./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1068866264 <...> Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. execve("./syz-executor1068866264", ["./syz-executor1068866264"], 0x7ffce7434c30 /* 10 vars */) = 0 brk(NULL) = 0x5555555f7000 brk(0x5555555f7c40) = 0x5555555f7c40 arch_prctl(ARCH_SET_FS, 0x5555555f7300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555555f75d0) = 5019 set_robust_list(0x5555555f75e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f7883f82570, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f7883f82c40}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f7883f82610, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7883f82c40}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1068866264", 4096) = 28 brk(0x555555618c40) = 0x555555618c40 brk(0x555555619000) = 0x555555619000 mprotect(0x7f7884049000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5020 attached , child_tidptr=0x5555555f75d0) = 5020 [pid 5019] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5020] set_robust_list(0x5555555f75e0, 24./strace-static-x86_64: Process 5021 attached [pid 5019] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5021 [pid 5019] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5020] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5022 attached [pid 5019] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5022 [pid 5019] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5023 [pid 5019] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] set_robust_list(0x5555555f75e0, 24 [pid 5020] getpid(./strace-static-x86_64: Process 5023 attached [pid 5022] <... set_robust_list resumed>) = 0 [pid 5019] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5024 [pid 5022] getpid( [pid 5019] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... getpid resumed>) = 5022 ./strace-static-x86_64: Process 5025 attached ./strace-static-x86_64: Process 5024 attached [pid 5023] set_robust_list(0x5555555f75e0, 24 [pid 5022] mkdir("./syzkaller.Ji0dwY", 0700 [pid 5021] set_robust_list(0x5555555f75e0, 24 [pid 5020] <... getpid resumed>) = 5020 [pid 5019] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5025 [pid 5025] set_robust_list(0x5555555f75e0, 24 [pid 5024] set_robust_list(0x5555555f75e0, 24 [pid 5023] <... set_robust_list resumed>) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5022] chmod("./syzkaller.Ji0dwY", 0777 [pid 5021] <... set_robust_list resumed>) = 0 [pid 5022] <... chmod resumed>) = 0 [pid 5022] chdir("./syzkaller.Ji0dwY" [pid 5021] getpid( [pid 5020] mkdir("./syzkaller.HzEtXN", 0700 [pid 5022] <... chdir resumed>) = 0 [pid 5023] getpid( [pid 5022] mkdir("./0", 0777 [pid 5021] <... getpid resumed>) = 5021 [pid 5023] <... getpid resumed>) = 5023 [pid 5022] <... mkdir resumed>) = 0 [pid 5020] <... mkdir resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] mkdir("./syzkaller.TsfPjQ", 0700 [pid 5022] <... openat resumed>) = 3 [pid 5025] <... set_robust_list resumed>) = 0 [pid 5024] <... set_robust_list resumed>) = 0 [pid 5023] mkdir("./syzkaller.WUOQY0", 0700 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5021] <... mkdir resumed>) = 0 [pid 5020] chmod("./syzkaller.HzEtXN", 0777 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5021] chmod("./syzkaller.TsfPjQ", 0777 [pid 5025] getpid( [pid 5024] getpid( [pid 5023] <... mkdir resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5020] <... chmod resumed>) = 0 [pid 5024] <... getpid resumed>) = 5024 [pid 5023] chmod("./syzkaller.WUOQY0", 0777 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... chmod resumed>) = 0 [pid 5020] chdir("./syzkaller.HzEtXN" [pid 5025] <... getpid resumed>) = 5025 [pid 5024] mkdir("./syzkaller.yoRVw7", 0700 [pid 5023] <... chmod resumed>) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5027 [pid 5021] chdir("./syzkaller.TsfPjQ") = 0 [pid 5021] mkdir("./0", 0777) = 0 [pid 5020] <... chdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5024] <... mkdir resumed>) = 0 [pid 5023] chdir("./syzkaller.WUOQY0" [pid 5021] <... openat resumed>) = 3 [pid 5020] mkdir("./0", 0777 [pid 5025] mkdir("./syzkaller.Dt3iac", 0700 [pid 5024] chmod("./syzkaller.yoRVw7", 0777 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5025] <... mkdir resumed>) = 0 [pid 5024] <... chmod resumed>) = 0 [pid 5023] <... chdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5020] <... mkdir resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] chmod("./syzkaller.Dt3iac", 0777 [pid 5024] chdir("./syzkaller.yoRVw7" [pid 5023] mkdir("./0", 0777 [pid 5020] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5021] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5028 [pid 5025] <... chmod resumed>) = 0 [pid 5024] <... chdir resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5025] chdir("./syzkaller.Dt3iac" [pid 5024] mkdir("./0", 0777 [pid 5023] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5020] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5028 attached [pid 5025] <... chdir resumed>) = 0 [pid 5028] set_robust_list(0x5555555f75e0, 24 [pid 5025] mkdir("./0", 0777 [pid 5024] <... mkdir resumed>) = 0 [pid 5020] ioctl(3, LOOP_CLR_FD [pid 5023] <... openat resumed>) = 3 [pid 5020] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5028] <... set_robust_list resumed>) = 0 [pid 5028] chdir("./0") = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5020] close(3 [pid 5024] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5028] setpgid(0, 0 [pid 5020] <... close resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] <... openat resumed>) = 3 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5028] <... setpgid resumed>) = 0 [pid 5028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5028] write(3, "1000", 4 [pid 5025] <... openat resumed>) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5023] close(3 [pid 5020] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5029 [pid 5028] <... write resumed>) = 4 [pid 5028] close(3 [pid 5023] <... close resumed>) = 0 [pid 5028] <... close resumed>) = 0 [pid 5028] symlink("/dev/binderfs", "./binderfs" [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5024] close(3 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5029 attached ./strace-static-x86_64: Process 5027 attached [pid 5028] <... symlink resumed>) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... close resumed>) = 0 [pid 5029] set_robust_list(0x5555555f75e0, 24 [pid 5028] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] set_robust_list(0x5555555f75e0, 24 [pid 5025] close(3 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5031 ./strace-static-x86_64: Process 5031 attached [pid 5029] <... set_robust_list resumed>) = 0 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... set_robust_list resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5029] chdir("./0" [pid 5028] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5027] chdir("./0" [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5032 [pid 5031] set_robust_list(0x5555555f75e0, 24./strace-static-x86_64: Process 5032 attached ) = 0 [pid 5029] <... chdir resumed>) = 0 [pid 5028] <... mmap resumed>) = 0x7f7883f51000 [pid 5027] <... chdir resumed>) = 0 [pid 5032] set_robust_list(0x5555555f75e0, 24 [pid 5031] chdir("./0" [pid 5029] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5028] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5033 [pid 5032] <... set_robust_list resumed>) = 0 [pid 5031] <... chdir resumed>) = 0 [pid 5029] <... prctl resumed>) = 0 [pid 5028] <... mprotect resumed>) = 0 [pid 5027] <... prctl resumed>) = 0 [pid 5032] chdir("./0" [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5029] setpgid(0, 0 [pid 5028] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5027] setpgid(0, 0 [pid 5032] <... chdir resumed>) = 0 [pid 5031] <... prctl resumed>) = 0 [pid 5029] <... setpgid resumed>) = 0 [pid 5027] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5033 attached [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5031] setpgid(0, 0 [pid 5029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5028] <... clone resumed>, parent_tid=[5034], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5034 [pid 5027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5033] set_robust_list(0x5555555f75e0, 24 [pid 5032] <... prctl resumed>) = 0 [pid 5031] <... setpgid resumed>) = 0 [pid 5029] <... openat resumed>) = 3 [pid 5028] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... openat resumed>) = 3 [pid 5033] <... set_robust_list resumed>) = 0 [pid 5032] setpgid(0, 0 [pid 5031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5029] write(3, "1000", 4 [pid 5028] <... futex resumed>) = 0 [pid 5027] write(3, "1000", 4./strace-static-x86_64: Process 5034 attached [pid 5033] chdir("./0" [pid 5032] <... setpgid resumed>) = 0 [pid 5031] <... openat resumed>) = 3 [pid 5029] <... write resumed>) = 4 [pid 5028] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5027] <... write resumed>) = 4 [pid 5034] set_robust_list(0x7f7883f719e0, 24 [pid 5033] <... chdir resumed>) = 0 [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5031] write(3, "1000", 4 [pid 5029] close(3 [pid 5027] close(3 [pid 5034] <... set_robust_list resumed>) = 0 [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5032] <... openat resumed>) = 3 [pid 5031] <... write resumed>) = 4 [pid 5029] <... close resumed>) = 0 [pid 5027] <... close resumed>) = 0 [pid 5034] memfd_create("syzkaller", 0 [pid 5033] <... prctl resumed>) = 0 [pid 5032] write(3, "1000", 4 [pid 5031] close(3 [pid 5029] symlink("/dev/binderfs", "./binderfs" [pid 5027] symlink("/dev/binderfs", "./binderfs" [pid 5029] <... symlink resumed>) = 0 [pid 5027] <... symlink resumed>) = 0 [pid 5029] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 0 [pid 5029] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5027] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5029] <... mmap resumed>) = 0x7f7883f51000 [pid 5027] <... mmap resumed>) = 0x7f7883f51000 [pid 5029] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5027] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5029] <... mprotect resumed>) = 0 [pid 5027] <... mprotect resumed>) = 0 [pid 5029] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5027] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5029] <... clone resumed>, parent_tid=[5035], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5035 [pid 5027] <... clone resumed>, parent_tid=[5036], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5036 [pid 5033] setpgid(0, 0) = 0 [pid 5032] <... write resumed>) = 4 [pid 5031] <... close resumed>) = 0 [pid 5029] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5032] close(3 [pid 5031] symlink("/dev/binderfs", "./binderfs" [pid 5029] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 0 [pid 5033] <... openat resumed>) = 3 [pid 5032] <... close resumed>) = 0 [pid 5031] <... symlink resumed>) = 0 [pid 5029] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5027] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5036 attached [pid 5033] write(3, "1000", 4 [pid 5032] symlink("/dev/binderfs", "./binderfs" [pid 5031] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] set_robust_list(0x7f7883f719e0, 24 [pid 5033] <... write resumed>) = 4 [pid 5032] <... symlink resumed>) = 0 [pid 5031] <... futex resumed>) = 0 [pid 5036] <... set_robust_list resumed>) = 0 [pid 5033] close(3./strace-static-x86_64: Process 5035 attached [pid 5035] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5035] memfd_create("syzkaller", 0 [pid 5036] memfd_create("syzkaller", 0 [pid 5035] <... memfd_create resumed>) = 3 [pid 5033] <... close resumed>) = 0 [pid 5032] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5036] <... memfd_create resumed>) = 3 [pid 5035] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5033] symlink("/dev/binderfs", "./binderfs" [pid 5032] <... futex resumed>) = 0 [pid 5031] <... mmap resumed>) = 0x7f7883f51000 [pid 5036] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5035] <... mmap resumed>) = 0x7f787bb51000 [pid 5033] <... symlink resumed>) = 0 [pid 5032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5031] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5036] <... mmap resumed>) = 0x7f787bb51000 [pid 5034] <... memfd_create resumed>) = 3 [pid 5033] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... mmap resumed>) = 0x7f7883f51000 [pid 5031] <... mprotect resumed>) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5032] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5031] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5033] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5032] <... mprotect resumed>) = 0 [pid 5033] <... mmap resumed>) = 0x7f7883f51000 [pid 5033] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5034] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5032] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5033] <... mprotect resumed>) = 0 [pid 5034] <... mmap resumed>) = 0x7f787bb51000 [pid 5033] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5031] <... clone resumed>, parent_tid=[5037], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5037 ./strace-static-x86_64: Process 5037 attached [pid 5037] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5037] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5031] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... clone resumed>, parent_tid=[5038], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5038 [pid 5032] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... futex resumed>) = 1 [pid 5033] <... clone resumed>, parent_tid=[5039], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5039 [pid 5032] <... futex resumed>) = 0 [pid 5031] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5033] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5033] <... futex resumed>) = 0 [pid 5033] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5039 attached [pid 5039] set_robust_list(0x7f7883f719e0, 24) = 0 [ 39.548962][ T5034] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5034 'syz-executor106' [pid 5039] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5038 attached ) = 3 [pid 5039] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5038] set_robust_list(0x7f7883f719e0, 24 [pid 5039] <... mmap resumed>) = 0x7f787bb51000 [pid 5038] <... set_robust_list resumed>) = 0 [pid 5037] <... futex resumed>) = 0 [pid 5037] memfd_create("syzkaller", 0 [pid 5038] memfd_create("syzkaller", 0) = 3 [pid 5038] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5037] <... memfd_create resumed>) = 3 [pid 5038] <... mmap resumed>) = 0x7f787bb51000 [pid 5037] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5035] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5034] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5039] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5038] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5036] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5037] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5035] <... write resumed>) = 16777216 [pid 5035] munmap(0x7f787bb51000, 16777216 [pid 5038] <... write resumed>) = 16777216 [pid 5035] <... munmap resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5035] ioctl(4, LOOP_SET_FD, 3 [pid 5034] <... write resumed>) = 16777216 [pid 5034] munmap(0x7f787bb51000, 16777216) = 0 [pid 5034] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5034] ioctl(4, LOOP_SET_FD, 3 [pid 5036] <... write resumed>) = 16777216 [pid 5035] <... ioctl resumed>) = 0 [pid 5034] <... ioctl resumed>) = 0 [pid 5038] munmap(0x7f787bb51000, 16777216 [pid 5035] close(3) = 0 [pid 5035] mkdir("./bus", 0777) = 0 [pid 5035] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5034] close(3) = 0 [pid 5034] mkdir("./bus", 0777) = 0 [pid 5034] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5039] <... write resumed>) = 16777216 [pid 5039] munmap(0x7f787bb51000, 16777216 [pid 5038] <... munmap resumed>) = 0 [pid 5036] munmap(0x7f787bb51000, 16777216 [pid 5039] <... munmap resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5037] <... write resumed>) = 16777216 [pid 5037] munmap(0x7f787bb51000, 16777216 [pid 5039] openat(AT_FDCWD, "/dev/loop5", O_RDWR [ 40.140104][ T5035] loop0: detected capacity change from 0 to 32768 [ 40.156864][ T5034] loop1: detected capacity change from 0 to 32768 [ 40.170719][ T5035] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor106 (5035) [pid 5038] <... openat resumed>) = 4 [pid 5036] <... munmap resumed>) = 0 [pid 5039] <... openat resumed>) = 4 [pid 5038] ioctl(4, LOOP_SET_FD, 3 [pid 5037] <... munmap resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5039] ioctl(4, LOOP_SET_FD, 3 [pid 5034] <... mount resumed>) = -1 EEXIST (File exists) [pid 5034] ioctl(4, LOOP_CLR_FD [pid 5037] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5037] ioctl(4, LOOP_SET_FD, 3 [pid 5036] <... openat resumed>) = 4 [pid 5037] <... ioctl resumed>) = 0 [pid 5037] close(3) = 0 [pid 5037] mkdir("./bus", 0777) = 0 [pid 5037] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5038] <... ioctl resumed>) = 0 [pid 5038] close(3 [pid 5039] <... ioctl resumed>) = 0 [pid 5038] <... close resumed>) = 0 [ 40.205550][ T5034] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor106 (5034) [ 40.213459][ T5038] loop4: detected capacity change from 0 to 32768 [ 40.223157][ T5037] loop3: detected capacity change from 0 to 32768 [ 40.223271][ T5039] loop5: detected capacity change from 0 to 32768 [ 40.237013][ T5035] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 40.237730][ T5036] loop2: detected capacity change from 0 to 32768 [pid 5036] ioctl(4, LOOP_SET_FD, 3 [pid 5039] close(3 [pid 5038] mkdir("./bus", 0777 [pid 5039] <... close resumed>) = 0 [pid 5038] <... mkdir resumed>) = 0 [pid 5039] mkdir("./bus", 0777) = 0 [pid 5038] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5039] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5036] <... ioctl resumed>) = 0 [pid 5036] close(3) = 0 [pid 5036] mkdir("./bus", 0777) = 0 [pid 5036] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5037] <... mount resumed>) = -1 EEXIST (File exists) [pid 5037] ioctl(4, LOOP_CLR_FD [pid 5039] <... mount resumed>) = -1 EEXIST (File exists) [ 40.246100][ T5037] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor106 (5037) [ 40.262319][ T5035] BTRFS info (device loop0): doing ref verification [ 40.264838][ T5039] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor106 (5039) [ 40.270057][ T5035] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 40.283531][ T5038] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor106 (5038) [pid 5039] ioctl(4, LOOP_CLR_FD [pid 5038] <... mount resumed>) = -1 EEXIST (File exists) [pid 5038] ioctl(4, LOOP_CLR_FD [pid 5037] <... ioctl resumed>) = 0 [pid 5037] close(4) = 0 [pid 5036] <... mount resumed>) = -1 EEXIST (File exists) [pid 5037] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] ioctl(4, LOOP_CLR_FD [pid 5037] <... futex resumed>) = 1 [pid 5031] <... futex resumed>) = 0 [pid 5037] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5031] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [ 40.291244][ T5035] BTRFS info (device loop0): force zlib compression, level 3 [ 40.291267][ T5035] BTRFS info (device loop0): allowing degraded mounts [ 40.291280][ T5035] BTRFS info (device loop0): using free space tree [ 40.334407][ T5036] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor106 (5036) [pid 5037] <... openat resumed>) = 3 [pid 5031] <... futex resumed>) = 0 [pid 5037] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... futex resumed>) = 0 [pid 5031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5031] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] <... futex resumed>) = 0 [pid 5037] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5031] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5035] <... mount resumed>) = 0 [pid 5035] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5035] chdir("./bus") = 0 [pid 5035] ioctl(4, LOOP_CLR_FD) = 0 [pid 5035] close(4) = 0 [ 40.411670][ T5035] BTRFS info (device loop0): auto enabling async discard [pid 5035] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5035] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5035] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5029] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5035] <... openat resumed>) = 4 [pid 5035] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5035] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5035] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5029] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5039] <... ioctl resumed>) = 0 [pid 5038] <... ioctl resumed>) = 0 [pid 5036] <... ioctl resumed>) = 0 [pid 5036] close(4 [pid 5039] close(4) = 0 [pid 5039] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] close(4 [pid 5036] <... close resumed>) = 0 [pid 5039] <... futex resumed>) = 1 [pid 5038] <... close resumed>) = 0 [pid 5036] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... futex resumed>) = 0 [pid 5039] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = 1 [pid 5033] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = 0 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5038] <... futex resumed>) = 1 [pid 5036] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5027] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5038] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = 0 [pid 5039] <... openat resumed>) = 3 [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5034] <... ioctl resumed>) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5027] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5036] <... openat resumed>) = 3 [pid 5032] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5038] <... openat resumed>) = 3 [pid 5036] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... futex resumed>) = 0 [pid 5039] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = 1 [pid 5033] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = 0 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5038] <... futex resumed>) = 1 [pid 5036] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5027] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5038] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = 0 [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5032] <... futex resumed>) = 0 [pid 5027] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5038] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5034] close(4) = 0 [pid 5032] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5034] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5034] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5028] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... openat resumed>) = 3 [pid 5034] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5034] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5034] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5028] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5032] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5029] exit_group(0) = ? [pid 5035] <... write resumed>) = ? [pid 5035] +++ exited with 0 +++ [pid 5029] +++ exited with 0 +++ [pid 5020] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5029, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=18 /* 0.18 s */} --- [pid 5020] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5020] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5031] exit_group(0 [pid 5020] fstat(3, [pid 5031] <... exit_group resumed>) = ? [pid 5020] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] getdents64(3, [pid 5037] <... write resumed>) = ? [pid 5020] <... getdents64 resumed>0x5555555f8620 /* 4 entries */, 32768) = 104 [pid 5020] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] +++ exited with 0 +++ [pid 5031] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=34 /* 0.34 s */} --- [pid 5023] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5023] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./0/bus") = 0 [pid 5023] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5023] unlink("./0/binderfs") = 0 [pid 5023] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./0/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6721536, ...}) = 0 [pid 5023] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 5033] exit_group(0 [pid 5039] <... write resumed>) = ? [pid 5033] <... exit_group resumed>) = ? [pid 5039] +++ exited with 0 +++ [pid 5033] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5033, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=36 /* 0.36 s */} --- [pid 5025] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5025] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5027] exit_group(0 [pid 5025] lstat("./0/bus", [pid 5027] <... exit_group resumed>) = ? [pid 5025] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5036] <... write resumed>) = ? [pid 5025] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5032] exit_group(0 [pid 5025] fstat(4, [pid 5032] <... exit_group resumed>) = ? [pid 5025] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] getdents64(4, [pid 5038] <... write resumed>) = ? [pid 5025] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5036] +++ exited with 0 +++ [pid 5027] +++ exited with 0 +++ [pid 5025] close(4) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5027, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=36 /* 0.36 s */} --- [pid 5025] rmdir("./0/bus" [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5025] <... rmdir resumed>) = 0 [pid 5022] <... restart_syscall resumed>) = 0 [pid 5038] +++ exited with 0 +++ [pid 5032] +++ exited with 0 +++ [pid 5025] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... unlink resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5032, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=40 /* 0.40 s */} --- [pid 5023] getdents64(3, [pid 5025] lstat("./0/binderfs", [pid 5023] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5023] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] unlink("./0/binderfs" [pid 5023] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] <... unlink resumed>) = 0 [pid 5023] rmdir("./0" [pid 5022] <... openat resumed>) = 3 [pid 5025] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] fstat(3, [pid 5028] exit_group(0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... rmdir resumed>) = 0 [pid 5022] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] <... write resumed>) = ? [pid 5028] <... exit_group resumed>) = ? [pid 5025] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] mkdir("./1", 0777 [pid 5022] getdents64(3, [pid 5034] +++ exited with 0 +++ [pid 5025] <... lstat resumed>{st_mode=S_IFREG|000, st_size=6180864, ...}) = 0 [pid 5024] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5025] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 5024] <... openat resumed>) = 3 [pid 5022] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5028] +++ exited with 0 +++ [pid 5024] fstat(3, [pid 5023] <... mkdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] lstat("./0/bus", [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5028, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=34 /* 0.34 s */} --- [pid 5024] getdents64(3, [pid 5023] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5023] <... openat resumed>) = 3 [pid 5022] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] lstat("./0/bus", [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] <... openat resumed>) = 4 [pid 5024] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] fstat(4, [pid 5024] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] close(3 [pid 5022] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... close resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] getdents64(4, [pid 5021] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] fstat(4, [pid 5022] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5024] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5057 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] getdents64(4, [pid 5022] getdents64(4, [pid 5021] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5057 attached [pid 5024] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5022] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5057] set_robust_list(0x5555555f75e0, 24 [pid 5024] getdents64(4, [pid 5021] <... openat resumed>) = 3 [pid 5022] close(4 [pid 5057] <... set_robust_list resumed>) = 0 [pid 5024] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5021] fstat(3, [pid 5024] close(4 [pid 5022] <... close resumed>) = 0 [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] <... close resumed>) = 0 [pid 5022] rmdir("./0/bus" [pid 5021] getdents64(3, [pid 5057] chdir("./1" [pid 5025] <... unlink resumed>) = 0 [pid 5024] rmdir("./0/bus" [pid 5022] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5057] <... chdir resumed>) = 0 [pid 5025] getdents64(3, [pid 5024] <... rmdir resumed>) = 0 [pid 5022] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5024] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5057] <... prctl resumed>) = 0 [pid 5025] close(3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] lstat("./0/binderfs", [pid 5021] lstat("./0/bus", [pid 5057] setpgid(0, 0 [pid 5025] <... close resumed>) = 0 [pid 5024] lstat("./0/binderfs", [pid 5022] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5021] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5057] <... setpgid resumed>) = 0 [pid 5025] rmdir("./0" [pid 5024] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5022] unlink("./0/binderfs" [pid 5021] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] <... rmdir resumed>) = 0 [pid 5024] unlink("./0/binderfs" [pid 5022] <... unlink resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5057] <... openat resumed>) = 3 [pid 5025] mkdir("./1", 0777 [pid 5024] <... unlink resumed>) = 0 [pid 5022] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5057] write(3, "1000", 4 [pid 5025] <... mkdir resumed>) = 0 [pid 5024] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... openat resumed>) = 4 [pid 5057] <... write resumed>) = 4 [pid 5025] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 5021] fstat(4, [pid 5057] close(3 [pid 5025] <... openat resumed>) = 3 [pid 5024] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 5022] <... lstat resumed>{st_mode=S_IFREG|000, st_size=8437760, ...}) = 0 [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5024] <... lstat resumed>{st_mode=S_IFREG|000, st_size=8867840, ...}) = 0 [pid 5022] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 5021] getdents64(4, [pid 5057] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 5021] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5057] <... symlink resumed>) = 0 [pid 5025] close(3 [pid 5021] getdents64(4, [pid 5057] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5057] <... futex resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] close(4 [pid 5057] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5021] <... close resumed>) = 0 [pid 5057] <... mmap resumed>) = 0x7f7883f51000 [pid 5025] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5060 [pid 5021] rmdir("./0/bus" [pid 5057] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5021] <... rmdir resumed>) = 0 [pid 5057] <... mprotect resumed>) = 0 [pid 5021] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5057] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] lstat("./0/binderfs", [pid 5057] <... clone resumed>, parent_tid=[5061], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5061 [pid 5021] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5057] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] unlink("./0/binderfs" [pid 5057] <... futex resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5057] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5021] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] lstat("./0/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6975488, ...}) = 0 [pid 5021] unlink("./0/blkio.bfq.io_service_time_recursive"./strace-static-x86_64: Process 5061 attached ./strace-static-x86_64: Process 5060 attached [pid 5060] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5060] chdir("./1") = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] set_robust_list(0x7f7883f719e0, 24 [pid 5060] setpgid(0, 0) = 0 [pid 5061] <... set_robust_list resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] symlink("/dev/binderfs", "./binderfs" [pid 5061] memfd_create("syzkaller", 0 [pid 5060] <... symlink resumed>) = 0 [pid 5061] <... memfd_create resumed>) = 3 [pid 5061] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5060] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... mmap resumed>) = 0x7f787bb51000 [pid 5060] <... futex resumed>) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5060] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5060] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5063], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5063 [pid 5060] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5063] memfd_create("syzkaller", 0) = 3 [pid 5063] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5063] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5022] <... unlink resumed>) = 0 [pid 5022] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./0") = 0 [pid 5022] mkdir("./1", 0777) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] getdents64(3, [pid 5022] close(3 [pid 5021] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] rmdir("./0") = 0 [pid 5021] mkdir("./1", 0777) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5065 [pid 5021] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3./strace-static-x86_64: Process 5065 attached ) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] set_robust_list(0x5555555f75e0, 24 [pid 5021] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5066 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5065] chdir("./1") = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4./strace-static-x86_64: Process 5066 attached ) = 4 [pid 5066] set_robust_list(0x5555555f75e0, 24 [pid 5065] close(3 [pid 5066] <... set_robust_list resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5066] chdir("./1" [pid 5065] symlink("/dev/binderfs", "./binderfs" [pid 5066] <... chdir resumed>) = 0 [pid 5065] <... symlink resumed>) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... prctl resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5066] setpgid(0, 0 [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5066] <... setpgid resumed>) = 0 [pid 5065] <... mmap resumed>) = 0x7f7883f51000 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5065] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5061] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5066] <... openat resumed>) = 3 [pid 5065] <... mprotect resumed>) = 0 [pid 5024] getdents64(3, [pid 5066] write(3, "1000", 4 [pid 5065] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5024] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5066] <... write resumed>) = 4 [pid 5024] close(3 [pid 5066] close(3 [pid 5065] <... clone resumed>, parent_tid=[5067], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5067 [pid 5024] <... close resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5065] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] rmdir("./0" [pid 5066] symlink("/dev/binderfs", "./binderfs" [pid 5065] <... futex resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5066] <... symlink resumed>) = 0 [pid 5065] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5024] mkdir("./1", 0777 [pid 5066] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... mkdir resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5024] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5067 attached [pid 5066] <... mmap resumed>) = 0x7f7883f51000 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5067] set_robust_list(0x7f7883f719e0, 24 [pid 5066] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... set_robust_list resumed>) = 0 [pid 5066] <... mprotect resumed>) = 0 [pid 5024] close(3 [pid 5067] memfd_create("syzkaller", 0 [pid 5066] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5024] <... close resumed>) = 0 [pid 5067] <... memfd_create resumed>) = 3 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5066] <... clone resumed>, parent_tid=[5068], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5068 [pid 5067] <... mmap resumed>) = 0x7f787bb51000 [pid 5066] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5069 [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5069] chdir("./1") = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5069] setpgid(0, 0) = 0 [pid 5068] set_robust_list(0x7f7883f719e0, 24 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5068] <... set_robust_list resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] memfd_create("syzkaller", 0 [pid 5069] write(3, "1000", 4 [pid 5068] <... memfd_create resumed>) = 3 [pid 5069] <... write resumed>) = 4 [pid 5068] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] close(3 [pid 5068] <... mmap resumed>) = 0x7f787bb51000 [pid 5069] <... close resumed>) = 0 [pid 5069] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5069] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5069] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5069] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5070], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5070 [pid 5069] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5070 attached [pid 5070] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5070] memfd_create("syzkaller", 0) = 3 [pid 5070] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5020] <... umount2 resumed>) = 0 [pid 5020] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] lstat("./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5020] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5020] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5063] <... write resumed>) = 16777216 [pid 5020] close(4) = 0 [pid 5020] rmdir("./0/bus") = 0 [pid 5020] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5020] unlink("./0/binderfs") = 0 [pid 5020] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5020] close(3) = 0 [pid 5020] rmdir("./0") = 0 [pid 5020] mkdir("./1", 0777) = 0 [pid 5020] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5020] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5020] close(3) = 0 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5071 [pid 5063] munmap(0x7f787bb51000, 16777216./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5071] chdir("./1") = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4 [pid 5063] <... munmap resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5071] close(3) = 0 [pid 5063] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5071] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5063] <... openat resumed>) = 4 [pid 5071] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] ioctl(4, LOOP_SET_FD, 3 [pid 5071] <... futex resumed>) = 0 [pid 5071] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5071] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5071] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5072], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5072 [pid 5071] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5071] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5063] <... ioctl resumed>) = 0 [pid 5063] close(3) = 0 [pid 5063] mkdir("./bus", 0777) = 0 [pid 5063] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,"./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5072] memfd_create("syzkaller", 0) = 3 [pid 5072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [ 41.696464][ T5063] loop5: detected capacity change from 0 to 32768 [ 41.716047][ T5063] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor106 (5063) [pid 5068] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5061] <... write resumed>) = 16777216 [pid 5061] munmap(0x7f787bb51000, 16777216) = 0 [ 41.759196][ T5063] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [pid 5067] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5061] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5061] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5061] close(3) = 0 [pid 5061] mkdir("./bus", 0777) = 0 [pid 5061] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 41.800603][ T5063] BTRFS info (device loop5): doing ref verification [ 41.808884][ T5061] loop3: detected capacity change from 0 to 32768 [ 41.816190][ T5063] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 41.832922][ T5061] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor106 (5061) [pid 5070] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5061] <... mount resumed>) = -1 EEXIST (File exists) [ 41.860266][ T5063] BTRFS info (device loop5): force zlib compression, level 3 [ 41.885904][ T5063] BTRFS info (device loop5): allowing degraded mounts [ 41.904683][ T5063] BTRFS info (device loop5): using free space tree [pid 5061] ioctl(4, LOOP_CLR_FD [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5063] <... mount resumed>) = 0 [pid 5063] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5063] chdir("./bus") = 0 [pid 5068] <... write resumed>) = 16777216 [pid 5063] ioctl(4, LOOP_CLR_FD) = 0 [ 42.061844][ T5063] BTRFS info (device loop5): auto enabling async discard [pid 5063] close(4 [pid 5072] <... write resumed>) = 16777216 [pid 5070] <... write resumed>) = 16777216 [pid 5063] <... close resumed>) = 0 [pid 5061] <... ioctl resumed>) = 0 [pid 5063] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5063] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5060] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] munmap(0x7f787bb51000, 16777216 [pid 5070] munmap(0x7f787bb51000, 16777216 [pid 5063] <... openat resumed>) = 4 [pid 5061] close(4 [pid 5060] <... futex resumed>) = 0 [pid 5063] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5060] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... munmap resumed>) = 0 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5070] <... munmap resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5072] <... openat resumed>) = 4 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5061] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... openat resumed>) = 4 [pid 5061] <... futex resumed>) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5061] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] ioctl(4, LOOP_SET_FD, 3 [pid 5070] ioctl(4, LOOP_SET_FD, 3 [pid 5057] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] munmap(0x7f787bb51000, 16777216 [pid 5057] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5070] <... ioctl resumed>) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5070] close(3 [pid 5061] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5070] mkdir("./bus", 0777 [pid 5061] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5057] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... mkdir resumed>) = 0 [pid 5072] <... ioctl resumed>) = 0 [pid 5072] close(3) = 0 [pid 5072] mkdir("./bus", 0777) = 0 [pid 5072] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5060] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5060] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5057] <... futex resumed>) = 0 [pid 5070] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5060] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 42.146609][ T5072] loop0: detected capacity change from 0 to 32768 [ 42.153759][ T5070] loop4: detected capacity change from 0 to 32768 [pid 5057] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... munmap resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5068] ioctl(4, LOOP_SET_FD, 3 [pid 5070] <... mount resumed>) = -1 EEXIST (File exists) [pid 5070] ioctl(4, LOOP_CLR_FD [pid 5067] <... write resumed>) = 16777216 [pid 5057] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5067] munmap(0x7f787bb51000, 16777216 [pid 5068] <... ioctl resumed>) = 0 [pid 5068] close(3) = 0 [pid 5068] mkdir("./bus", 0777) = 0 [pid 5068] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5067] <... munmap resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 42.186939][ T5070] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor106 (5070) [ 42.194525][ T5068] loop1: detected capacity change from 0 to 32768 [ 42.213694][ T5072] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor106 (5072) [pid 5067] ioctl(4, LOOP_SET_FD, 3 [pid 5072] <... mount resumed>) = -1 EEXIST (File exists) [pid 5072] ioctl(4, LOOP_CLR_FD [pid 5067] <... ioctl resumed>) = 0 [pid 5067] close(3) = 0 [pid 5067] mkdir("./bus", 0777) = 0 [ 42.257857][ T5067] loop2: detected capacity change from 0 to 32768 [ 42.264920][ T5068] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor106 (5068) [pid 5067] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5068] <... mount resumed>) = -1 EEXIST (File exists) [pid 5068] ioctl(4, LOOP_CLR_FD [pid 5067] <... mount resumed>) = -1 EEXIST (File exists) [ 42.309031][ T5067] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor106 (5067) [pid 5067] ioctl(4, LOOP_CLR_FD [pid 5060] exit_group(0 [pid 5063] <... write resumed>) = ? [pid 5060] <... exit_group resumed>) = ? [pid 5063] +++ exited with 0 +++ [pid 5060] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5060, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 5025] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] getdents64(3, 0x5555555f8620 /* 4 entries */, 32768) = 104 [pid 5025] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... ioctl resumed>) = 0 [pid 5070] close(4) = 0 [pid 5070] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... futex resumed>) = 0 [pid 5070] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5070] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5070] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5069] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... ioctl resumed>) = 0 [pid 5072] close(4) = 0 [pid 5072] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5072] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5071] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5071] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... openat resumed>) = 3 [pid 5072] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5071] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5071] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5071] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5071] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5068] <... ioctl resumed>) = 0 [pid 5068] close(4) = 0 [pid 5068] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5068] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5066] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... ioctl resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5057] exit_group(0 [pid 5066] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... exit_group resumed>) = ? [pid 5067] close(4) = 0 [pid 5067] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 0 [pid 5065] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5065] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5068] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5066] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5067] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5065] <... futex resumed>) = 0 [pid 5067] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5065] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... futex resumed>) = 0 [pid 5065] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... write resumed>) = ? [pid 5061] +++ exited with 0 +++ [pid 5057] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5057, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=32 /* 0.32 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5023] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./1/bus" [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5023] <... rmdir resumed>) = 0 [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5023] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5023] unlink("./1/binderfs") = 0 [pid 5023] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./1/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=7061504, ...}) = 0 [pid 5023] unlink("./1/blkio.bfq.io_service_time_recursive") = 0 [pid 5023] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./1" [pid 5069] exit_group(0 [pid 5023] <... rmdir resumed>) = 0 [pid 5069] <... exit_group resumed>) = ? [pid 5023] mkdir("./2", 0777 [pid 5070] <... write resumed>) = ? [pid 5023] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5070] +++ exited with 0 +++ [pid 5069] +++ exited with 0 +++ [pid 5025] <... umount2 resumed>) = 0 [pid 5023] close(3) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=23 /* 0.23 s */} --- [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] exit_group(0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5092 [pid 5071] <... exit_group resumed>) = ? [pid 5024] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5024] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, ./strace-static-x86_64: Process 5092 attached 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5092] set_robust_list(0x5555555f75e0, 24 [pid 5024] close(4 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./1/bus" [pid 5092] chdir("./2" [pid 5024] <... rmdir resumed>) = 0 [pid 5092] <... chdir resumed>) = 0 [pid 5072] <... write resumed>) = ? [pid 5024] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... prctl resumed>) = 0 [pid 5024] lstat("./1/binderfs", [pid 5092] setpgid(0, 0 [pid 5024] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... setpgid resumed>) = 0 [pid 5024] unlink("./1/binderfs" [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] +++ exited with 0 +++ [pid 5071] +++ exited with 0 +++ [pid 5024] <... unlink resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5024] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] write(3, "1000", 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=28 /* 0.28 s */} --- [pid 5092] <... write resumed>) = 4 [pid 5025] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] lstat("./1/blkio.bfq.io_service_time_recursive", [pid 5020] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] close(3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... lstat resumed>{st_mode=S_IFREG|000, st_size=3989504, ...}) = 0 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... close resumed>) = 0 [pid 5025] lstat("./1/bus", [pid 5024] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 5020] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] symlink("/dev/binderfs", "./binderfs" [pid 5025] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] <... openat resumed>) = 3 [pid 5092] <... symlink resumed>) = 0 [pid 5025] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5020] fstat(3, [pid 5092] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5020] getdents64(3, [pid 5092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5025] <... openat resumed>) = 4 [pid 5020] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5092] <... mmap resumed>) = 0x7f7883f51000 [pid 5025] fstat(4, [pid 5020] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5025] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... mprotect resumed>) = 0 [pid 5025] getdents64(4, [pid 5020] lstat("./1/bus", [pid 5092] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5025] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5020] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] getdents64(4, [pid 5020] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... clone resumed>, parent_tid=[5093], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5093 [pid 5025] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] close(4 [pid 5020] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... futex resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5020] <... openat resumed>) = 4 ./strace-static-x86_64: Process 5093 attached [pid 5092] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] rmdir("./1/bus" [pid 5020] fstat(4, [pid 5093] set_robust_list(0x7f7883f719e0, 24 [pid 5025] <... rmdir resumed>) = 0 [pid 5020] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5025] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5020] getdents64(4, [pid 5093] memfd_create("syzkaller", 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... unlink resumed>) = 0 [pid 5020] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5093] <... memfd_create resumed>) = 3 [pid 5025] lstat("./1/binderfs", [pid 5020] getdents64(4, [pid 5093] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5020] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5093] <... mmap resumed>) = 0x7f787bb51000 [pid 5025] unlink("./1/binderfs" [pid 5020] close(4 [pid 5025] <... unlink resumed>) = 0 [pid 5020] <... close resumed>) = 0 [pid 5025] getdents64(3, [pid 5020] rmdir("./1/bus" [pid 5025] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5020] <... rmdir resumed>) = 0 [pid 5025] close(3 [pid 5020] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... close resumed>) = 0 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] rmdir("./1" [pid 5020] lstat("./1/binderfs", [pid 5025] <... rmdir resumed>) = 0 [pid 5020] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5025] mkdir("./2", 0777 [pid 5020] unlink("./1/binderfs" [pid 5025] <... mkdir resumed>) = 0 [pid 5020] <... unlink resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5020] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 3 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5020] lstat("./1/blkio.bfq.io_service_time_recursive", [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5020] <... lstat resumed>{st_mode=S_IFREG|000, st_size=4415488, ...}) = 0 [pid 5025] close(3 [pid 5024] getdents64(3, [pid 5020] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 5025] <... close resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5094 [pid 5024] close(3) = 0 [pid 5024] rmdir("./1") = 0 [pid 5024] mkdir("./2", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5094 attached ) = -1 ENXIO (No such device or address) [pid 5094] set_robust_list(0x5555555f75e0, 24 [pid 5024] close(3 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5094] chdir("./2") = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... prctl resumed>) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5095 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5094] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5094] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5094] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5096], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5096 ./strace-static-x86_64: Process 5095 attached [pid 5094] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] set_robust_list(0x5555555f75e0, 24 [pid 5094] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5095] <... set_robust_list resumed>) = 0 [pid 5095] chdir("./2") = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5096 attached [pid 5095] setpgid(0, 0 [pid 5096] set_robust_list(0x7f7883f719e0, 24 [pid 5095] <... setpgid resumed>) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5096] memfd_create("syzkaller", 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] <... memfd_create resumed>) = 3 [pid 5095] <... openat resumed>) = 3 [pid 5020] <... unlink resumed>) = 0 [pid 5096] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5095] write(3, "1000", 4 [pid 5096] <... mmap resumed>) = 0x7f787bb51000 [pid 5095] <... write resumed>) = 4 [pid 5095] close(3) = 0 [pid 5095] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5095] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5095] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5065] exit_group(0 [pid 5095] <... mprotect resumed>) = 0 [pid 5067] <... write resumed>) = ? [pid 5065] <... exit_group resumed>) = ? [pid 5095] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5097], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5097 [pid 5067] +++ exited with 0 +++ [pid 5065] +++ exited with 0 +++ [pid 5095] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=33 /* 0.33 s */} --- [pid 5095] <... futex resumed>) = 0 [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5095] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5022] <... restart_syscall resumed>) = 0 [pid 5022] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5097 attached ) = 3 [pid 5097] set_robust_list(0x7f7883f719e0, 24 [pid 5022] fstat(3, [pid 5097] <... set_robust_list resumed>) = 0 [pid 5022] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] getdents64(3, [pid 5097] memfd_create("syzkaller", 0 [pid 5022] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5097] <... memfd_create resumed>) = 3 [pid 5022] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5097] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... mmap resumed>) = 0x7f787bb51000 [pid 5022] lstat("./1/bus", [pid 5020] getdents64(3, [pid 5022] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5020] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] exit_group(0 [pid 5022] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5020] close(3 [pid 5066] <... exit_group resumed>) = ? [pid 5022] <... openat resumed>) = 4 [pid 5020] <... close resumed>) = 0 [pid 5022] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] rmdir("./1" [pid 5068] <... write resumed>) = ? [pid 5022] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5020] <... rmdir resumed>) = 0 [pid 5022] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5020] mkdir("./2", 0777 [pid 5068] +++ exited with 0 +++ [pid 5066] +++ exited with 0 +++ [pid 5022] close(4 [pid 5020] <... mkdir resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=34 /* 0.34 s */} --- [pid 5022] rmdir("./1/bus" [pid 5020] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5022] <... rmdir resumed>) = 0 [pid 5020] <... openat resumed>) = 3 [pid 5022] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5020] ioctl(3, LOOP_CLR_FD [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] lstat("./1/binderfs", [pid 5021] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5020] close(3 [pid 5022] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5020] <... close resumed>) = 0 [pid 5022] unlink("./1/binderfs" [pid 5021] fstat(3, [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... unlink resumed>) = 0 [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(3, [pid 5020] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5098 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5022] lstat("./1/blkio.bfq.io_service_time_recursive", [pid 5021] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... lstat resumed>{st_mode=S_IFREG|000, st_size=4886528, ...}) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 5021] lstat("./1/bus", ./strace-static-x86_64: Process 5098 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5098] set_robust_list(0x5555555f75e0, 24 [pid 5021] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5098] <... set_robust_list resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5098] chdir("./2" [pid 5021] <... openat resumed>) = 4 [pid 5098] <... chdir resumed>) = 0 [pid 5021] fstat(4, [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5098] <... prctl resumed>) = 0 [pid 5021] getdents64(4, [pid 5098] setpgid(0, 0 [pid 5021] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5098] <... setpgid resumed>) = 0 [pid 5021] getdents64(4, [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5021] close(4 [pid 5098] <... openat resumed>) = 3 [pid 5021] <... close resumed>) = 0 [pid 5098] write(3, "1000", 4 [pid 5021] rmdir("./1/bus" [pid 5098] <... write resumed>) = 4 [pid 5021] <... rmdir resumed>) = 0 [pid 5098] close(3 [pid 5021] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5098] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5021] lstat("./1/binderfs", [pid 5098] <... symlink resumed>) = 0 [pid 5021] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5098] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] unlink("./1/binderfs" [pid 5098] <... futex resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5098] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5021] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5098] <... mmap resumed>) = 0x7f7883f51000 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5021] lstat("./1/blkio.bfq.io_service_time_recursive", [pid 5098] <... mprotect resumed>) = 0 [pid 5021] <... lstat resumed>{st_mode=S_IFREG|000, st_size=8056832, ...}) = 0 [pid 5098] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5021] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 5098] <... clone resumed>, parent_tid=[5099], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5099 [pid 5098] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5099] memfd_create("syzkaller", 0) = 3 [pid 5099] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5093] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5022] <... unlink resumed>) = 0 [pid 5022] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./1") = 0 [pid 5022] mkdir("./2", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5100 ./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5100] chdir("./2") = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5100] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5100] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5100] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5101], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5101 [pid 5100] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5101] memfd_create("syzkaller", 0) = 3 [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5021] <... unlink resumed>) = 0 [pid 5097] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5021] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./1") = 0 [pid 5021] mkdir("./2", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5102 ./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5102] chdir("./2") = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5102] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5102] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5103], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5103 [pid 5102] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5103] memfd_create("syzkaller", 0) = 3 [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5096] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5099] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5093] <... write resumed>) = 16777216 [pid 5093] munmap(0x7f787bb51000, 16777216) = 0 [pid 5093] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5093] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5093] close(3) = 0 [pid 5093] mkdir("./bus", 0777) = 0 [pid 5093] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 43.475813][ T5093] loop3: detected capacity change from 0 to 32768 [ 43.493274][ T5093] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor106 (5093) [pid 5101] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5097] <... write resumed>) = 16777216 [pid 5097] munmap(0x7f787bb51000, 16777216 [ 43.551184][ T5093] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5097] <... munmap resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5097] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5097] close(3) = 0 [pid 5097] mkdir("./bus", 0777) = 0 [pid 5097] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5096] <... write resumed>) = 16777216 [pid 5096] munmap(0x7f787bb51000, 16777216 [pid 5097] <... mount resumed>) = -1 EEXIST (File exists) [pid 5097] ioctl(4, LOOP_CLR_FD [pid 5099] <... write resumed>) = 16777216 [pid 5096] <... munmap resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5099] munmap(0x7f787bb51000, 16777216 [pid 5096] <... openat resumed>) = 4 [ 43.593125][ T5093] BTRFS info (device loop3): doing ref verification [ 43.602248][ T5097] loop4: detected capacity change from 0 to 32768 [ 43.617798][ T5097] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor106 (5097) [ 43.629547][ T5093] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [pid 5096] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5099] <... munmap resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5099] ioctl(4, LOOP_SET_FD, 3 [pid 5096] close(3) = 0 [pid 5096] mkdir("./bus", 0777) = 0 [pid 5096] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5099] <... ioctl resumed>) = 0 [pid 5099] close(3) = 0 [pid 5099] mkdir("./bus", 0777) = 0 [ 43.665881][ T5096] loop5: detected capacity change from 0 to 32768 [ 43.672447][ T5093] BTRFS info (device loop3): force zlib compression, level 3 [ 43.676263][ T5099] loop0: detected capacity change from 0 to 32768 [ 43.690424][ T5096] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor106 (5096) [ 43.695213][ T5093] BTRFS info (device loop3): allowing degraded mounts [pid 5099] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5096] <... mount resumed>) = -1 EEXIST (File exists) [pid 5096] ioctl(4, LOOP_CLR_FD [pid 5099] <... mount resumed>) = -1 EEXIST (File exists) [ 43.703961][ T5099] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor106 (5099) [ 43.731984][ T5093] BTRFS info (device loop3): using free space tree [pid 5099] ioctl(4, LOOP_CLR_FD [pid 5101] <... write resumed>) = 16777216 [pid 5101] munmap(0x7f787bb51000, 16777216) = 0 [pid 5097] <... ioctl resumed>) = 0 [pid 5097] close(4) = 0 [pid 5101] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5101] ioctl(4, LOOP_SET_FD, 3 [pid 5097] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5097] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5095] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... openat resumed>) = 3 [pid 5097] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5097] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5097] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5095] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... ioctl resumed>) = 0 [pid 5101] close(3) = 0 [pid 5101] mkdir("./bus", 0777) = 0 [ 43.840598][ T5101] loop2: detected capacity change from 0 to 32768 [pid 5101] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5099] <... ioctl resumed>) = 0 [pid 5099] close(4) = 0 [pid 5099] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5099] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5098] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... openat resumed>) = 3 [pid 5099] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5098] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5098] <... futex resumed>) = 0 [pid 5098] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... write resumed>) = 16777216 [pid 5103] munmap(0x7f787bb51000, 16777216 [pid 5095] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... munmap resumed>) = 0 [ 43.893288][ T5101] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor106 (5101) [ 43.910800][ T5093] BTRFS info (device loop3): auto enabling async discard [pid 5096] <... ioctl resumed>) = 0 [pid 5096] close(4) = 0 [pid 5101] <... mount resumed>) = -1 EEXIST (File exists) [pid 5096] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... mount resumed>) = 0 [pid 5103] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5103] <... openat resumed>) = 4 [pid 5101] ioctl(4, LOOP_CLR_FD [pid 5096] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] ioctl(4, LOOP_SET_FD, 3 [pid 5098] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... openat resumed>) = 3 [pid 5103] <... ioctl resumed>) = 0 [pid 5096] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5094] <... futex resumed>) = 0 [pid 5093] chdir("./bus" [pid 5103] close(3) = 0 [pid 5103] mkdir("./bus", 0777 [pid 5096] <... openat resumed>) = 3 [pid 5094] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... chdir resumed>) = 0 [pid 5096] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] ioctl(4, LOOP_CLR_FD [pid 5096] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5094] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... ioctl resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5093] close(4 [pid 5103] <... mkdir resumed>) = 0 [pid 5103] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5094] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... close resumed>) = 0 [pid 5093] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] <... futex resumed>) = 0 [pid 5093] <... openat resumed>) = 4 [pid 5092] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5092] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 43.968590][ T5103] loop1: detected capacity change from 0 to 32768 [ 43.981107][ T5103] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor106 (5103) [pid 5092] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... mount resumed>) = -1 EEXIST (File exists) [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] ioctl(4, LOOP_CLR_FD [pid 5095] exit_group(0) = ? [pid 5097] <... write resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5095] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=28 /* 0.28 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5024] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] lstat("./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./2/bus") = 0 [pid 5024] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5024] unlink("./2/binderfs") = 0 [pid 5024] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] lstat("./2/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=4505600, ...}) = 0 [pid 5024] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 5103] <... ioctl resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5103] close(4 [pid 5101] <... ioctl resumed>) = 0 [pid 5024] getdents64(3, [pid 5103] <... close resumed>) = 0 [pid 5101] close(4 [pid 5024] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5103] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... close resumed>) = 0 [pid 5024] close(3 [pid 5103] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... close resumed>) = 0 [pid 5103] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5102] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5024] rmdir("./2" [pid 5100] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... futex resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5102] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5024] <... rmdir resumed>) = 0 [pid 5103] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... openat resumed>) = 3 [pid 5024] mkdir("./3", 0777) = 0 [pid 5102] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5102] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5100] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5120 [pid 5098] exit_group(0) = ? [pid 5099] <... write resumed>) = ? ./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x5555555f75e0, 24 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] <... set_robust_list resumed>) = 0 [pid 5120] chdir("./3") = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] +++ exited with 0 +++ [pid 5098] +++ exited with 0 +++ [pid 5120] <... prctl resumed>) = 0 [pid 5020] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=37 /* 0.37 s */} --- [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5020] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5120] <... close resumed>) = 0 [pid 5020] fstat(3, [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5020] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5120] <... symlink resumed>) = 0 [pid 5020] getdents64(3, [pid 5120] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5020] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] lstat("./2/bus", [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5020] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5120] <... mmap resumed>) = 0x7f7883f51000 [pid 5120] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5020] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5120] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] <... clone resumed>, parent_tid=[5121], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5121 [pid 5020] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5120] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] <... openat resumed>) = 4 [pid 5120] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5020] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5020] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5121 attached [pid 5020] close(4 [pid 5121] set_robust_list(0x7f7883f719e0, 24 [pid 5020] <... close resumed>) = 0 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5121] memfd_create("syzkaller", 0 [pid 5020] rmdir("./2/bus" [pid 5121] <... memfd_create resumed>) = 3 [pid 5121] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5020] <... rmdir resumed>) = 0 [pid 5020] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5020] unlink("./2/binderfs") = 0 [pid 5020] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] lstat("./2/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6742016, ...}) = 0 [pid 5020] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 5094] exit_group(0) = ? [pid 5096] <... write resumed>) = ? [pid 5092] exit_group(0) = ? [pid 5093] <... write resumed>) = ? [pid 5093] +++ exited with 0 +++ [pid 5092] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=24 /* 0.24 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] getdents64(3, 0x5555555f8620 /* 4 entries */, 32768) = 104 [pid 5023] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] +++ exited with 0 +++ [pid 5094] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=39 /* 0.39 s */} --- [pid 5020] <... unlink resumed>) = 0 [pid 5020] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5025] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5020] close(3) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] rmdir("./2" [pid 5025] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5020] <... rmdir resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5025] fstat(3, [pid 5020] mkdir("./3", 0777 [pid 5025] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] <... mkdir resumed>) = 0 [pid 5025] getdents64(3, [pid 5020] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5025] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5020] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] ioctl(3, LOOP_CLR_FD [pid 5025] lstat("./2/bus", [pid 5020] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] close(3 [pid 5025] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5020] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] fstat(4, [pid 5020] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5122 [pid 5025] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./2/bus") = 0 [pid 5025] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5025] unlink("./2/binderfs") = 0 [pid 5025] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] lstat("./2/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=8794112, ...}) = 0 [pid 5025] unlink("./2/blkio.bfq.io_service_time_recursive"./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5122] chdir("./3") = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5122] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5122] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5122] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5123], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5123 [pid 5122] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5123] memfd_create("syzkaller", 0) = 3 [pid 5123] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5102] exit_group(0) = ? [pid 5103] <... write resumed>) = ? [pid 5100] exit_group(0) = ? [pid 5101] <... write resumed>) = ? [pid 5103] +++ exited with 0 +++ [pid 5102] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=25 /* 0.25 s */} --- [pid 5021] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] fstat(3, [pid 5101] +++ exited with 0 +++ [pid 5100] +++ exited with 0 +++ [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- [pid 5021] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5021] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] lstat("./2/bus", [pid 5022] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5021] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] fstat(3, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] getdents64(3, [pid 5025] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] <... getdents64 resumed>0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5021] <... openat resumed>) = 4 [pid 5025] close(3 [pid 5022] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] fstat(4, [pid 5025] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] rmdir("./2" [pid 5022] lstat("./2/bus", [pid 5021] getdents64(4, [pid 5025] <... rmdir resumed>) = 0 [pid 5022] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5021] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5025] mkdir("./3", 0777 [pid 5022] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(4, [pid 5025] <... mkdir resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5022] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] close(4 [pid 5025] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] <... openat resumed>) = 4 [pid 5021] <... close resumed>) = 0 [pid 5121] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] fstat(4, [pid 5021] rmdir("./2/bus" [pid 5022] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] close(3 [pid 5022] getdents64(4, [pid 5021] <... rmdir resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x555555600660 /* 2 entries */, 32768) = 48 [pid 5021] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] getdents64(4, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x555555600660 /* 0 entries */, 32768) = 0 [pid 5021] lstat("./2/binderfs", [pid 5025] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5126 [pid 5022] close(4 [pid 5021] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5022] <... close resumed>) = 0 [pid 5022] rmdir("./2/bus" [pid 5021] unlink("./2/binderfs" [pid 5022] <... rmdir resumed>) = 0 [pid 5022] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... unlink resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] lstat("./2/binderfs", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5021] lstat("./2/blkio.bfq.io_service_time_recursive", [pid 5022] unlink("./2/binderfs" [pid 5021] <... lstat resumed>{st_mode=S_IFREG|000, st_size=4874240, ...}) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5022] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] lstat("./2/blkio.bfq.io_service_time_recursive", ./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x5555555f75e0, 24 [pid 5022] <... lstat resumed>{st_mode=S_IFREG|000, st_size=5558272, ...}) = 0 [pid 5022] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 5126] <... set_robust_list resumed>) = 0 [pid 5126] chdir("./3") = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5126] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5126] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5126] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5128], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5128 [pid 5126] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5128] memfd_create("syzkaller", 0) = 3 [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5021] <... unlink resumed>) = 0 [pid 5021] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./2") = 0 [pid 5021] mkdir("./3", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3 [pid 5121] <... write resumed>) = 16777216 [pid 5121] munmap(0x7f787bb51000, 16777216) = 0 [pid 5121] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5021] <... close resumed>) = 0 [pid 5121] ioctl(4, LOOP_SET_FD, 3 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5131] chdir("./3") = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5022] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./2" [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... rmdir resumed>) = 0 [pid 5123] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5022] mkdir("./3", 0777 [pid 5131] <... openat resumed>) = 3 [pid 5022] <... mkdir resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5131] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5131] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5131] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5131] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5132], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5132 [pid 5131] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5131] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5121] <... ioctl resumed>) = 0 [pid 5121] close(3) = 0 [pid 5121] mkdir("./bus", 0777 [pid 5022] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5133 [pid 5121] <... mkdir resumed>) = 0 [pid 5121] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,"./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5132] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5133 attached [ 44.964398][ T5121] loop4: detected capacity change from 0 to 32768 [pid 5133] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5132] <... memfd_create resumed>) = 3 [pid 5133] chdir("./3" [pid 5132] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5133] <... chdir resumed>) = 0 [pid 5132] <... mmap resumed>) = 0x7f787bb51000 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5133] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5133] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5133] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5134], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5134 [pid 5133] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5134] memfd_create("syzkaller", 0) = 3 [pid 5134] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5023] <... umount2 resumed>) = 0 [pid 5134] <... mmap resumed>) = 0x7f787bb51000 [pid 5023] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 45.009068][ T5121] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor106 (5121) [pid 5023] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./2/bus") = 0 [pid 5023] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5023] unlink("./2/binderfs") = 0 [pid 5023] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./2") = 0 [pid 5023] mkdir("./3", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5135 ./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5135] chdir("./3") = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5135] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5135] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5135] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5136], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5136 [pid 5135] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5136] memfd_create("syzkaller", 0) = 3 [ 45.087421][ T5121] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 45.126513][ T5121] BTRFS info (device loop4): doing ref verification [pid 5136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [ 45.165970][ T5121] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 45.199304][ T5121] BTRFS info (device loop4): force zlib compression, level 3 [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5123] <... write resumed>) = 16777216 [pid 5123] munmap(0x7f787bb51000, 16777216) = 0 [pid 5123] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5123] ioctl(4, LOOP_SET_FD, 3 [pid 5134] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5123] <... ioctl resumed>) = 0 [pid 5123] close(3) = 0 [pid 5123] mkdir("./bus", 0777) = 0 [ 45.238635][ T5121] BTRFS info (device loop4): allowing degraded mounts [ 45.269705][ T5123] loop0: detected capacity change from 0 to 32768 [ 45.271142][ T5121] BTRFS info (device loop4): using free space tree [pid 5123] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5132] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5123] <... mount resumed>) = -1 EEXIST (File exists) [ 45.288265][ T5123] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor106 (5123) [pid 5123] ioctl(4, LOOP_CLR_FD [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5121] <... mount resumed>) = 0 [pid 5121] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5121] chdir("./bus") = 0 [pid 5121] ioctl(4, LOOP_CLR_FD) = 0 [pid 5128] <... write resumed>) = 16777216 [ 45.404780][ T5121] BTRFS info (device loop4): auto enabling async discard [pid 5121] close(4 [pid 5128] munmap(0x7f787bb51000, 16777216 [pid 5121] <... close resumed>) = 0 [pid 5121] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] <... munmap resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5120] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5121] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5121] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5128] <... openat resumed>) = 4 [pid 5121] <... openat resumed>) = 4 [pid 5120] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] ioctl(4, LOOP_SET_FD, 3 [pid 5121] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7f788404f7a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5120] <... futex resumed>) = 0 [pid 5120] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... ioctl resumed>) = 0 [pid 5128] close(3) = 0 [pid 5128] mkdir("./bus", 0777) = 0 [pid 5128] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5120] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5128] <... mount resumed>) = -1 EEXIST (File exists) [ 45.479614][ T5128] loop5: detected capacity change from 0 to 32768 [ 45.496035][ T5128] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor106 (5128) [pid 5128] ioctl(4, LOOP_CLR_FD [pid 5134] <... write resumed>) = 16777216 [pid 5134] munmap(0x7f787bb51000, 16777216) = 0 [pid 5134] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5134] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5134] close(3) = 0 [pid 5134] mkdir("./bus", 0777) = 0 [pid 5134] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5123] <... ioctl resumed>) = 0 [pid 5132] <... write resumed>) = 16777216 [ 45.621762][ T5134] loop2: detected capacity change from 0 to 32768 [pid 5123] close(4) = 0 [pid 5123] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5123] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5122] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... mount resumed>) = -1 EEXIST (File exists) [pid 5132] munmap(0x7f787bb51000, 16777216 [pid 5123] <... openat resumed>) = 3 [pid 5122] <... futex resumed>) = 0 [pid 5123] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5122] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] ioctl(4, LOOP_CLR_FD [pid 5132] <... munmap resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5122] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 45.662694][ T5134] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor106 (5134) [pid 5132] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5136] <... write resumed>) = 16777216 [pid 5132] close(3 [pid 5136] munmap(0x7f787bb51000, 16777216 [pid 5132] <... close resumed>) = 0 [pid 5136] <... munmap resumed>) = 0 [pid 5132] mkdir("./bus", 0777 [pid 5136] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5132] <... mkdir resumed>) = 0 [pid 5136] <... openat resumed>) = 4 [pid 5132] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5136] ioctl(4, LOOP_SET_FD, 3 [pid 5122] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5136] <... ioctl resumed>) = 0 [pid 5136] close(3) = 0 [pid 5132] <... mount resumed>) = -1 EEXIST (File exists) [pid 5136] mkdir("./bus", 0777 [pid 5132] ioctl(4, LOOP_CLR_FD [pid 5136] <... mkdir resumed>) = 0 [ 45.708200][ T5132] loop1: detected capacity change from 0 to 32768 [ 45.733681][ T5132] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor106 (5132) [ 45.749922][ T5136] loop3: detected capacity change from 0 to 32768 [pid 5136] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5128] <... ioctl resumed>) = 0 [ 45.787135][ T5136] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor106 (5136) [pid 5136] <... mount resumed>) = -1 EEXIST (File exists) [pid 5136] ioctl(4, LOOP_CLR_FD [pid 5128] close(4) = 0 [pid 5128] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5126] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... openat resumed>) = 3 [pid 5128] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5134] <... ioctl resumed>) = 0 [pid 5134] close(4) = 0 [pid 5134] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... openat resumed>) = 3 [pid 5134] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5133] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] exit_group(0 [pid 5121] <... write resumed>) = ? [pid 5120] <... exit_group resumed>) = ? [pid 5121] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ [pid 5132] <... ioctl resumed>) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=26 /* 0.26 s */} --- [pid 5024] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5024] getdents64(3, 0x5555555f8620 /* 4 entries */, 32768) = 104 [pid 5024] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] exit_group(0) = ? [pid 5123] <... write resumed>) = ? [pid 5133] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5132] close(4) = 0 [pid 5132] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] <... futex resumed>) = 0 [pid 5132] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5131] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... openat resumed>) = 3 [pid 5131] <... futex resumed>) = 0 [pid 5131] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] <... futex resumed>) = 0 [pid 5132] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5131] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] +++ exited with 0 +++ [pid 5122] +++ exited with 0 +++ [pid 5131] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5020] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=28 /* 0.28 s */} --- [pid 5020] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5020] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5020] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5020] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] <... ioctl resumed>) = 0 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5020] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5020] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5020] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5020] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5020] close(4) = 0 [pid 5020] rmdir("./3/bus") = 0 [pid 5020] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5020] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5136] close(4 [pid 5020] unlink("./3/binderfs" [pid 5136] <... close resumed>) = 0 [pid 5020] <... unlink resumed>) = 0 [pid 5136] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5020] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5136] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5135] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] lstat("./3/blkio.bfq.io_service_time_recursive", [pid 5136] <... openat resumed>) = 3 [pid 5135] <... futex resumed>) = 0 [pid 5020] <... lstat resumed>{st_mode=S_IFREG|000, st_size=4337664, ...}) = 0 [pid 5136] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5020] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5136] <... futex resumed>) = 0 [pid 5135] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [ 46.134981][ T5024] assertion failed: list_empty(&fs_info->delayed_iputs), in fs/btrfs/disk-io.c:4355 [pid 5135] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5020] <... unlink resumed>) = 0 [pid 5135] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5020] getdents64(3, [pid 5135] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5020] <... getdents64 resumed>0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5020] close(3) = 0 [pid 5020] rmdir("./3") = 0 [pid 5020] mkdir("./4", 0777) = 0 [pid 5020] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5020] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 46.227072][ T5024] ------------[ cut here ]------------ [ 46.232552][ T5024] kernel BUG at fs/btrfs/disk-io.c:4355! [ 46.295225][ T5024] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 46.301319][ T5024] CPU: 1 PID: 5024 Comm: syz-executor106 Not tainted 6.4.0-syzkaller-12454-g1c7873e33645 #0 [ 46.311547][ T5024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 46.321604][ T5024] RIP: 0010:close_ctree+0xcf4/0xf70 [ 46.326830][ T5024] Code: 12 f0 fd fd 0f 0b e8 1b 48 1a fe b9 03 11 00 00 48 c7 c2 20 1b b5 8a 48 c7 c6 60 50 b5 8a 48 c7 c7 a0 1b b5 8a e8 ec ef fd fd <0f> 0b e8 f5 47 1a fe 4d 8d a6 f8 07 00 00 4c 89 f7 e8 b6 df ff ff [ 46.346440][ T5024] RSP: 0018:ffffc90003bafbd0 EFLAGS: 00010282 [ 46.352505][ T5024] RAX: 0000000000000051 RBX: ffff88802a310d48 RCX: 0000000000000000 [ 46.360482][ T5024] RDX: 0000000000000000 RSI: ffffffff81691b9c RDI: 0000000000000005 [ 46.368453][ T5024] RBP: ffff88802a310010 R08: 0000000000000005 R09: 0000000000000000 [ 46.376423][ T5024] R10: 0000000080000000 R11: 0000000000000001 R12: ffff88802a3119e0 [ 46.384392][ T5024] R13: 0000000000000000 R14: ffff88802a310000 R15: ffff888149ec9e40 [ 46.392364][ T5024] FS: 00005555555f7300(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 46.401296][ T5024] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.407874][ T5024] CR2: 00000000204d3000 CR3: 0000000025f71000 CR4: 0000000000350ee0 [ 46.415838][ T5024] Call Trace: [ 46.419102][ T5024] [ 46.422039][ T5024] ? die+0x32/0x90 [ 46.425750][ T5024] ? do_trap+0x1b2/0x3f0 [ 46.429977][ T5024] ? close_ctree+0xcf4/0xf70 [ 46.434557][ T5024] ? close_ctree+0xcf4/0xf70 [ 46.439132][ T5024] ? do_error_trap+0xb1/0x170 [ 46.443796][ T5024] ? close_ctree+0xcf4/0xf70 [ 46.448374][ T5024] ? handle_invalid_op+0x2c/0x30 [ 46.453305][ T5024] ? close_ctree+0xcf4/0xf70 [ 46.457885][ T5024] ? exc_invalid_op+0x2f/0x50 [ 46.462557][ T5024] ? asm_exc_invalid_op+0x1a/0x20 [ 46.467565][ T5024] ? vprintk+0x8c/0xa0 [ 46.471619][ T5024] ? close_ctree+0xcf4/0xf70 [ 46.476202][ T5024] ? do_raw_spin_unlock+0x175/0x230 [ 46.481388][ T5024] ? btrfs_cleanup_transaction.isra.0+0x1340/0x1340 [ 46.487964][ T5024] ? collect_domain_accesses+0x900/0x900 [ 46.493582][ T5024] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 46.499304][ T5024] ? dispose_list+0x1e0/0x1e0 [ 46.503968][ T5024] ? btrfs_sync_fs+0x13a/0x730 [ 46.508725][ T5024] ? sync_blockdev+0x79/0x90 [ 46.513298][ T5024] ? fscrypt_destroy_keyring+0x1a/0x380 [ 46.518839][ T5024] ? btrfs_set_super+0x70/0x70 [ 46.523586][ T5024] generic_shutdown_super+0x158/0x480 [ 46.528943][ T5024] kill_anon_super+0x3a/0x60 [ 46.533520][ T5024] btrfs_kill_super+0x3c/0x50 [ 46.538198][ T5024] deactivate_locked_super+0x98/0x160 [ 46.543553][ T5024] deactivate_super+0xb1/0xd0 [ 46.548214][ T5024] cleanup_mnt+0x2ae/0x3d0 [ 46.552613][ T5024] task_work_run+0x16f/0x270 [ 46.557196][ T5024] ? task_work_cancel+0x30/0x30 [ 46.562040][ T5024] ? __x64_sys_umount+0x118/0x190 [ 46.567045][ T5024] ptrace_notify+0x118/0x140 [ 46.571617][ T5024] syscall_exit_to_user_mode_prepare+0x129/0x220 [ 46.577939][ T5024] syscall_exit_to_user_mode+0xd/0x50 [ 46.583303][ T5024] do_syscall_64+0x46/0xb0 [ 46.587729][ T5024] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 46.593617][ T5024] RIP: 0033:0x7f7883fc6ac7 [ 46.598016][ T5024] Code: ff d0 48 89 c7 b8 3c 00 00 00 0f 05 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 46.617607][ T5024] RSP: 002b:00007ffe2c304808 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 46.626003][ T5024] RAX: 0000000000000000 RBX: 000000000000ad4b RCX: 00007f7883fc6ac7 [ 46.633963][ T5024] RDX: 00007ffe2c3048c7 RSI: 000000000000000a RDI: 00007ffe2c3048c0 [pid 5020] close(3) = 0 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5154 ./strace-static-x86_64: Process 5154 attached [pid 5154] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5154] chdir("./4") = 0 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5154] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5154] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5154] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5154] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5155], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5155 [pid 5154] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5154] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5135] exit_group(0) = ? [pid 5136] <... write resumed>) = ? ./strace-static-x86_64: Process 5155 attached [pid 5155] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5155] memfd_create("syzkaller", 0) = 3 [pid 5155] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5136] +++ exited with 0 +++ [pid 5135] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=30 /* 0.30 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5023] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5023] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./3/bus") = 0 [pid 5023] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5023] unlink("./3/binderfs") = 0 [pid 5023] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] lstat("./3/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6930432, ...}) = 0 [ 46.641919][ T5024] RBP: 00007ffe2c3048c0 R08: 00000000ffffffff R09: 00007ffe2c3046a0 [ 46.649873][ T5024] R10: 00005555555f8633 R11: 0000000000000202 R12: 00007ffe2c305980 [ 46.657827][ T5024] R13: 00005555555f85f0 R14: 00007ffe2c304830 R15: 00007ffe2c3059a0 [ 46.665783][ T5024] [ 46.668784][ T5024] Modules linked in: [ 46.678552][ T5024] ---[ end trace 0000000000000000 ]--- [ 46.684670][ T5024] RIP: 0010:close_ctree+0xcf4/0xf70 [pid 5023] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5126] exit_group(0) = ? [pid 5128] <... write resumed>) = ? [pid 5128] +++ exited with 0 +++ [pid 5126] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=26 /* 0.26 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5025] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./3/bus") = 0 [pid 5025] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5025] unlink("./3/binderfs") = 0 [pid 5025] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] lstat("./3/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6381568, ...}) = 0 [ 46.720456][ T5024] Code: 12 f0 fd fd 0f 0b e8 1b 48 1a fe b9 03 11 00 00 48 c7 c2 20 1b b5 8a 48 c7 c6 60 50 b5 8a 48 c7 c7 a0 1b b5 8a e8 ec ef fd fd <0f> 0b e8 f5 47 1a fe 4d 8d a6 f8 07 00 00 4c 89 f7 e8 b6 df ff ff [pid 5025] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5023] <... unlink resumed>) = 0 [pid 5023] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./3") = 0 [pid 5023] mkdir("./4", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5133] exit_group(0) = ? [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5134] <... write resumed>) = ? [pid 5023] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5156 [pid 5134] +++ exited with 0 +++ [pid 5133] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=33 /* 0.33 s */} --- [pid 5022] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5022] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5022] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] fstat(4, [pid 5131] exit_group(0) = ? [pid 5022] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5132] <... write resumed>) = ? [pid 5022] getdents64(4, 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555600660 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5156 attached [pid 5022] close(4) = 0 [pid 5022] rmdir("./3/bus" [pid 5156] set_robust_list(0x5555555f75e0, 24 [pid 5022] <... rmdir resumed>) = 0 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5156] chdir("./4" [pid 5022] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5132] +++ exited with 0 +++ [pid 5131] +++ exited with 0 +++ [pid 5025] <... unlink resumed>) = 0 [pid 5156] <... chdir resumed>) = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=26 /* 0.26 s */} --- [pid 5022] lstat("./3/binderfs", [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5022] unlink("./3/binderfs" [pid 5156] <... openat resumed>) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3 [pid 5022] <... unlink resumed>) = 0 [pid 5156] <... close resumed>) = 0 [pid 5156] symlink("/dev/binderfs", "./binderfs" [pid 5022] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5156] <... symlink resumed>) = 0 [pid 5156] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5021] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] <... mmap resumed>) = 0x7f7883f51000 [pid 5156] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE [pid 5022] lstat("./3/blkio.bfq.io_service_time_recursive", [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] <... mprotect resumed>) = 0 [pid 5156] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5022] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7458816, ...}) = 0 [pid 5021] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5021] fstat(3, [pid 5156] <... clone resumed>, parent_tid=[5157], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5157 [pid 5156] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./3") = 0 [pid 5025] mkdir("./4", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5021] getdents64(3, 0x5555555f8620 /* 5 entries */, 32768) = 160 [pid 5021] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5025] <... close resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] fstat(4, [pid 5025] <... clone resumed>, child_tidptr=0x5555555f75d0) = 5158 [pid 5021] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 46.793014][ T5024] RSP: 0018:ffffc90003bafbd0 EFLAGS: 00010282 [ 46.824400][ T5024] RAX: 0000000000000051 RBX: ffff88802a310d48 RCX: 0000000000000000 [pid 5021] getdents64(4, ./strace-static-x86_64: Process 5157 attached 0x555555600660 /* 2 entries */, 32768) = 48 [pid 5157] set_robust_list(0x7f7883f719e0, 24 [pid 5021] getdents64(4, ./strace-static-x86_64: Process 5158 attached 0x555555600660 /* 0 entries */, 32768) = 0 [pid 5021] close(4 [pid 5157] <... set_robust_list resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5158] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5021] rmdir("./3/bus" [pid 5157] memfd_create("syzkaller", 0 [pid 5158] chdir("./4") = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5157] <... memfd_create resumed>) = 3 [pid 5021] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] lstat("./3/binderfs", [pid 5157] <... mmap resumed>) = 0x7f787bb51000 [pid 5021] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5021] unlink("./3/binderfs" [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] symlink("/dev/binderfs", "./binderfs" [pid 5021] <... unlink resumed>) = 0 [pid 5021] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5158] <... symlink resumed>) = 0 [pid 5158] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5021] lstat("./3/blkio.bfq.io_service_time_recursive", [pid 5158] <... mmap resumed>) = 0x7f7883f51000 [pid 5158] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5021] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7073792, ...}) = 0 [pid 5158] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5021] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5158] <... clone resumed>, parent_tid=[5159], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5159 [pid 5158] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5159 attached [pid 5159] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5159] memfd_create("syzkaller", 0) = 3 [pid 5159] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5022] <... unlink resumed>) = 0 [pid 5022] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./3") = 0 [pid 5022] mkdir("./4", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5155] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5160 ./strace-static-x86_64: Process 5160 attached [pid 5160] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5160] chdir("./4") = 0 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 46.856820][ T5024] RDX: 0000000000000000 RSI: ffffffff81691b9c RDI: 0000000000000005 [ 46.872305][ T5024] RBP: ffff88802a310010 R08: 0000000000000005 R09: 0000000000000000 [ 46.880702][ T5024] R10: 0000000080000000 R11: 0000000000000001 R12: ffff88802a3119e0 [ 46.897850][ T5024] R13: 0000000000000000 R14: ffff88802a310000 R15: ffff888149ec9e40 [pid 5160] write(3, "1000", 4) = 4 [pid 5160] close(3) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5160] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5160] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5160] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5160] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5161], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5161 [pid 5160] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5160] futex(0x7f788404f7ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5161 attached [pid 5161] set_robust_list(0x7f7883f719e0, 24) = 0 [pid 5161] memfd_create("syzkaller", 0) = 3 [pid 5161] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f787bb51000 [pid 5021] <... unlink resumed>) = 0 [pid 5021] getdents64(3, 0x5555555f8620 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./3") = 0 [pid 5021] mkdir("./4", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555f75d0) = 5162 ./strace-static-x86_64: Process 5162 attached [pid 5162] set_robust_list(0x5555555f75e0, 24) = 0 [pid 5162] chdir("./4") = 0 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5162] setpgid(0, 0) = 0 [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5162] write(3, "1000", 4) = 4 [pid 5162] close(3) = 0 [pid 5162] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5162] futex(0x7f788404f7ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7883f51000 [pid 5162] mprotect(0x7f7883f52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5162] clone(child_stack=0x7f7883f713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5163], tls=0x7f7883f71700, child_tidptr=0x7f7883f719d0) = 5163 [pid 5162] futex(0x7f788404f7a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 46.923047][ T5024] FS: 00005555555f7300(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 46.943135][ T5024] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.959108][ T5024] CR2: 00007f788401700a CR3: 0000000025f71000 CR4: 0000000000350ee0 [ 46.994536][ T5024] Kernel panic - not syncing: Fatal exception [ 47.001401][ T5024] SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a1af59a1-d1b4-3c07-caf1-8499362644c7 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2830: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-12454-g1c7873e33645 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 2827025720 cycles [ 0.001090][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003482][ T0] tsc: Detected 2249.998 MHz processor [ 0.007613][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008471][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.009651][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010803][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013451][ T0] found SMP MP-table at [mem 0x000f2af0-0x000f2aff] [ 0.014568][ T0] Using GB pages for direct mapping [ 0.016383][ T0] ACPI: Early table checksum verification disabled [ 0.017252][ T0] ACPI: RSDP 0x00000000000F2870 000014 (v00 Google) [ 0.018268][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.019521][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.020817][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.022146][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.022980][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.023784][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.025029][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.026366][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.027686][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.028951][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.029960][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.031023][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.032033][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.033042][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.034077][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.035086][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.036220][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.037489][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.038196][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.038893][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.039772][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.040669][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.041595][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.043026][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.044496][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.045669][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.047211][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.048394][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.061644][ T0] Zone ranges: [ 0.062106][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.063009][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.063920][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.064904][ T0] Device empty [ 0.065501][ T0] Movable zone start for each node [ 0.066223][ T0] Early memory node ranges [ 0.066851][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.067764][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.068708][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.069647][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.070732][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.072194][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.073326][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.073534][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.125870][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.270450][ T0] kasan: KernelAddressSanitizer initialized [ 0.272733][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.273430][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.274338][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.275469][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.276451][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.277483][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.278529][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.279546][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.280482][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.281272][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.282520][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.283667][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.284814][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.285903][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.287007][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.288441][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.289637][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.290546][ T0] Booting paravirtualized kernel on KVM [ 0.291384][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.339353][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.340943][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.342115][ T0] kvm-guest: PV spinlocks enabled [ 0.342761][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.343819][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.359059][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.360983][ T0] random: crng init done [ 0.361653][ T0] Fallback order for Node 0: 0 1 [ 0.361665][ T0] Fallback order for Node 1: 1 0 [ 0.361675][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.364036][ T0] Policy zone: Normal [ 0.364745][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.365687][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.367442][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.368599][ T0] software IO TLB: area num 2. [ 0.918366][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37666K rwdata, 31752K rodata, 3368K init, 35136K bss, 1577976K reserved, 0K cma-reserved) [ 0.921201][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.975166][ T0] allocated 150994944 bytes of page_ext [ 0.976304][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 0.988963][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.000113][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.009139][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.010840][ T0] Dynamic Preempt: full [ 1.011866][ T0] Running RCU self tests [ 1.012416][ T0] Running RCU synchronous self tests [ 1.013087][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.013973][ T0] rcu: RCU lockdep checking is enabled. [ 1.014725][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.015706][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.016666][ T0] rcu: RCU debug extended QS entry/exit. [ 1.017399][ T0] All grace periods are expedited (rcu_expedited). [ 1.018265][ T0] Trampoline variant of Tasks RCU enabled. [ 1.018998][ T0] Tracing variant of Tasks RCU enabled. [ 1.019709][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.020903][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.022001][ T0] Running RCU synchronous self tests [ 1.065174][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.066849][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.068193][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.070645][ T0] Console: colour VGA+ 80x25 [ 1.071306][ T0] printk: console [ttyS0] enabled [ 1.071306][ T0] printk: console [ttyS0] enabled [ 1.072618][ T0] printk: bootconsole [earlyser0] disabled [ 1.072618][ T0] printk: bootconsole [earlyser0] disabled [ 1.074324][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.075574][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.076244][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.076925][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.077635][ T0] ... CLASSHASH_SIZE: 4096 [ 1.078344][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.079058][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.079770][ T0] ... CHAINHASH_SIZE: 131072 [ 1.080499][ T0] memory used by lock dependency info: 20785 kB [ 1.081335][ T0] memory used for stack traces: 8320 kB [ 1.082111][ T0] per task-struct memory footprint: 1920 bytes [ 1.083134][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.084771][ T0] ACPI: Core revision 20230331 [ 1.085880][ T0] APIC: Switch to symmetric I/O mode setup [ 1.091044][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.092351][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.094049][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.095423][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.104340][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.105420][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.106475][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.107743][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.107748][ T0] Spectre V2 : Vulnerable [ 1.109574][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.110814][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.111937][ T0] RETBleed: Mitigation: IBPB [ 1.112580][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.114080][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.115292][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.116547][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.117858][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.119064][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.120136][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.121142][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.122230][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.134270][ T0] Freeing SMP alternatives memory: 116K [ 1.135027][ T0] pid_max: default: 32768 minimum: 301 [ 1.136082][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.137619][ T0] landlock: Up and running. [ 1.138226][ T0] Yama: becoming mindful. [ 1.138933][ T0] TOMOYO Linux initialized [ 1.139743][ T0] AppArmor: AppArmor initialized [ 1.140474][ T0] LSM support for eBPF active [ 1.143553][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.145189][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.146709][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.148065][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.151047][ T0] Running RCU synchronous self tests [ 1.151801][ T0] Running RCU synchronous self tests [ 1.274209][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.277527][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.278857][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.280541][ T1] Running RCU-tasks wait API self tests [ 1.394220][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.404112][ T1] signal: max sigframe size: 1776 [ 1.405236][ T1] rcu: Hierarchical SRCU implementation. [ 1.406025][ T1] rcu: Max phase no-delay instances is 1000. [ 1.409395][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.410839][ T1] smp: Bringing up secondary CPUs ... [ 1.412729][ T1] smpboot: x86: Booting SMP configuration: [ 1.414100][ T1] .... node #0, CPUs: #1 [ 1.414431][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.415300][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.415984][ T1] smpboot: Max logical packages: 1 [ 1.416738][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.418973][ T1] devtmpfs: initialized [ 1.418973][ T1] x86/mm: Memory block size: 128MB [ 1.444083][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.446900][ T1] Running RCU synchronous self tests [ 1.447733][ T1] Running RCU synchronous self tests [ 1.448606][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.448606][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.455464][ T1] PM: RTC time: 15:45:39, date: 2023-07-09 [ 1.464093][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.469132][ T1] audit: initializing netlink subsys (disabled) [ 1.470121][ T27] audit: type=2000 audit(1688917539.076:1): state=initialized audit_enabled=0 res=1 [ 1.474665][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.474674][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.475737][ T1] cpuidle: using governor menu [ 1.477443][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.477661][ T1] dca service started, version 1.12.1 [ 1.478515][ T1] PCI: Using configuration type 1 for base access [ 1.479416][ T1] PCI: Using configuration type 1 for extended access [ 1.487138][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.487138][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.487919][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.494054][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.495088][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.507076][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.510479][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.511359][ T1] raid6: using avx2x2 recovery algorithm [ 1.513116][ T1] ACPI: Added _OSI(Module Device) [ 1.513919][ T1] ACPI: Added _OSI(Processor Device) [ 1.514335][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.515142][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.570512][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.612752][ T1] ACPI: Interpreter enabled [ 1.613658][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.614101][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.615092][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.616443][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 1.619684][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.697307][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.698382][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.707343][ T1] PCI host bridge to bus 0000:00 [ 1.708126][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.709211][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.710276][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.711370][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.712485][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.713791][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.714543][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.719796][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.736656][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.750157][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.754125][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.759624][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.763921][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.776317][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.783091][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 1.787057][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 1.800026][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 1.806331][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 1.818612][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.825707][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.831818][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.835729][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 1.862959][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.867308][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.871433][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.875811][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.879032][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.888353][ T1] iommu: Default domain type: Translated [ 1.889265][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.893089][ T1] SCSI subsystem initialized [ 1.895210][ T1] ACPI: bus type USB registered [ 1.896683][ T1] usbcore: registered new interface driver usbfs [ 1.897809][ T1] usbcore: registered new interface driver hub [ 1.899172][ T1] usbcore: registered new device driver usb [ 1.901689][ T1] mc: Linux media interface: v0.10 [ 1.902516][ T1] videodev: Linux video capture interface: v2.00 [ 1.903911][ T1] pps_core: LinuxPPS API ver. 1 registered [ 1.904048][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.905717][ T1] PTP clock support registered [ 1.907416][ T1] EDAC MC: Ver: 3.0.0 [ 1.910413][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 1.915559][ T1] Bluetooth: Core ver 2.22 [ 1.916409][ T1] NET: Registered PF_BLUETOOTH protocol family [ 1.917308][ T1] Bluetooth: HCI device and connection manager initialized [ 1.918369][ T1] Bluetooth: HCI socket layer initialized [ 1.919268][ T1] Bluetooth: L2CAP socket layer initialized [ 1.920272][ T1] Bluetooth: SCO socket layer initialized [ 1.921542][ T1] NET: Registered PF_ATMPVC protocol family [ 1.922544][ T1] NET: Registered PF_ATMSVC protocol family [ 1.923661][ T1] NetLabel: Initializing [ 1.924067][ T1] NetLabel: domain hash size = 128 [ 1.925063][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.926486][ T1] NetLabel: unlabeled traffic allowed by default [ 1.928858][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 1.930151][ T1] NET: Registered PF_NFC protocol family [ 1.931029][ T1] PCI: Using ACPI for IRQ routing [ 1.932382][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 1.933640][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 1.934035][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.934044][ T1] vgaarb: loaded [ 1.944230][ T1] clocksource: Switched to clocksource kvm-clock [ 1.947511][ T1] VFS: Disk quotas dquot_6.6.0 [ 1.948522][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.949984][ T1] FS-Cache: Loaded [ 1.951576][ T1] CacheFiles: Loaded [ 1.952491][ T1] TOMOYO: 2.6.0 [ 1.952998][ T1] Mandatory Access Control activated. [ 1.956146][ T1] AppArmor: AppArmor Filesystem Enabled [ 1.957383][ T1] pnp: PnP ACPI init [ 1.969087][ T1] pnp: PnP ACPI: found 7 devices [ 2.012083][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.014200][ T1] NET: Registered PF_INET protocol family [ 2.017496][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.025666][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.027818][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.030792][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.037902][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.045297][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.048468][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.051444][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.054315][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.056494][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.058819][ T1] RPC: Registered named UNIX socket transport module. [ 2.059960][ T1] RPC: Registered udp transport module. [ 2.060847][ T1] RPC: Registered tcp transport module. [ 2.061609][ T1] RPC: Registered tcp-with-tls transport module. [ 2.062495][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.065676][ T1] NET: Registered PF_XDP protocol family [ 2.066523][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.067476][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.068486][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.069577][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.071340][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.072497][ T1] PCI: CLS 0 bytes, default 64 [ 2.077453][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.078485][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.079861][ T1] ACPI: bus type thunderbolt registered [ 2.087398][ T58] kworker/u4:3 (58) used greatest stack depth: 27032 bytes left [ 2.096222][ T1] kvm_intel: VMX not supported by CPU 0 [ 2.097101][ T1] kvm_amd: SVM not supported by CPU 0, svm not available [ 2.098124][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.099658][ T1] clocksource: Switched to clocksource tsc [ 2.104770][ T1] AVX2 instructions are not detected. [ 2.105685][ T1] AVX or AES-NI instructions are not detected. [ 2.106932][ T1] AVX2 or AES-NI instructions are not detected. [ 2.108809][ T1] AVX or AES-NI instructions are not detected. [ 2.109731][ T1] AVX2 or AES-NI instructions are not detected. [ 2.110574][ T1] AVX or AES-NI instructions are not detected. [ 4.736340][ T13] Callback from call_rcu_tasks() invoked. [ 4.962889][ T1] Initialise system trusted keyrings [ 4.965536][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 4.966830][ T1] zbud: loaded [ 4.969966][ T1] DLM installed [ 4.971775][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 4.974824][ T1] NFS: Registering the id_resolver key type [ 4.975721][ T1] Key type id_resolver registered [ 4.976451][ T1] Key type id_legacy registered [ 4.977223][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 4.978751][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 4.983653][ T1] Key type cifs.spnego registered [ 4.984432][ T1] Key type cifs.idmap registered [ 4.985328][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 4.986225][ T1] ntfs3: Max link count 4000 [ 4.986863][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 4.987636][ T1] ntfs3: Read-only LZX/Xpress compression included [ 4.988702][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 4.989612][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 4.991360][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 4.992199][ T1] QNX4 filesystem 0.2.3 registered. [ 4.992937][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 4.994029][ T1] fuse: init (API version 7.38) [ 4.996387][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 4.997859][ T1] orangefs_init: module version upstream loaded [ 4.998824][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.010018][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.012584][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.013551][ T1] NILFS version 2 loaded [ 5.014158][ T1] befs: version: 0.9.3 [ 5.014956][ T1] ocfs2: Registered cluster interface o2cb [ 5.016011][ T1] ocfs2: Registered cluster interface user [ 5.017354][ T1] OCFS2 User DLM kernel interface loaded [ 5.023010][ T1] gfs2: GFS2 installed [ 5.026828][ T1] ceph: loaded (mds proto 32) [ 5.039005][ T1] NET: Registered PF_ALG protocol family [ 5.039835][ T1] xor: measuring software checksum speed [ 5.041126][ T1] prefetch64-sse : 19529 MB/sec [ 5.042366][ T1] generic_sse : 18172 MB/sec [ 5.043059][ T1] xor: using function: prefetch64-sse (19529 MB/sec) [ 5.043972][ T1] async_tx: api initialized (async) [ 5.044712][ T1] Key type asymmetric registered [ 5.045384][ T1] Asymmetric key parser 'x509' registered [ 5.046194][ T1] Asymmetric key parser 'pkcs8' registered [ 5.046973][ T1] Key type pkcs7_test registered [ 5.047748][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 5.049278][ T1] io scheduler mq-deadline registered [ 5.050027][ T1] io scheduler kyber registered [ 5.050725][ T1] io scheduler bfq registered [ 5.054560][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.076570][ T1] ACPI: button: Power Button [PWRF] [ 5.077927][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.079607][ T1] ACPI: button: Sleep Button [SLPF] [ 5.085718][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.095615][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.097066][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.107995][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.108958][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.120628][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.121429][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.148095][ T211] kworker/u4:1 (211) used greatest stack depth: 26864 bytes left [ 5.152510][ T215] kworker/u4:0 (215) used greatest stack depth: 26688 bytes left [ 5.395967][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.398468][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.402234][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.407291][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.412875][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.420254][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 5.434013][ T1] Non-volatile memory driver v1.3 [ 5.447931][ T1] Linux agpgart interface v0.103 [ 5.451302][ T1] ACPI: bus type drm_connector registered [ 5.456429][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.460754][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 5.517920][ T1] Console: switching to colour frame buffer device 128x48 [ 5.536425][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 5.537855][ T1] usbcore: registered new interface driver udl [ 5.578680][ T1] brd: module loaded [ 5.618227][ T1] loop: module loaded [ 5.671816][ T1] zram: Added device: zram0 [ 5.676961][ T1] null_blk: disk nullb0 created [ 5.677802][ T1] null_blk: module loaded [ 5.678595][ T1] Guest personality initialized and is inactive [ 5.680086][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.681593][ T1] Initialized host personality [ 5.682430][ T1] usbcore: registered new interface driver rtsx_usb [ 5.683971][ T1] usbcore: registered new interface driver viperboard [ 5.685653][ T1] usbcore: registered new interface driver dln2 [ 5.687382][ T1] usbcore: registered new interface driver pn533_usb [ 5.690791][ T1] nfcsim 0.2 initialized [ 5.691501][ T1] usbcore: registered new interface driver port100 [ 5.692470][ T1] usbcore: registered new interface driver nfcmrvl [ 5.695653][ T1] Loading iSCSI transport class v2.0-870. [ 5.719221][ T1] scsi host0: Virtio SCSI HBA [ 5.745158][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.747972][ T12] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.769216][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.770721][ T1] db_root: cannot open: /etc/target [ 5.772099][ T1] slram: not enough parameters. [ 5.777669][ T1] ftl_cs: FTL header not found. [ 5.813512][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.814777][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.816629][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.822464][ T1] MACsec IEEE 802.1AE [ 5.828632][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 5.896967][ T1] vcan: Virtual CAN interface driver [ 5.897835][ T1] vxcan: Virtual CAN Tunnel driver [ 5.898698][ T1] slcan: serial line CAN interface driver [ 5.899504][ T1] CAN device driver interface [ 5.901008][ T1] usbcore: registered new interface driver usb_8dev [ 5.902357][ T1] usbcore: registered new interface driver ems_usb [ 5.903635][ T1] usbcore: registered new interface driver gs_usb [ 5.904884][ T1] usbcore: registered new interface driver kvaser_usb [ 5.906298][ T1] usbcore: registered new interface driver mcba_usb [ 5.907589][ T1] usbcore: registered new interface driver peak_usb [ 5.909526][ T1] e100: Intel(R) PRO/100 Network Driver [ 5.910328][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.912085][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 5.912913][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.914552][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 5.915384][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.917592][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.918444][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 5.919314][ T1] AX.25: bpqether driver version 004 [ 5.920116][ T1] PPP generic driver version 2.4.2 [ 5.921982][ T1] PPP BSD Compression module registered [ 5.922751][ T1] PPP Deflate Compression module registered [ 5.923592][ T1] PPP MPPE Compression module registered [ 5.924361][ T1] NET: Registered PF_PPPOX protocol family [ 5.925193][ T1] PPTP driver version 0.8.5 [ 5.927006][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.928521][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 5.929779][ T1] SLIP linefill/keepalive option. [ 5.930573][ T1] hdlc: HDLC support module revision 1.22 [ 5.931608][ T1] LAPB Ethernet driver version 0.02 [ 5.933928][ T1] usbcore: registered new interface driver ath9k_htc [ 5.935209][ T1] usbcore: registered new interface driver carl9170 [ 5.937074][ T1] usbcore: registered new interface driver ath6kl_usb [ 5.938762][ T1] usbcore: registered new interface driver ar5523 [ 5.941523][ T1] usbcore: registered new interface driver ath10k_usb [ 5.943152][ T1] usbcore: registered new interface driver rndis_wlan [ 5.944440][ T1] mac80211_hwsim: initializing netlink [ 5.957624][ T1030] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 5.958874][ T1030] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 5.959901][ T1030] sd 0:0:1:0: [sda] Write Protect is off [ 5.960937][ T1030] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.971653][ T1030] sda: sda1 [ 5.973549][ T1030] sd 0:0:1:0: [sda] Attached SCSI disk [ 5.977300][ T1] usbcore: registered new interface driver atusb [ 5.985968][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 5.988470][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 5.990242][ T1] usbcore: registered new interface driver catc [ 5.991179][ T1] usbcore: registered new interface driver kaweth [ 5.992051][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 5.992992][ T1] usbcore: registered new interface driver pegasus [ 5.994012][ T1] usbcore: registered new interface driver rtl8150 [ 5.995040][ T1] usbcore: registered new device driver r8152-cfgselector [ 5.996947][ T1] usbcore: registered new interface driver r8152 [ 5.997895][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 5.998898][ T1] usbcore: registered new interface driver hso [ 5.999900][ T1] usbcore: registered new interface driver lan78xx [ 6.000910][ T1] usbcore: registered new interface driver asix [ 6.002078][ T1] usbcore: registered new interface driver ax88179_178a [ 6.003111][ T1] usbcore: registered new interface driver cdc_ether [ 6.004129][ T1] usbcore: registered new interface driver cdc_eem [ 6.005132][ T1] usbcore: registered new interface driver dm9601 [ 6.006122][ T1] usbcore: registered new interface driver sr9700 [ 6.007131][ T1] usbcore: registered new interface driver CoreChips [ 6.008139][ T1] usbcore: registered new interface driver smsc75xx [ 6.009142][ T1] usbcore: registered new interface driver smsc95xx [ 6.010222][ T1] usbcore: registered new interface driver gl620a [ 6.011342][ T1] usbcore: registered new interface driver net1080 [ 6.012350][ T1] usbcore: registered new interface driver plusb [ 6.013440][ T1] usbcore: registered new interface driver rndis_host [ 6.014485][ T1] usbcore: registered new interface driver cdc_subset [ 6.015600][ T1] usbcore: registered new interface driver zaurus [ 6.018519][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 6.019756][ T1] usbcore: registered new interface driver int51x1 [ 6.020998][ T1] usbcore: registered new interface driver cdc_phonet [ 6.022058][ T1] usbcore: registered new interface driver kalmia [ 6.023008][ T1] usbcore: registered new interface driver ipheth [ 6.024047][ T1] usbcore: registered new interface driver sierra_net [ 6.025093][ T1] usbcore: registered new interface driver cx82310_eth [ 6.026273][ T1] usbcore: registered new interface driver cdc_ncm [ 6.027260][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 6.028339][ T1] usbcore: registered new interface driver lg-vl600 [ 6.029329][ T1] usbcore: registered new interface driver qmi_wwan [ 6.030420][ T1] usbcore: registered new interface driver cdc_mbim [ 6.031500][ T1] usbcore: registered new interface driver ch9200 [ 6.032520][ T1] usbcore: registered new interface driver r8153_ecm [ 6.037814][ T1] VFIO - User Level meta-driver version: 0.3 [ 6.043026][ T1] aoe: AoE v85 initialised. [ 6.048960][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 6.050277][ T1] usbcore: registered new interface driver cdc_acm [ 6.051326][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 6.052573][ T1] usbcore: registered new interface driver usblp [ 6.053539][ T1] usbcore: registered new interface driver cdc_wdm [ 6.054538][ T1] usbcore: registered new interface driver usbtmc [ 6.060601][ T1] usbcore: registered new interface driver uas [ 6.061903][ T1] usbcore: registered new interface driver usb-storage [ 6.062980][ T1] usbcore: registered new interface driver ums-alauda [ 6.064047][ T1] usbcore: registered new interface driver ums-cypress [ 6.065485][ T1] usbcore: registered new interface driver ums-datafab [ 6.067252][ T1] usbcore: registered new interface driver ums_eneub6250 [ 6.068517][ T1] usbcore: registered new interface driver ums-freecom [ 6.069772][ T1] usbcore: registered new interface driver ums-isd200 [ 6.070815][ T1] usbcore: registered new interface driver ums-jumpshot [ 6.071860][ T1] usbcore: registered new interface driver ums-karma [ 6.073081][ T1] usbcore: registered new interface driver ums-onetouch [ 6.074256][ T1] usbcore: registered new interface driver ums-realtek [ 6.075352][ T1] usbcore: registered new interface driver ums-sddr09 [ 6.077328][ T1] usbcore: registered new interface driver ums-sddr55 [ 6.078541][ T1] usbcore: registered new interface driver ums-usbat [ 6.079611][ T1] usbcore: registered new interface driver mdc800 [ 6.080498][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 6.081761][ T1] usbcore: registered new interface driver microtekX6 [ 6.082989][ T1] usbcore: registered new interface driver usbserial_generic [ 6.084280][ T1] usbserial: USB Serial support registered for generic [ 6.085386][ T1] usbcore: registered new interface driver aircable [ 6.087271][ T1] usbserial: USB Serial support registered for aircable [ 6.088365][ T1] usbcore: registered new interface driver ark3116 [ 6.089391][ T1] usbserial: USB Serial support registered for ark3116 [ 6.090497][ T1] usbcore: registered new interface driver belkin_sa [ 6.091495][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 6.092936][ T1] usbcore: registered new interface driver ch341 [ 6.093939][ T1] usbserial: USB Serial support registered for ch341-uart [ 6.094999][ T1] usbcore: registered new interface driver cp210x [ 6.095972][ T1] usbserial: USB Serial support registered for cp210x [ 6.097887][ T1] usbcore: registered new interface driver cyberjack [ 6.098947][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 6.100337][ T1] usbcore: registered new interface driver cypress_m8 [ 6.101349][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 6.102534][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 6.103700][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 6.104858][ T1] usbcore: registered new interface driver usb_debug [ 6.105845][ T1] usbserial: USB Serial support registered for debug [ 6.107142][ T1] usbserial: USB Serial support registered for xhci_dbc [ 6.108258][ T1] usbcore: registered new interface driver digi_acceleport [ 6.109304][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 6.110793][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 6.112125][ T1] usbcore: registered new interface driver io_edgeport [ 6.113277][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 6.114498][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 6.115946][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 6.117497][ T1] usbserial: USB Serial support registered for EPiC device [ 6.118690][ T1] usbcore: registered new interface driver io_ti [ 6.119685][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 6.120951][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 6.122239][ T1] usbcore: registered new interface driver empeg [ 6.123182][ T1] usbserial: USB Serial support registered for empeg [ 6.124206][ T1] usbcore: registered new interface driver f81534a_ctrl [ 6.125310][ T1] usbcore: registered new interface driver f81232 [ 6.126311][ T1] usbserial: USB Serial support registered for f81232 [ 6.127333][ T1] usbserial: USB Serial support registered for f81534a [ 6.128380][ T1] usbcore: registered new interface driver f81534 [ 6.129568][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 6.130837][ T1] usbcore: registered new interface driver ftdi_sio [ 6.131846][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 6.133256][ T1] usbcore: registered new interface driver garmin_gps [ 6.134272][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 6.135454][ T1] usbcore: registered new interface driver ipaq [ 6.136404][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 6.137510][ T1] usbcore: registered new interface driver ipw [ 6.138456][ T1] usbserial: USB Serial support registered for IPWireless converter [ 6.139676][ T1] usbcore: registered new interface driver ir_usb [ 6.140630][ T1] usbserial: USB Serial support registered for IR Dongle [ 6.141664][ T1] usbcore: registered new interface driver iuu_phoenix [ 6.142653][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 6.143700][ T1] usbcore: registered new interface driver keyspan [ 6.144680][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 6.145898][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 6.147085][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 6.148267][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 6.149491][ T1] usbcore: registered new interface driver keyspan_pda [ 6.150526][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 6.151557][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 6.152834][ T1] usbcore: registered new interface driver kl5kusb105 [ 6.153808][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 6.155002][ T1] usbcore: registered new interface driver kobil_sct [ 6.155994][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 6.157304][ T1] usbcore: registered new interface driver mct_u232 [ 6.158306][ T1] usbserial: USB Serial support registered for MCT U232 [ 6.159334][ T1] usbcore: registered new interface driver metro_usb [ 6.160313][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 6.161546][ T1] usbcore: registered new interface driver mos7720 [ 6.162608][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 6.163787][ T1] usbcore: registered new interface driver mos7840 [ 6.164758][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 6.166124][ T1] usbcore: registered new interface driver mxuport [ 6.167073][ T1] usbserial: USB Serial support registered for MOXA UPort [ 6.168132][ T1] usbcore: registered new interface driver navman [ 6.169099][ T1] usbserial: USB Serial support registered for navman [ 6.170126][ T1] usbcore: registered new interface driver omninet [ 6.171084][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 6.172266][ T1] usbcore: registered new interface driver opticon [ 6.173292][ T1] usbserial: USB Serial support registered for opticon [ 6.174340][ T1] usbcore: registered new interface driver option [ 6.175303][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 6.176725][ T1] usbcore: registered new interface driver oti6858 [ 6.177886][ T1] usbserial: USB Serial support registered for oti6858 [ 6.178935][ T1] usbcore: registered new interface driver pl2303 [ 6.179903][ T1] usbserial: USB Serial support registered for pl2303 [ 6.180901][ T1] usbcore: registered new interface driver qcaux [ 6.181848][ T1] usbserial: USB Serial support registered for qcaux [ 6.182831][ T1] usbcore: registered new interface driver qcserial [ 6.183783][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 6.184897][ T1] usbcore: registered new interface driver quatech2 [ 6.185850][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 6.187287][ T1] usbcore: registered new interface driver safe_serial [ 6.188272][ T1] usbserial: USB Serial support registered for safe_serial [ 6.189342][ T1] usbcore: registered new interface driver sierra [ 6.190327][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 6.191452][ T1] usbcore: registered new interface driver usb_serial_simple [ 6.192517][ T1] usbserial: USB Serial support registered for carelink [ 6.193628][ T1] usbserial: USB Serial support registered for zio [ 6.194619][ T1] usbserial: USB Serial support registered for funsoft [ 6.195617][ T1] usbserial: USB Serial support registered for flashloader [ 6.196718][ T1] usbserial: USB Serial support registered for google [ 6.197731][ T1] usbserial: USB Serial support registered for libtransistor [ 6.198950][ T1] usbserial: USB Serial support registered for vivopay [ 6.200225][ T1] usbserial: USB Serial support registered for moto_modem [ 6.201450][ T1] usbserial: USB Serial support registered for motorola_tetra [ 6.202552][ T1] usbserial: USB Serial support registered for nokia [ 6.203601][ T1] usbserial: USB Serial support registered for novatel_gps [ 6.204786][ T1] usbserial: USB Serial support registered for hp4x [ 6.205972][ T1] usbserial: USB Serial support registered for suunto [ 6.207365][ T1] usbserial: USB Serial support registered for siemens_mpi [ 6.208531][ T1] usbcore: registered new interface driver spcp8x5 [ 6.209556][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 6.210562][ T1] usbcore: registered new interface driver ssu100 [ 6.211527][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 6.212926][ T1] usbcore: registered new interface driver symbolserial [ 6.213982][ T1] usbserial: USB Serial support registered for symbol [ 6.215018][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 6.216193][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 6.217534][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 6.218800][ T1] usbcore: registered new interface driver upd78f0730 [ 6.219785][ T1] usbserial: USB Serial support registered for upd78f0730 [ 6.220848][ T1] usbcore: registered new interface driver visor [ 6.221787][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 6.223368][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 6.224458][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 6.225598][ T1] usbcore: registered new interface driver wishbone_serial [ 6.226750][ T1] usbserial: USB Serial support registered for wishbone_serial [ 6.227923][ T1] usbcore: registered new interface driver whiteheat [ 6.228933][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 6.230465][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 6.231686][ T1] usbcore: registered new interface driver xr_serial [ 6.232715][ T1] usbserial: USB Serial support registered for xr_serial [ 6.233750][ T1] usbcore: registered new interface driver xsens_mt [ 6.234824][ T1] usbserial: USB Serial support registered for xsens_mt [ 6.235913][ T1] usbcore: registered new interface driver adutux [ 6.237029][ T1] usbcore: registered new interface driver appledisplay [ 6.238129][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 6.239229][ T1] usbcore: registered new interface driver cytherm [ 6.240257][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 6.241476][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 6.242647][ T1] usbcore: registered new interface driver idmouse [ 6.243627][ T1] usbcore: registered new interface driver iowarrior [ 6.244675][ T1] usbcore: registered new interface driver isight_firmware [ 6.245884][ T1] usbcore: registered new interface driver usblcd [ 6.246954][ T1] usbcore: registered new interface driver ldusb [ 6.248031][ T1] usbcore: registered new interface driver legousbtower [ 6.249085][ T1] usbcore: registered new interface driver usbtest [ 6.250124][ T1] usbcore: registered new interface driver usb_ehset_test [ 6.251220][ T1] usbcore: registered new interface driver trancevibrator [ 6.252324][ T1] usbcore: registered new interface driver uss720 [ 6.253240][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 6.254536][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 6.255663][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 6.256799][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 6.258436][ T1] usbcore: registered new interface driver usbsevseg [ 6.259648][ T1] usbcore: registered new interface driver yurex [ 6.261197][ T1] usbcore: registered new interface driver chaoskey [ 6.262341][ T1] usbcore: registered new interface driver sisusb [ 6.263364][ T1] usbcore: registered new interface driver lvs [ 6.264378][ T1] usbcore: registered new interface driver cxacru [ 6.265458][ T1] usbcore: registered new interface driver speedtch [ 6.266676][ T1] usbcore: registered new interface driver ueagle-atm [ 6.267676][ T1] xusbatm: malformed module parameters [ 6.269739][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.270970][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 6.273135][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 6.275088][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.276468][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.277680][ T1] usb usb1: Product: Dummy host controller [ 6.278737][ T1] usb usb1: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.280109][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 6.283395][ T1] hub 1-0:1.0: USB hub found [ 6.284227][ T1] hub 1-0:1.0: 1 port detected [ 6.288987][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.290518][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 6.291815][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 6.293425][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.294689][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.295776][ T1] usb usb2: Product: Dummy host controller [ 6.296612][ T1] usb usb2: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.297797][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 6.299968][ T1] hub 2-0:1.0: USB hub found [ 6.300734][ T1] hub 2-0:1.0: 1 port detected [ 6.303131][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.304284][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 6.305629][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 6.307466][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.308772][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.310130][ T1] usb usb3: Product: Dummy host controller [ 6.311001][ T1] usb usb3: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.312258][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 6.314562][ T1] hub 3-0:1.0: USB hub found [ 6.315357][ T1] hub 3-0:1.0: 1 port detected [ 6.317864][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.319046][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 6.320342][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 6.322116][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.323375][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.324668][ T1] usb usb4: Product: Dummy host controller [ 6.325455][ T1] usb usb4: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.326686][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 6.328800][ T1] hub 4-0:1.0: USB hub found [ 6.329610][ T1] hub 4-0:1.0: 1 port detected [ 6.331955][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.333263][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 6.334531][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 6.336048][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.337377][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.338563][ T1] usb usb5: Product: Dummy host controller [ 6.339375][ T1] usb usb5: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.340663][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 6.342903][ T1] hub 5-0:1.0: USB hub found [ 6.343615][ T1] hub 5-0:1.0: 1 port detected [ 6.345998][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.347308][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 6.348846][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 6.350370][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.351690][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.352846][ T1] usb usb6: Product: Dummy host controller [ 6.353668][ T1] usb usb6: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.354914][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 6.357119][ T1] hub 6-0:1.0: USB hub found [ 6.357853][ T1] hub 6-0:1.0: 1 port detected [ 6.360152][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.361290][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 6.362569][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 6.363985][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.365272][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.366421][ T1] usb usb7: Product: Dummy host controller [ 6.367231][ T1] usb usb7: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.368399][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 6.370696][ T1] hub 7-0:1.0: USB hub found [ 6.371411][ T1] hub 7-0:1.0: 1 port detected [ 6.373670][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.374823][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 6.376050][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 6.377500][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.378755][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.379879][ T1] usb usb8: Product: Dummy host controller [ 6.380680][ T1] usb usb8: Manufacturer: Linux 6.4.0-syzkaller-12454-g1c7873e33645 dummy_hcd [ 6.381889][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 6.383986][ T1] hub 8-0:1.0: USB hub found [ 6.384793][ T1] hub 8-0:1.0: 1 port detected