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5167] close(3) = 0 [pid 5167] close(4) = 0 [pid 5167] close(5) = -1 EBADF (Bad file descriptor) [pid 5167] close(6) = -1 EBADF (Bad file descriptor) [pid 5167] close(7) = -1 EBADF (Bad file descriptor) [pid 5167] close(8) = -1 EBADF (Bad file descriptor) [pid 5167] close(9) = -1 EBADF (Bad file descriptor) [pid 5167] close(10) = -1 EBADF (Bad file descriptor) [pid 5167] close(11) = -1 EBADF (Bad file descriptor) [pid 5167] close(12) = -1 EBADF (Bad file descriptor) [pid 5167] close(13) = -1 EBADF (Bad file descriptor) [pid 5167] close(14) = -1 EBADF (Bad file descriptor) [pid 5167] close(15) = -1 EBADF (Bad file descriptor) [pid 5167] close(16) = -1 EBADF (Bad file descriptor) [pid 5167] close(17) = -1 EBADF (Bad file descriptor) [pid 5167] close(18) = -1 EBADF (Bad file descriptor) [pid 5167] close(19) = -1 EBADF (Bad file descriptor) [pid 5167] close(20) = -1 EBADF (Bad file descriptor) [pid 5167] close(21) = -1 EBADF (Bad file descriptor) [pid 5167] close(22) = -1 EBADF (Bad file descriptor) [pid 5167] close(23) = -1 EBADF (Bad file descriptor) [pid 5167] close(24) = -1 EBADF (Bad file descriptor) [pid 5167] close(25) = -1 EBADF (Bad file descriptor) [pid 5167] close(26) = -1 EBADF (Bad file descriptor) [pid 5167] close(27) = -1 EBADF (Bad file descriptor) [pid 5167] close(28) = -1 EBADF (Bad file descriptor) [pid 5167] close(29) = -1 EBADF (Bad file descriptor) [pid 5167] exit_group(0) = ? [pid 5167] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./55/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./55/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./55/cgroup.cpu") = 0 [pid 4997] umount2("./55/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./55/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./55/bus") = 0 [pid 4997] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./55/binderfs") = 0 [ 50.177118][ T5167] loop0: detected capacity change from 0 to 512 [ 50.207457][ T5167] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./55/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./55/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./55/file0") = 0 [pid 4997] umount2("./55/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./55/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./55/cgroup") = 0 [pid 4997] umount2("./55/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./55/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./55/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./55") = 0 [pid 4997] mkdir("./56", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 58 ./strace-static-x86_64: Process 5170 attached [pid 5170] chdir("./56") = 0 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0) = 0 [pid 5170] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5170] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5170] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3) = 0 [pid 5170] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5170] creat("./bus", 010) = 3 [pid 5170] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5170] memfd_create("syzkaller", 0) = 4 [pid 5170] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5170] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5170] munmap(0x7f9067d83000, 262144) = 0 [pid 5170] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5170] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5170] close(4) = 0 [pid 5170] mkdir("./file0", 0777) = 0 [pid 5170] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5170] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5170] chdir("./file0") = 0 [pid 5170] ioctl(5, LOOP_CLR_FD) = 0 [pid 5170] close(5) = 0 [pid 5170] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5170] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5170] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5170] close(3) = 0 [pid 5170] close(4) = 0 [pid 5170] close(5) = -1 EBADF (Bad file descriptor) [pid 5170] close(6) = -1 EBADF (Bad file descriptor) [pid 5170] close(7) = -1 EBADF (Bad file descriptor) [pid 5170] close(8) = -1 EBADF (Bad file descriptor) [pid 5170] close(9) = -1 EBADF (Bad file descriptor) [pid 5170] close(10) = -1 EBADF (Bad file descriptor) [pid 5170] close(11) = -1 EBADF (Bad file descriptor) [pid 5170] close(12) = -1 EBADF (Bad file descriptor) [pid 5170] close(13) = -1 EBADF (Bad file descriptor) [pid 5170] close(14) = -1 EBADF (Bad file descriptor) [pid 5170] close(15) = -1 EBADF (Bad file descriptor) [pid 5170] close(16) = -1 EBADF (Bad file descriptor) [pid 5170] close(17) = -1 EBADF (Bad file descriptor) [pid 5170] close(18) = -1 EBADF (Bad file descriptor) [pid 5170] close(19) = -1 EBADF (Bad file descriptor) [pid 5170] close(20) = -1 EBADF (Bad file descriptor) [pid 5170] close(21) = -1 EBADF (Bad file descriptor) [pid 5170] close(22) = -1 EBADF (Bad file descriptor) [pid 5170] close(23) = -1 EBADF (Bad file descriptor) [pid 5170] close(24) = -1 EBADF (Bad file descriptor) [pid 5170] close(25) = -1 EBADF (Bad file descriptor) [pid 5170] close(26) = -1 EBADF (Bad file descriptor) [pid 5170] close(27) = -1 EBADF (Bad file descriptor) [pid 5170] close(28) = -1 EBADF (Bad file descriptor) [pid 5170] close(29) = -1 EBADF (Bad file descriptor) [pid 5170] exit_group(0) = ? [pid 5170] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./56/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./56/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./56/cgroup.cpu") = 0 [pid 4997] umount2("./56/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./56/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./56/bus") = 0 [pid 4997] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./56/binderfs") = 0 [ 50.290364][ T5170] loop0: detected capacity change from 0 to 512 [ 50.307316][ T5170] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./56/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./56/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./56/file0") = 0 [pid 4997] umount2("./56/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./56/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./56/cgroup") = 0 [pid 4997] umount2("./56/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./56/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./56/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./56") = 0 [pid 4997] mkdir("./57", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5173 attached [pid 5173] chdir("./57") = 0 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5173] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5173] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4997] <... clone resumed>, child_tidptr=0x5555571005d0) = 59 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5173] creat("./bus", 010) = 3 [pid 5173] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5173] memfd_create("syzkaller", 0) = 4 [pid 5173] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5173] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5173] munmap(0x7f9067d83000, 262144) = 0 [pid 5173] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5173] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5173] close(4) = 0 [pid 5173] mkdir("./file0", 0777) = 0 [pid 5173] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5173] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5173] chdir("./file0") = 0 [pid 5173] ioctl(5, LOOP_CLR_FD) = 0 [pid 5173] close(5) = 0 [pid 5173] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5173] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5173] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5173] close(3) = 0 [pid 5173] close(4) = 0 [pid 5173] close(5) = -1 EBADF (Bad file descriptor) [pid 5173] close(6) = -1 EBADF (Bad file descriptor) [pid 5173] close(7) = -1 EBADF (Bad file descriptor) [pid 5173] close(8) = -1 EBADF (Bad file descriptor) [pid 5173] close(9) = -1 EBADF (Bad file descriptor) [pid 5173] close(10) = -1 EBADF (Bad file descriptor) [pid 5173] close(11) = -1 EBADF (Bad file descriptor) [pid 5173] close(12) = -1 EBADF (Bad file descriptor) [pid 5173] close(13) = -1 EBADF (Bad file descriptor) [pid 5173] close(14) = -1 EBADF (Bad file descriptor) [pid 5173] close(15) = -1 EBADF (Bad file descriptor) [pid 5173] close(16) = -1 EBADF (Bad file descriptor) [pid 5173] close(17) = -1 EBADF (Bad file descriptor) [pid 5173] close(18) = -1 EBADF (Bad file descriptor) [pid 5173] close(19) = -1 EBADF (Bad file descriptor) [pid 5173] close(20) = -1 EBADF (Bad file descriptor) [pid 5173] close(21) = -1 EBADF (Bad file descriptor) [pid 5173] close(22) = -1 EBADF (Bad file descriptor) [pid 5173] close(23) = -1 EBADF (Bad file descriptor) [pid 5173] close(24) = -1 EBADF (Bad file descriptor) [pid 5173] close(25) = -1 EBADF (Bad file descriptor) [pid 5173] close(26) = -1 EBADF (Bad file descriptor) [pid 5173] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] close(28) = -1 EBADF (Bad file descriptor) [pid 5173] close(29) = -1 EBADF (Bad file descriptor) [pid 5173] exit_group(0) = ? [pid 5173] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 4997] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./57/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./57/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./57/cgroup.cpu") = 0 [pid 4997] umount2("./57/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./57/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./57/bus") = 0 [pid 4997] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./57/binderfs") = 0 [ 50.410671][ T5173] loop0: detected capacity change from 0 to 512 [ 50.427987][ T5173] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./57/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./57/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./57/file0") = 0 [pid 4997] umount2("./57/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./57/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./57/cgroup") = 0 [pid 4997] umount2("./57/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./57/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./57/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./57") = 0 [pid 4997] mkdir("./58", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 60 ./strace-static-x86_64: Process 5176 attached [pid 5176] chdir("./58") = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5176] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5176] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5176] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5176] creat("./bus", 010) = 3 [pid 5176] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5176] memfd_create("syzkaller", 0) = 4 [pid 5176] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5176] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5176] munmap(0x7f9067d83000, 262144) = 0 [pid 5176] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5176] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5176] close(4) = 0 [pid 5176] mkdir("./file0", 0777) = 0 [pid 5176] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5176] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5176] chdir("./file0") = 0 [pid 5176] ioctl(5, LOOP_CLR_FD) = 0 [pid 5176] close(5) = 0 [pid 5176] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5176] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5176] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5176] close(3) = 0 [pid 5176] close(4) = 0 [pid 5176] close(5) = -1 EBADF (Bad file descriptor) [pid 5176] close(6) = -1 EBADF (Bad file descriptor) [pid 5176] close(7) = -1 EBADF (Bad file descriptor) [pid 5176] close(8) = -1 EBADF (Bad file descriptor) [pid 5176] close(9) = -1 EBADF (Bad file descriptor) [pid 5176] close(10) = -1 EBADF (Bad file descriptor) [pid 5176] close(11) = -1 EBADF (Bad file descriptor) [pid 5176] close(12) = -1 EBADF (Bad file descriptor) [pid 5176] close(13) = -1 EBADF (Bad file descriptor) [pid 5176] close(14) = -1 EBADF (Bad file descriptor) [pid 5176] close(15) = -1 EBADF (Bad file descriptor) [pid 5176] close(16) = -1 EBADF (Bad file descriptor) [pid 5176] close(17) = -1 EBADF (Bad file descriptor) [pid 5176] close(18) = -1 EBADF (Bad file descriptor) [pid 5176] close(19) = -1 EBADF (Bad file descriptor) [pid 5176] close(20) = -1 EBADF (Bad file descriptor) [pid 5176] close(21) = -1 EBADF (Bad file descriptor) [pid 5176] close(22) = -1 EBADF (Bad file descriptor) [pid 5176] close(23) = -1 EBADF (Bad file descriptor) [pid 5176] close(24) = -1 EBADF (Bad file descriptor) [pid 5176] close(25) = -1 EBADF (Bad file descriptor) [pid 5176] close(26) = -1 EBADF (Bad file descriptor) [pid 5176] close(27) = -1 EBADF (Bad file descriptor) [pid 5176] close(28) = -1 EBADF (Bad file descriptor) [pid 5176] close(29) = -1 EBADF (Bad file descriptor) [pid 5176] exit_group(0) = ? [pid 5176] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 4997] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4997] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./58/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./58/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./58/cgroup.cpu") = 0 [pid 4997] umount2("./58/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./58/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./58/bus") = 0 [pid 4997] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./58/binderfs") = 0 [ 50.524446][ T5176] loop0: detected capacity change from 0 to 512 [ 50.537772][ T5176] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./58/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./58/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./58/file0") = 0 [pid 4997] umount2("./58/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./58/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./58/cgroup") = 0 [pid 4997] umount2("./58/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./58/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./58/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./58") = 0 [pid 4997] mkdir("./59", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached , child_tidptr=0x5555571005d0) = 61 [pid 5179] chdir("./59") = 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5179] setpgid(0, 0) = 0 [pid 5179] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5179] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5179] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5179] creat("./bus", 010) = 3 [pid 5179] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5179] memfd_create("syzkaller", 0) = 4 [pid 5179] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5179] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5179] munmap(0x7f9067d83000, 262144) = 0 [pid 5179] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5179] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5179] close(4) = 0 [pid 5179] mkdir("./file0", 0777) = 0 [pid 5179] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5179] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5179] chdir("./file0") = 0 [pid 5179] ioctl(5, LOOP_CLR_FD) = 0 [pid 5179] close(5) = 0 [pid 5179] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5179] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5179] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5179] close(3) = 0 [pid 5179] close(4) = 0 [pid 5179] close(5) = -1 EBADF (Bad file descriptor) [pid 5179] close(6) = -1 EBADF (Bad file descriptor) [pid 5179] close(7) = -1 EBADF (Bad file descriptor) [pid 5179] close(8) = -1 EBADF (Bad file descriptor) [pid 5179] close(9) = -1 EBADF (Bad file descriptor) [pid 5179] close(10) = -1 EBADF (Bad file descriptor) [pid 5179] close(11) = -1 EBADF (Bad file descriptor) [pid 5179] close(12) = -1 EBADF (Bad file descriptor) [pid 5179] close(13) = -1 EBADF (Bad file descriptor) [pid 5179] close(14) = -1 EBADF (Bad file descriptor) [pid 5179] close(15) = -1 EBADF (Bad file descriptor) [pid 5179] close(16) = -1 EBADF (Bad file descriptor) [pid 5179] close(17) = -1 EBADF (Bad file descriptor) [pid 5179] close(18) = -1 EBADF (Bad file descriptor) [pid 5179] close(19) = -1 EBADF (Bad file descriptor) [pid 5179] close(20) = -1 EBADF (Bad file descriptor) [pid 5179] close(21) = -1 EBADF (Bad file descriptor) [pid 5179] close(22) = -1 EBADF (Bad file descriptor) [pid 5179] close(23) = -1 EBADF (Bad file descriptor) [pid 5179] close(24) = -1 EBADF (Bad file descriptor) [pid 5179] close(25) = -1 EBADF (Bad file descriptor) [pid 5179] close(26) = -1 EBADF (Bad file descriptor) [pid 5179] close(27) = -1 EBADF (Bad file descriptor) [pid 5179] close(28) = -1 EBADF (Bad file descriptor) [pid 5179] close(29) = -1 EBADF (Bad file descriptor) [pid 5179] exit_group(0) = ? [pid 5179] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 4997] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./59/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./59/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./59/cgroup.cpu") = 0 [pid 4997] umount2("./59/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./59/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./59/bus") = 0 [pid 4997] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./59/binderfs") = 0 [pid 4997] umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./59/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 50.641699][ T5179] loop0: detected capacity change from 0 to 512 [ 50.657658][ T5179] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./59/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./59/file0") = 0 [pid 4997] umount2("./59/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./59/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./59/cgroup") = 0 [pid 4997] umount2("./59/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./59/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./59/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./59") = 0 [pid 4997] mkdir("./60", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 62 ./strace-static-x86_64: Process 5182 attached [pid 5182] chdir("./60") = 0 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5182] setpgid(0, 0) = 0 [pid 5182] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5182] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5182] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5182] write(3, "1000", 4) = 4 [pid 5182] close(3) = 0 [pid 5182] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5182] creat("./bus", 010) = 3 [pid 5182] ioctl(3, _IOC(_IOC_NONE, 0x66, 0x11, 0), 0) = 0 [pid 5182] memfd_create("syzkaller", 0) = 4 [pid 5182] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9067d83000 [pid 5182] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5182] munmap(0x7f9067d83000, 262144) = 0 [pid 5182] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 5182] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 5182] close(4) = 0 [pid 5182] mkdir("./file0", 0777) = 0 [pid 5182] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = 0 [pid 5182] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 4 [pid 5182] chdir("./file0") = 0 [pid 5182] ioctl(5, LOOP_CLR_FD) = 0 [pid 5182] close(5) = 0 [pid 5182] mkdirat(AT_FDCWD, "./bus", 000) = 0 [pid 5182] mkdirat(AT_FDCWD, "./bus/file0", 000) = 0 [pid 5182] setxattr("./bus/file0", "security.apparmor", "\x6f\x76\x65\x72\x6c\x61\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x65\x63\x75\x72\x69\x74\x79\x2e\x61\x70\x70\x61\x72\x6d\x6f\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 58375, 0) = 0 [pid 5182] close(3) = 0 [pid 5182] close(4) = 0 [pid 5182] close(5) = -1 EBADF (Bad file descriptor) [pid 5182] close(6) = -1 EBADF (Bad file descriptor) [pid 5182] close(7) = -1 EBADF (Bad file descriptor) [pid 5182] close(8) = -1 EBADF (Bad file descriptor) [pid 5182] close(9) = -1 EBADF (Bad file descriptor) [pid 5182] close(10) = -1 EBADF (Bad file descriptor) [pid 5182] close(11) = -1 EBADF (Bad file descriptor) [pid 5182] close(12) = -1 EBADF (Bad file descriptor) [pid 5182] close(13) = -1 EBADF (Bad file descriptor) [pid 5182] close(14) = -1 EBADF (Bad file descriptor) [pid 5182] close(15) = -1 EBADF (Bad file descriptor) [pid 5182] close(16) = -1 EBADF (Bad file descriptor) [pid 5182] close(17) = -1 EBADF (Bad file descriptor) [pid 5182] close(18) = -1 EBADF (Bad file descriptor) [pid 5182] close(19) = -1 EBADF (Bad file descriptor) [pid 5182] close(20) = -1 EBADF (Bad file descriptor) [pid 5182] close(21) = -1 EBADF (Bad file descriptor) [pid 5182] close(22) = -1 EBADF (Bad file descriptor) [pid 5182] close(23) = -1 EBADF (Bad file descriptor) [pid 5182] close(24) = -1 EBADF (Bad file descriptor) [pid 5182] close(25) = -1 EBADF (Bad file descriptor) [pid 5182] close(26) = -1 EBADF (Bad file descriptor) [pid 5182] close(27) = -1 EBADF (Bad file descriptor) [pid 5182] close(28) = -1 EBADF (Bad file descriptor) [pid 5182] close(29) = -1 EBADF (Bad file descriptor) [pid 5182] exit_group(0) = ? [pid 5182] +++ exited with 0 +++ [pid 4997] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 4997] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4997] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(3, 0x555557101620 /* 8 entries */, 32768) = 232 [pid 4997] umount2("./60/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./60/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./60/cgroup.cpu") = 0 [pid 4997] umount2("./60/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./60/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 4997] unlink("./60/bus") = 0 [pid 4997] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4997] unlink("./60/binderfs") = 0 [ 50.748883][ T5182] loop0: detected capacity change from 0 to 512 [ 50.777681][ T5182] ext4 filesystem being mounted at /root/syzkaller.mmlZrY/60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [pid 4997] umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4997] umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./60/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] openat(AT_FDCWD, "./60/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4997] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4997] getdents64(4, 0x555557109660 /* 2 entries */, 32768) = 48 [pid 4997] getdents64(4, 0x555557109660 /* 0 entries */, 32768) = 0 [pid 4997] close(4) = 0 [pid 4997] rmdir("./60/file0") = 0 [pid 4997] umount2("./60/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./60/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 4997] unlink("./60/cgroup") = 0 [pid 4997] umount2("./60/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4997] lstat("./60/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 4997] unlink("./60/cgroup.net") = 0 [pid 4997] getdents64(3, 0x555557101620 /* 0 entries */, 32768) = 0 [pid 4997] close(3) = 0 [pid 4997] rmdir("./60") = 0 [pid 4997] mkdir("./61", 0777) = 0 [pid 4997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4997] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4997] close(3) = 0 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571005d0) = 63 ./strace-static-x86_64: Process 5185 attached [pid 5185] chdir("./61") = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0) = 0 [pid 5185] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5185] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5185] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3) = 0 [pid 5185] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5185] creat("./bus", 010) = 3 [ 50.857256][ T5185] ------------[ cut here ]------------ [ 50.862718][ T5185] Looking for class "&ei->i_data_sem" with key __key.0, but found a different class "&ei->i_data_sem" with the same key [ 50.875240][ T5185] WARNING: CPU: 1 PID: 5185 at kernel/locking/lockdep.c:940 look_up_lock_class+0xac/0x130 [ 50.885132][ T5185] Modules linked in: [ 50.889001][ T5185] CPU: 1 PID: 5185 Comm: syz-executor404 Not tainted 6.4.0-syzkaller-10173-ga901a3568fd2 #0 [ 50.899043][ T5185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 50.909085][ T5185] RIP: 0010:look_up_lock_class+0xac/0x130 [ 50.914784][ T5185] Code: 39 48 8b 55 00 48 81 fa a0 b9 48 90 74 2c 80 3d d3 f3 75 04 00 75 23 48 c7 c7 40 6e 6c 8a c6 05 c3 f3 75 04 01 e8 a4 2f 2e f7 <0f> 0b eb 0c e8 ab 5b f5 f9 85 c0 75 48 45 31 e4 48 83 c4 08 4c 89 [ 50.934365][ T5185] RSP: 0018:ffffc90003e5f808 EFLAGS: 00010082 [ 50.940404][ T5185] RAX: 0000000000000000 RBX: ffffffff92256381 RCX: 0000000000000000 [ 50.948349][ T5185] RDX: ffff888021afd940 RSI: ffffffff814c24f7 RDI: 0000000000000001 [ 50.956308][ T5185] RBP: ffff8880745ce688 R08: 0000000000000001 R09: 0000000000000000 [ 50.964286][ T5185] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff918a84f0 [ 50.972234][ T5185] R13: 0000000000000001 R14: ffff8880745ce688 R15: 0000000000000000 [ 50.980185][ T5185] FS: 0000555557100300(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 50.989109][ T5185] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 50.995667][ T5185] CR2: 00007f9070243138 CR3: 0000000015297000 CR4: 0000000000350ee0 [ 51.003612][ T5185] Call Trace: [ 51.006869][ T5185] [ 51.009797][ T5185] ? __warn+0xe6/0x390 [ 51.013928][ T5185] ? __wake_up_klogd.part.0+0x99/0xf0 [ 51.019278][ T5185] ? look_up_lock_class+0xac/0x130 [ 51.024370][ T5185] ? report_bug+0x2da/0x500 [ 51.028848][ T5185] ? handle_bug+0x3c/0x70 [ 51.033153][ T5185] ? exc_invalid_op+0x18/0x50 [ 51.037805][ T5185] ? asm_exc_invalid_op+0x1a/0x20 [ 51.042823][ T5185] ? __warn_printk+0x187/0x310 [ 51.047562][ T5185] ? look_up_lock_class+0xac/0x130 [ 51.052655][ T5185] ? look_up_lock_class+0xac/0x130 [ 51.057742][ T5185] register_lock_class+0xbe/0x1120 [ 51.062832][ T5185] ? is_dynamic_key.part.0+0x190/0x190 [ 51.068278][ T5185] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 51.074344][ T5185] __lock_acquire+0x109/0x5e20 [ 51.079104][ T5185] ? lock_downgrade+0x690/0x690 [ 51.083934][ T5185] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 51.089895][ T5185] lock_acquire+0x1b1/0x520 [ 51.094378][ T5185] ? ext4_double_down_write_data_sem+0x67/0x80 [ 51.100524][ T5185] ? lock_sync+0x190/0x190 [ 51.104920][ T5185] down_write_nested+0x96/0x200 [ 51.109745][ T5185] ? ext4_double_down_write_data_sem+0x67/0x80 [ 51.115885][ T5185] ? _down_write_nest_lock+0x200/0x200 [ 51.121318][ T5185] ? __ext4_journal_start_sb+0x411/0x5d0 [ 51.126932][ T5185] ext4_double_down_write_data_sem+0x67/0x80 [ 51.132893][ T5185] __ext4_ioctl+0x2942/0x4650 [ 51.137548][ T5185] ? tomoyo_path_number_perm+0x166/0x570 [ 51.143157][ T5185] ? ext4_force_shutdown+0x5d0/0x5d0 [ 51.148521][ T5185] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 51.154394][ T5185] ? do_vfs_ioctl+0x138/0x16c0 [ 51.159135][ T5185] ? vfs_fileattr_set+0xc40/0xc40 [ 51.164136][ T5185] ? find_held_lock+0x2d/0x110 [ 51.168877][ T5185] ? ptrace_notify+0xfe/0x140 [ 51.173636][ T5185] ? lock_downgrade+0x690/0x690 [ 51.178488][ T5185] ? ext4_fileattr_set+0x1a50/0x1a50 [ 51.183874][ T5185] __x64_sys_ioctl+0x19d/0x210 [ 51.188635][ T5185] do_syscall_64+0x39/0xb0 [ 51.193062][ T5185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.198938][ T5185] RIP: 0033:0x7f90701d1249 [ 51.203328][ T5185] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 51.222913][ T5185] RSP: 002b:00007ffdf78879a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.231302][ T5185] RAX: ffffffffffffffda RBX: 69662f7375622f2e RCX: 00007f90701d1249 [ 51.239249][ T5185] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003 [ 51.247213][ T5185] RBP: 0000000000000000 R08: 00007ffdf78879d0 R09: 00007ffdf78879d0 [ 51.255159][ T5185] R10: 00007ffdf7887420 R11: 0000000000000246 R12: 00007ffdf78879cc [ 51.263105][ T5185] R13: 00007ffdf7887a20 R14: 00007ffdf78879e0 R15: 000000000000003d [ 51.271056][ T5185] [ 51.274063][ T5185] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 51.281316][ T5185] CPU: 1 PID: 5185 Comm: syz-executor404 Not tainted 6.4.0-syzkaller-10173-ga901a3568fd2 #0 [ 51.291353][ T5185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 51.301380][ T5185] Call Trace: [ 51.304635][ T5185] [ 51.307544][ T5185] dump_stack_lvl+0xd9/0x150 [ 51.312114][ T5185] panic+0x686/0x730 [ 51.315990][ T5185] ? panic_smp_self_stop+0xa0/0xa0 [ 51.321075][ T5185] ? show_trace_log_lvl+0x284/0x390 [ 51.326251][ T5185] ? look_up_lock_class+0xac/0x130 [ 51.331345][ T5185] check_panic_on_warn+0xb1/0xc0 [ 51.336277][ T5185] __warn+0xf2/0x390 [ 51.340144][ T5185] ? __wake_up_klogd.part.0+0x99/0xf0 [ 51.345496][ T5185] ? look_up_lock_class+0xac/0x130 [ 51.350604][ T5185] report_bug+0x2da/0x500 [ 51.354909][ T5185] handle_bug+0x3c/0x70 [ 51.359046][ T5185] exc_invalid_op+0x18/0x50 [ 51.363615][ T5185] asm_exc_invalid_op+0x1a/0x20 [ 51.368458][ T5185] RIP: 0010:look_up_lock_class+0xac/0x130 [ 51.374159][ T5185] Code: 39 48 8b 55 00 48 81 fa a0 b9 48 90 74 2c 80 3d d3 f3 75 04 00 75 23 48 c7 c7 40 6e 6c 8a c6 05 c3 f3 75 04 01 e8 a4 2f 2e f7 <0f> 0b eb 0c e8 ab 5b f5 f9 85 c0 75 48 45 31 e4 48 83 c4 08 4c 89 [ 51.393738][ T5185] RSP: 0018:ffffc90003e5f808 EFLAGS: 00010082 [ 51.399781][ T5185] RAX: 0000000000000000 RBX: ffffffff92256381 RCX: 0000000000000000 [ 51.407742][ T5185] RDX: ffff888021afd940 RSI: ffffffff814c24f7 RDI: 0000000000000001 [ 51.415687][ T5185] RBP: ffff8880745ce688 R08: 0000000000000001 R09: 0000000000000000 [ 51.423630][ T5185] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff918a84f0 [ 51.431578][ T5185] R13: 0000000000000001 R14: ffff8880745ce688 R15: 0000000000000000 [ 51.439546][ T5185] ? __warn_printk+0x187/0x310 [ 51.444287][ T5185] ? look_up_lock_class+0xac/0x130 [ 51.449396][ T5185] register_lock_class+0xbe/0x1120 [ 51.454487][ T5185] ? is_dynamic_key.part.0+0x190/0x190 [ 51.459924][ T5185] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 51.465887][ T5185] __lock_acquire+0x109/0x5e20 [ 51.470686][ T5185] ? lock_downgrade+0x690/0x690 [ 51.475534][ T5185] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 51.481502][ T5185] lock_acquire+0x1b1/0x520 [ 51.485986][ T5185] ? ext4_double_down_write_data_sem+0x67/0x80 [ 51.492119][ T5185] ? lock_sync+0x190/0x190 [ 51.496514][ T5185] down_write_nested+0x96/0x200 [ 51.501341][ T5185] ? ext4_double_down_write_data_sem+0x67/0x80 [ 51.507473][ T5185] ? _down_write_nest_lock+0x200/0x200 [ 51.512909][ T5185] ? __ext4_journal_start_sb+0x411/0x5d0 [ 51.518520][ T5185] ext4_double_down_write_data_sem+0x67/0x80 [ 51.524473][ T5185] __ext4_ioctl+0x2942/0x4650 [ 51.529144][ T5185] ? tomoyo_path_number_perm+0x166/0x570 [ 51.534760][ T5185] ? ext4_force_shutdown+0x5d0/0x5d0 [ 51.540032][ T5185] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 51.545907][ T5185] ? do_vfs_ioctl+0x138/0x16c0 [ 51.550660][ T5185] ? vfs_fileattr_set+0xc40/0xc40 [ 51.555749][ T5185] ? find_held_lock+0x2d/0x110 [ 51.560486][ T5185] ? ptrace_notify+0xfe/0x140 [ 51.565131][ T5185] ? lock_downgrade+0x690/0x690 [ 51.569959][ T5185] ? ext4_fileattr_set+0x1a50/0x1a50 [ 51.575222][ T5185] __x64_sys_ioctl+0x19d/0x210 [ 51.579964][ T5185] do_syscall_64+0x39/0xb0 [ 51.584357][ T5185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.590228][ T5185] RIP: 0033:0x7f90701d1249 [ 51.594703][ T5185] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 51.614284][ T5185] RSP: 002b:00007ffdf78879a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.622671][ T5185] RAX: ffffffffffffffda RBX: 69662f7375622f2e RCX: 00007f90701d1249 [ 51.630619][ T5185] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003 [ 51.638566][ T5185] RBP: 0000000000000000 R08: 00007ffdf78879d0 R09: 00007ffdf78879d0 [ 51.646513][ T5185] R10: 00007ffdf7887420 R11: 0000000000000246 R12: 00007ffdf78879cc [ 51.654457][ T5185] R13: 00007ffdf7887a20 R14: 00007ffdf78879e0 R15: 000000000000003d [ 51.662411][ T5185] [ 51.666388][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 4f529eef-28bc-79ad-2a9e-d197f2e1e7a4 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2830: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-10173-ga901a3568fd2 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: using sched offset of 3232579143 cycles [ 0.000822][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003187][ T0] tsc: Detected 2249.998 MHz processor [ 0.007335][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008417][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.009595][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010634][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013227][ T0] found SMP MP-table at [mem 0x000f2af0-0x000f2aff] [ 0.014150][ T0] Using GB pages for direct mapping [ 0.015916][ T0] ACPI: Early table checksum verification disabled [ 0.016749][ T0] ACPI: RSDP 0x00000000000F2870 000014 (v00 Google) [ 0.017615][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.018828][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.020041][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.021250][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.021953][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.022686][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.023895][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.025129][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.026339][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.027547][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.028639][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.029645][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.030673][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.031684][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.032702][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.033749][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.034803][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.036113][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.036789][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.037510][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.038387][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.039263][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.040164][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.041588][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.043089][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.044237][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.045895][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.046945][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.059191][ T0] Zone ranges: [ 0.059683][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.060634][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.061615][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.062630][ T0] Device empty [ 0.063116][ T0] Movable zone start for each node [ 0.063785][ T0] Early memory node ranges [ 0.064328][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.065268][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.066177][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.067141][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.068073][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.069209][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.070263][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.070469][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.123075][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.261275][ T0] kasan: KernelAddressSanitizer initialized [ 0.263627][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.264291][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.265255][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.266301][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.267281][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.268304][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.269302][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.270337][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.271293][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.272106][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.273227][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.274322][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.275478][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.276650][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.277749][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.278862][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.279999][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.280883][ T0] Booting paravirtualized kernel on KVM [ 0.281619][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.329575][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.330869][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.331946][ T0] kvm-guest: PV spinlocks enabled [ 0.332601][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.333704][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.348813][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.350686][ T0] random: crng init done [ 0.351329][ T0] Fallback order for Node 0: 0 1 [ 0.351341][ T0] Fallback order for Node 1: 1 0 [ 0.351350][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.353928][ T0] Policy zone: Normal [ 0.354634][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.355566][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.357288][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.358431][ T0] software IO TLB: area num 2. [ 0.911380][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37619K rwdata, 31720K rodata, 3344K init, 35224K bss, 1577976K reserved, 0K cma-reserved) [ 0.914201][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.968107][ T0] allocated 150994944 bytes of page_ext [ 0.969066][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 0.981709][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 0.993025][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.002008][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.003783][ T0] Dynamic Preempt: full [ 1.004774][ T0] Running RCU self tests [ 1.005316][ T0] Running RCU synchronous self tests [ 1.005989][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.006826][ T0] rcu: RCU lockdep checking is enabled. [ 1.007555][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.008559][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.009550][ T0] rcu: RCU debug extended QS entry/exit. [ 1.010301][ T0] All grace periods are expedited (rcu_expedited). [ 1.011124][ T0] Trampoline variant of Tasks RCU enabled. [ 1.011856][ T0] Tracing variant of Tasks RCU enabled. [ 1.012556][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.013694][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.014714][ T0] Running RCU synchronous self tests [ 1.057627][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.059123][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.060366][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.062707][ T0] Console: colour VGA+ 80x25 [ 1.063365][ T0] printk: console [ttyS0] enabled [ 1.063365][ T0] printk: console [ttyS0] enabled [ 1.064703][ T0] printk: bootconsole [earlyser0] disabled [ 1.064703][ T0] printk: bootconsole [earlyser0] disabled [ 1.066357][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.067487][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.068192][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.068903][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.069596][ T0] ... CLASSHASH_SIZE: 4096 [ 1.070291][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.071005][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.071730][ T0] ... CHAINHASH_SIZE: 131072 [ 1.072445][ T0] memory used by lock dependency info: 20785 kB [ 1.073330][ T0] memory used for stack traces: 8320 kB [ 1.074090][ T0] per task-struct memory footprint: 1920 bytes [ 1.075065][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.076686][ T0] ACPI: Core revision 20230331 [ 1.077928][ T0] APIC: Switch to symmetric I/O mode setup [ 1.082952][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.084220][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.085780][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.087158][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.096076][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.097046][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.098135][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.099476][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.099482][ T0] Spectre V2 : Vulnerable [ 1.101313][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.102702][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.103812][ T0] RETBleed: Mitigation: IBPB [ 1.104617][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.105775][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.107057][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.108176][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.109476][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.110668][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.111616][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.112584][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.113535][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.125413][ T0] Freeing SMP alternatives memory: 116K [ 1.125776][ T0] pid_max: default: 32768 minimum: 301 [ 1.126773][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.128283][ T0] landlock: Up and running. [ 1.128981][ T0] Yama: becoming mindful. [ 1.129633][ T0] TOMOYO Linux initialized [ 1.130422][ T0] AppArmor: AppArmor initialized [ 1.131134][ T0] LSM support for eBPF active [ 1.134054][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.136846][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.138343][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.139626][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.142543][ T0] Running RCU synchronous self tests [ 1.143358][ T0] Running RCU synchronous self tests [ 1.264833][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.265767][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.265767][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.265767][ T1] Running RCU-tasks wait API self tests [ 1.395967][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.405834][ T1] signal: max sigframe size: 1776 [ 1.406931][ T1] rcu: Hierarchical SRCU implementation. [ 1.407718][ T1] rcu: Max phase no-delay instances is 1000. [ 1.410946][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.412462][ T1] smp: Bringing up secondary CPUs ... [ 1.414367][ T1] smpboot: x86: Booting SMP configuration: [ 1.415828][ T1] .... node #0, CPUs: #1 [ 1.416160][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.416938][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.417709][ T1] smpboot: Max logical packages: 1 [ 1.418402][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.419694][ T1] devtmpfs: initialized [ 1.419694][ T1] x86/mm: Memory block size: 128MB [ 1.445818][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.448779][ T1] Running RCU synchronous self tests [ 1.449525][ T1] Running RCU synchronous self tests [ 1.450368][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.450368][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.456803][ T1] PM: RTC time: 01:05:51, date: 2023-07-04 [ 1.465063][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.469855][ T1] audit: initializing netlink subsys (disabled) [ 1.470854][ T27] audit: type=2000 audit(1688432751.081:1): state=initialized audit_enabled=0 res=1 [ 1.470854][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.470854][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.475929][ T1] cpuidle: using governor menu [ 1.477776][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.479224][ T1] dca service started, version 1.12.1 [ 1.480076][ T1] PCI: Using configuration type 1 for base access [ 1.480994][ T1] PCI: Using configuration type 1 for extended access [ 1.488603][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.488603][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.489523][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.490535][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.495780][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.508617][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.512205][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.513288][ T1] raid6: using avx2x2 recovery algorithm [ 1.515043][ T1] ACPI: Added _OSI(Module Device) [ 1.516082][ T1] ACPI: Added _OSI(Processor Device) [ 1.517015][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.517935][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.572898][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.614936][ T1] ACPI: Interpreter enabled [ 1.615945][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.617135][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.618209][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.620205][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 1.623744][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.700466][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.702075][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.711264][ T1] PCI host bridge to bus 0000:00 [ 1.712313][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.713526][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.714868][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.715785][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.717242][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.718699][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.720349][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.726013][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.743838][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.757410][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.760652][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.766610][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.770491][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.783447][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.789914][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 1.794405][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 1.808077][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 1.815801][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 1.830249][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.833922][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.840811][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.846744][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 1.872063][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.876542][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.880393][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.884382][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.887354][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.896514][ T1] iommu: Default domain type: Translated [ 1.897547][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.901237][ T1] SCSI subsystem initialized [ 1.903065][ T1] ACPI: bus type USB registered [ 1.904058][ T1] usbcore: registered new interface driver usbfs [ 1.905115][ T1] usbcore: registered new interface driver hub [ 1.905985][ T1] usbcore: registered new device driver usb [ 1.907792][ T1] mc: Linux media interface: v0.10 [ 1.908629][ T1] videodev: Linux video capture interface: v2.00 [ 1.909876][ T1] pps_core: LinuxPPS API ver. 1 registered [ 1.910672][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.912087][ T1] PTP clock support registered [ 1.913623][ T1] EDAC MC: Ver: 3.0.0 [ 1.916916][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 1.920876][ T1] Bluetooth: Core ver 2.22 [ 1.921591][ T1] NET: Registered PF_BLUETOOTH protocol family [ 1.922419][ T1] Bluetooth: HCI device and connection manager initialized [ 1.923402][ T1] Bluetooth: HCI socket layer initialized [ 1.924192][ T1] Bluetooth: L2CAP socket layer initialized [ 1.925048][ T1] Bluetooth: SCO socket layer initialized [ 1.925841][ T1] NET: Registered PF_ATMPVC protocol family [ 1.926655][ T1] NET: Registered PF_ATMSVC protocol family [ 1.927634][ T1] NetLabel: Initializing [ 1.928243][ T1] NetLabel: domain hash size = 128 [ 1.928943][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.930068][ T1] NetLabel: unlabeled traffic allowed by default [ 1.932236][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 1.933202][ T1] NET: Registered PF_NFC protocol family [ 1.934130][ T1] PCI: Using ACPI for IRQ routing [ 1.935532][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 1.935767][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 1.935767][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.935782][ T1] vgaarb: loaded [ 1.946273][ T1] clocksource: Switched to clocksource kvm-clock [ 1.949803][ T1] VFS: Disk quotas dquot_6.6.0 [ 1.950622][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.952108][ T1] FS-Cache: Loaded [ 1.953594][ T1] CacheFiles: Loaded [ 1.954519][ T1] TOMOYO: 2.6.0 [ 1.955029][ T1] Mandatory Access Control activated. [ 1.957401][ T1] AppArmor: AppArmor Filesystem Enabled [ 1.958510][ T1] pnp: PnP ACPI init [ 1.970132][ T1] pnp: PnP ACPI: found 7 devices [ 2.000209][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.002186][ T1] NET: Registered PF_INET protocol family [ 2.005314][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.013092][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.015156][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.017484][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.024219][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.031830][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.034922][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.037954][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.040777][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.042837][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.045104][ T1] RPC: Registered named UNIX socket transport module. [ 2.046140][ T1] RPC: Registered udp transport module. [ 2.046890][ T1] RPC: Registered tcp transport module. [ 2.047724][ T1] RPC: Registered tcp-with-tls transport module. [ 2.048610][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.051751][ T1] NET: Registered PF_XDP protocol family [ 2.052630][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.053907][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.054970][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.056163][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.057855][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.059005][ T1] PCI: CLS 0 bytes, default 64 [ 2.063413][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.064404][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.065631][ T1] ACPI: bus type thunderbolt registered [ 2.073424][ T1] kvm_intel: VMX not supported by CPU 0 [ 2.074226][ T1] kvm_amd: SVM not supported by CPU 0, svm not available [ 2.075251][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.077990][ T57] kworker/u4:3 (57) used greatest stack depth: 27536 bytes left [ 2.079788][ T1] clocksource: Switched to clocksource tsc [ 2.084746][ T1] AVX2 instructions are not detected. [ 2.085572][ T1] AVX or AES-NI instructions are not detected. [ 2.086733][ T1] AVX2 or AES-NI instructions are not detected. [ 2.088644][ T1] AVX or AES-NI instructions are not detected. [ 2.089572][ T1] AVX2 or AES-NI instructions are not detected. [ 2.090426][ T1] AVX or AES-NI instructions are not detected. [ 2.093030][ T63] kworker/u4:3 (63) used greatest stack depth: 27088 bytes left [ 4.735892][ T13] Callback from call_rcu_tasks() invoked. [ 4.962594][ T1] Initialise system trusted keyrings [ 4.965181][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 4.966324][ T1] zbud: loaded [ 4.969748][ T1] DLM installed [ 4.971267][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 4.974459][ T1] NFS: Registering the id_resolver key type [ 4.975430][ T1] Key type id_resolver registered [ 4.976189][ T1] Key type id_legacy registered [ 4.976910][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 4.977992][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 4.982348][ T1] Key type cifs.spnego registered [ 4.983104][ T1] Key type cifs.idmap registered [ 4.983961][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 4.984742][ T1] ntfs3: Max link count 4000 [ 4.985400][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 4.986199][ T1] ntfs3: Read-only LZX/Xpress compression included [ 4.987163][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 4.987962][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 4.989771][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 4.990629][ T1] QNX4 filesystem 0.2.3 registered. [ 4.991510][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 4.992579][ T1] fuse: init (API version 7.38) [ 4.994998][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 4.996597][ T1] orangefs_init: module version upstream loaded [ 4.997659][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.009144][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.011723][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.012721][ T1] NILFS version 2 loaded [ 5.013336][ T1] befs: version: 0.9.3 [ 5.014099][ T1] ocfs2: Registered cluster interface o2cb [ 5.015200][ T1] ocfs2: Registered cluster interface user [ 5.016438][ T1] OCFS2 User DLM kernel interface loaded [ 5.021923][ T1] gfs2: GFS2 installed [ 5.025603][ T1] ceph: loaded (mds proto 32) [ 5.038002][ T1] NET: Registered PF_ALG protocol family [ 5.038981][ T1] xor: measuring software checksum speed [ 5.040238][ T1] prefetch64-sse : 19571 MB/sec [ 5.041468][ T1] generic_sse : 18419 MB/sec [ 5.042253][ T1] xor: using function: prefetch64-sse (19571 MB/sec) [ 5.043267][ T1] async_tx: api initialized (async) [ 5.043998][ T1] Key type asymmetric registered [ 5.044839][ T1] Asymmetric key parser 'x509' registered [ 5.045831][ T1] Asymmetric key parser 'pkcs8' registered [ 5.046722][ T1] Key type pkcs7_test registered [ 5.047550][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 5.049123][ T1] io scheduler mq-deadline registered [ 5.049862][ T1] io scheduler kyber registered [ 5.050587][ T1] io scheduler bfq registered [ 5.059147][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.061948][ T1] ACPI: button: Power Button [PWRF] [ 5.063350][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.065035][ T1] ACPI: button: Sleep Button [SLPF] [ 5.071335][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.081380][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.082277][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.093869][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.094710][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.106991][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.107857][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.134947][ T212] kworker/u4:2 (212) used greatest stack depth: 26768 bytes left [ 5.384894][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.386823][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.388507][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.392877][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.396820][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.401128][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 5.411114][ T1] Non-volatile memory driver v1.3 [ 5.423346][ T1] Linux agpgart interface v0.103 [ 5.429689][ T1] ACPI: bus type drm_connector registered [ 5.433973][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.440402][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 5.496957][ T1] Console: switching to colour frame buffer device 128x48 [ 5.515370][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 5.516729][ T1] usbcore: registered new interface driver udl [ 5.557478][ T1] brd: module loaded [ 5.595381][ T1] loop: module loaded [ 5.646957][ T1] zram: Added device: zram0 [ 5.651827][ T1] null_blk: disk nullb0 created [ 5.652513][ T1] null_blk: module loaded [ 5.653336][ T1] Guest personality initialized and is inactive [ 5.654496][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.655520][ T1] Initialized host personality [ 5.656599][ T1] usbcore: registered new interface driver rtsx_usb [ 5.657913][ T1] usbcore: registered new interface driver viperboard [ 5.659340][ T1] usbcore: registered new interface driver dln2 [ 5.660664][ T1] usbcore: registered new interface driver pn533_usb [ 5.664038][ T1] nfcsim 0.2 initialized [ 5.664754][ T1] usbcore: registered new interface driver port100 [ 5.665809][ T1] usbcore: registered new interface driver nfcmrvl [ 5.669172][ T1] Loading iSCSI transport class v2.0-870. [ 5.690270][ T1] scsi host0: Virtio SCSI HBA [ 5.715435][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.717854][ T10] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.740528][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.742029][ T1] db_root: cannot open: /etc/target [ 5.743371][ T1] slram: not enough parameters. [ 5.749177][ T1] ftl_cs: FTL header not found. [ 5.769679][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.771173][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.784673][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.790319][ T1] MACsec IEEE 802.1AE [ 5.795798][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 5.856726][ T1] vcan: Virtual CAN interface driver [ 5.857717][ T1] vxcan: Virtual CAN Tunnel driver [ 5.858542][ T1] slcan: serial line CAN interface driver [ 5.859422][ T1] CAN device driver interface [ 5.860234][ T1] usbcore: registered new interface driver usb_8dev [ 5.861445][ T1] usbcore: registered new interface driver ems_usb [ 5.862597][ T1] usbcore: registered new interface driver gs_usb [ 5.863696][ T1] usbcore: registered new interface driver kvaser_usb [ 5.864924][ T1] usbcore: registered new interface driver mcba_usb [ 5.867117][ T1] usbcore: registered new interface driver peak_usb [ 5.868626][ T1] e100: Intel(R) PRO/100 Network Driver [ 5.869387][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.870598][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 5.871419][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.872477][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 5.873352][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.876309][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.877159][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 5.877974][ T1] AX.25: bpqether driver version 004 [ 5.878732][ T1] PPP generic driver version 2.4.2 [ 5.880477][ T1] PPP BSD Compression module registered [ 5.881291][ T1] PPP Deflate Compression module registered [ 5.882131][ T1] PPP MPPE Compression module registered [ 5.882923][ T1] NET: Registered PF_PPPOX protocol family [ 5.883774][ T1] PPTP driver version 0.8.5 [ 5.885603][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.887646][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 5.888841][ T1] SLIP linefill/keepalive option. [ 5.889584][ T1] hdlc: HDLC support module revision 1.22 [ 5.890422][ T1] LAPB Ethernet driver version 0.02 [ 5.891619][ T1] usbcore: registered new interface driver ath9k_htc [ 5.892657][ T1] usbcore: registered new interface driver carl9170 [ 5.893772][ T1] usbcore: registered new interface driver ath6kl_usb [ 5.894951][ T1] usbcore: registered new interface driver ar5523 [ 5.897743][ T1] usbcore: registered new interface driver ath10k_usb [ 5.898844][ T1] usbcore: registered new interface driver rndis_wlan [ 5.899990][ T1] mac80211_hwsim: initializing netlink [ 5.924642][ T1] usbcore: registered new interface driver atusb [ 5.930876][ T1024] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 5.932169][ T1024] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 5.934071][ T1024] sd 0:0:1:0: [sda] Write Protect is off [ 5.935298][ T1024] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.939378][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 5.941345][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 5.942581][ T1] usbcore: registered new interface driver catc [ 5.943543][ T1] usbcore: registered new interface driver kaweth [ 5.944436][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 5.945433][ T1] usbcore: registered new interface driver pegasus [ 5.946948][ T1] usbcore: registered new interface driver rtl8150 [ 5.947955][ T1] usbcore: registered new device driver r8152-cfgselector [ 5.949062][ T1] usbcore: registered new interface driver r8152 [ 5.949926][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 5.950927][ T1] usbcore: registered new interface driver hso [ 5.952015][ T1] usbcore: registered new interface driver lan78xx [ 5.952629][ T1024] sda: sda1 [ 5.953525][ T1] usbcore: registered new interface driver asix [ 5.954933][ T1] usbcore: registered new interface driver ax88179_178a [ 5.956112][ T1] usbcore: registered new interface driver cdc_ether [ 5.956447][ T1024] sd 0:0:1:0: [sda] Attached SCSI disk [ 5.957182][ T1] usbcore: registered new interface driver cdc_eem [ 5.958884][ T1] usbcore: registered new interface driver dm9601 [ 5.959901][ T1] usbcore: registered new interface driver sr9700 [ 5.960903][ T1] usbcore: registered new interface driver CoreChips [ 5.961991][ T1] usbcore: registered new interface driver smsc75xx [ 5.963029][ T1] usbcore: registered new interface driver smsc95xx [ 5.964059][ T1] usbcore: registered new interface driver gl620a [ 5.965094][ T1] usbcore: registered new interface driver net1080 [ 5.967843][ T1] usbcore: registered new interface driver plusb [ 5.968914][ T1] usbcore: registered new interface driver rndis_host [ 5.969979][ T1] usbcore: registered new interface driver cdc_subset [ 5.971047][ T1] usbcore: registered new interface driver zaurus [ 5.972054][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.973294][ T1] usbcore: registered new interface driver int51x1