./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3378890472 <...> Warning: Permanently added '10.128.1.49' (ECDSA) to the list of known hosts. execve("./syz-executor3378890472", ["./syz-executor3378890472"], 0x7fff9cc4cee0 /* 10 vars */) = 0 brk(NULL) = 0x555555e0a000 brk(0x555555e0ac40) = 0x555555e0ac40 arch_prctl(ARCH_SET_FS, 0x555555e0a300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3378890472", 4096) = 28 brk(0x555555e2bc40) = 0x555555e2bc40 brk(0x555555e2c000) = 0x555555e2c000 mprotect(0x7f865de9c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 4997 mkdir("./syzkaller.DhUfp2", 0700) = 0 chmod("./syzkaller.DhUfp2", 0777) = 0 chdir("./syzkaller.DhUfp2") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 4998 ./strace-static-x86_64: Process 4998 attached [pid 4998] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 4998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4998] setsid() = 1 [pid 4998] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 4998] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 4998] unshare(CLONE_NEWNS) = 0 [pid 4998] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 4998] unshare(CLONE_NEWIPC) = 0 [pid 4998] unshare(CLONE_NEWCGROUP) = 0 [pid 4998] unshare(CLONE_NEWUTS) = 0 [pid 4998] unshare(CLONE_SYSVSEM) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "16777216", 8) = 8 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "536870912", 9) = 9 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024", 4) = 4 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "8192", 4) = 4 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024", 4) = 4 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024", 4) = 4 [pid 4998] close(3) = 0 [pid 4998] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 4998] write(3, "1024 1048576 500 1024", 21) = 21 [pid 4998] close(3) = 0 [pid 4998] getpid() = 1 [pid 4998] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 4998] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./0/binderfs") = 0 [pid 4998] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./0/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./0") = 0 [pid 4998] mkdir("./1", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 3 ./strace-static-x86_64: Process 5026 attached [pid 5026] chdir("./1") = 0 [pid 5026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] setpgid(0, 0) = 0 [pid 5026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1000", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5026] memfd_create("syzkaller", 0) = 3 [pid 5026] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5026] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5026] munmap(0x7f86559db000, 16777216) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5026] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5026] close(3) = 0 [pid 5026] mkdir("./file0", 0777) = 0 [ 41.421230][ T5026] loop0: detected capacity change from 0 to 32768 [ 41.431129][ T5026] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5026) [ 41.446652][ T5026] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 41.455491][ T5026] BTRFS info (device loop0): setting nodatacow, compression disabled [ 41.463685][ T5026] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 41.474344][ T5026] BTRFS info (device loop0): trying to use backup root at mount time [ 41.482759][ T5026] BTRFS info (device loop0): disabling tree log [ 41.489007][ T5026] BTRFS info (device loop0): enabling auto defrag [ 41.495476][ T5026] BTRFS info (device loop0): using free space tree [ 41.511269][ T5026] BTRFS info (device loop0): enabling ssd optimizations [pid 5026] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5026] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5026] chdir("./file0") = 0 [pid 5026] ioctl(4, LOOP_CLR_FD) = 0 [pid 5026] close(4) = 0 [pid 5026] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5026] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5026] close(3) = 0 [pid 5026] close(4) = 0 [pid 5026] close(5) = -1 EBADF (Bad file descriptor) [pid 5026] close(6) = -1 EBADF (Bad file descriptor) [pid 5026] close(7) = -1 EBADF (Bad file descriptor) [pid 5026] close(8) = -1 EBADF (Bad file descriptor) [pid 5026] close(9) = -1 EBADF (Bad file descriptor) [pid 5026] close(10) = -1 EBADF (Bad file descriptor) [pid 5026] close(11) = -1 EBADF (Bad file descriptor) [pid 5026] close(12) = -1 EBADF (Bad file descriptor) [pid 5026] close(13) = -1 EBADF (Bad file descriptor) [pid 5026] close(14) = -1 EBADF (Bad file descriptor) [pid 5026] close(15) = -1 EBADF (Bad file descriptor) [pid 5026] close(16) = -1 EBADF (Bad file descriptor) [pid 5026] close(17) = -1 EBADF (Bad file descriptor) [pid 5026] close(18) = -1 EBADF (Bad file descriptor) [pid 5026] close(19) = -1 EBADF (Bad file descriptor) [pid 5026] close(20) = -1 EBADF (Bad file descriptor) [pid 5026] close(21) = -1 EBADF (Bad file descriptor) [pid 5026] close(22) = -1 EBADF (Bad file descriptor) [pid 5026] close(23) = -1 EBADF (Bad file descriptor) [pid 5026] close(24) = -1 EBADF (Bad file descriptor) [pid 5026] close(25) = -1 EBADF (Bad file descriptor) [pid 5026] close(26) = -1 EBADF (Bad file descriptor) [pid 5026] close(27) = -1 EBADF (Bad file descriptor) [pid 5026] close(28) = -1 EBADF (Bad file descriptor) [pid 5026] close(29) = -1 EBADF (Bad file descriptor) [pid 5026] exit_group(0) = ? [pid 5026] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./1/binderfs") = 0 [ 41.518252][ T5026] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./1/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./1") = 0 [pid 4998] mkdir("./2", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 4 ./strace-static-x86_64: Process 5044 attached [pid 5044] chdir("./2") = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5044] memfd_create("syzkaller", 0) = 3 [pid 5044] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5044] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5044] munmap(0x7f86559db000, 16777216) = 0 [pid 5044] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5044] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5044] close(3) = 0 [pid 5044] mkdir("./file0", 0777) = 0 [ 41.758503][ T5044] loop0: detected capacity change from 0 to 32768 [ 41.768208][ T5044] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5044) [ 41.784218][ T5044] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 41.793006][ T5044] BTRFS info (device loop0): setting nodatacow, compression disabled [ 41.801150][ T5044] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 41.811803][ T5044] BTRFS info (device loop0): trying to use backup root at mount time [ 41.819898][ T5044] BTRFS info (device loop0): disabling tree log [ 41.826250][ T5044] BTRFS info (device loop0): enabling auto defrag [ 41.832733][ T5044] BTRFS info (device loop0): using free space tree [ 41.847843][ T5044] BTRFS info (device loop0): enabling ssd optimizations [pid 5044] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5044] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5044] chdir("./file0") = 0 [pid 5044] ioctl(4, LOOP_CLR_FD) = 0 [pid 5044] close(4) = 0 [pid 5044] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5044] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5044] close(3) = 0 [pid 5044] close(4) = 0 [pid 5044] close(5) = -1 EBADF (Bad file descriptor) [pid 5044] close(6) = -1 EBADF (Bad file descriptor) [pid 5044] close(7) = -1 EBADF (Bad file descriptor) [pid 5044] close(8) = -1 EBADF (Bad file descriptor) [pid 5044] close(9) = -1 EBADF (Bad file descriptor) [pid 5044] close(10) = -1 EBADF (Bad file descriptor) [pid 5044] close(11) = -1 EBADF (Bad file descriptor) [pid 5044] close(12) = -1 EBADF (Bad file descriptor) [pid 5044] close(13) = -1 EBADF (Bad file descriptor) [pid 5044] close(14) = -1 EBADF (Bad file descriptor) [pid 5044] close(15) = -1 EBADF (Bad file descriptor) [pid 5044] close(16) = -1 EBADF (Bad file descriptor) [pid 5044] close(17) = -1 EBADF (Bad file descriptor) [pid 5044] close(18) = -1 EBADF (Bad file descriptor) [pid 5044] close(19) = -1 EBADF (Bad file descriptor) [pid 5044] close(20) = -1 EBADF (Bad file descriptor) [pid 5044] close(21) = -1 EBADF (Bad file descriptor) [pid 5044] close(22) = -1 EBADF (Bad file descriptor) [ 41.855096][ T5044] BTRFS info (device loop0): auto enabling async discard [pid 5044] close(23) = -1 EBADF (Bad file descriptor) [pid 5044] close(24) = -1 EBADF (Bad file descriptor) [pid 5044] close(25) = -1 EBADF (Bad file descriptor) [pid 5044] close(26) = -1 EBADF (Bad file descriptor) [pid 5044] close(27) = -1 EBADF (Bad file descriptor) [pid 5044] close(28) = -1 EBADF (Bad file descriptor) [pid 5044] close(29) = -1 EBADF (Bad file descriptor) [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./2/binderfs") = 0 [pid 4998] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./2/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./2") = 0 [pid 4998] mkdir("./3", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 5 ./strace-static-x86_64: Process 5062 attached [pid 5062] chdir("./3") = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5062] memfd_create("syzkaller", 0) = 3 [pid 5062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5062] munmap(0x7f86559db000, 16777216) = 0 [pid 5062] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5062] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5062] close(3) = 0 [pid 5062] mkdir("./file0", 0777) = 0 [ 42.097210][ T5062] loop0: detected capacity change from 0 to 32768 [ 42.106674][ T5062] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5062) [ 42.121861][ T5062] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 42.130587][ T5062] BTRFS info (device loop0): setting nodatacow, compression disabled [ 42.138741][ T5062] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 42.149470][ T5062] BTRFS info (device loop0): trying to use backup root at mount time [ 42.157600][ T5062] BTRFS info (device loop0): disabling tree log [ 42.163906][ T5062] BTRFS info (device loop0): enabling auto defrag [ 42.170338][ T5062] BTRFS info (device loop0): using free space tree [ 42.186178][ T5062] BTRFS info (device loop0): enabling ssd optimizations [pid 5062] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5062] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5062] chdir("./file0") = 0 [pid 5062] ioctl(4, LOOP_CLR_FD) = 0 [pid 5062] close(4) = 0 [pid 5062] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5062] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5062] close(3) = 0 [pid 5062] close(4) = 0 [pid 5062] close(5) = -1 EBADF (Bad file descriptor) [pid 5062] close(6) = -1 EBADF (Bad file descriptor) [pid 5062] close(7) = -1 EBADF (Bad file descriptor) [pid 5062] close(8) = -1 EBADF (Bad file descriptor) [pid 5062] close(9) = -1 EBADF (Bad file descriptor) [pid 5062] close(10) = -1 EBADF (Bad file descriptor) [pid 5062] close(11) = -1 EBADF (Bad file descriptor) [pid 5062] close(12) = -1 EBADF (Bad file descriptor) [pid 5062] close(13) = -1 EBADF (Bad file descriptor) [pid 5062] close(14) = -1 EBADF (Bad file descriptor) [pid 5062] close(15) = -1 EBADF (Bad file descriptor) [pid 5062] close(16) = -1 EBADF (Bad file descriptor) [pid 5062] close(17) = -1 EBADF (Bad file descriptor) [pid 5062] close(18) = -1 EBADF (Bad file descriptor) [pid 5062] close(19) = -1 EBADF (Bad file descriptor) [pid 5062] close(20) = -1 EBADF (Bad file descriptor) [pid 5062] close(21) = -1 EBADF (Bad file descriptor) [pid 5062] close(22) = -1 EBADF (Bad file descriptor) [pid 5062] close(23) = -1 EBADF (Bad file descriptor) [ 42.193331][ T5062] BTRFS info (device loop0): auto enabling async discard [pid 5062] close(24) = -1 EBADF (Bad file descriptor) [pid 5062] close(25) = -1 EBADF (Bad file descriptor) [pid 5062] close(26) = -1 EBADF (Bad file descriptor) [pid 5062] close(27) = -1 EBADF (Bad file descriptor) [pid 5062] close(28) = -1 EBADF (Bad file descriptor) [pid 5062] close(29) = -1 EBADF (Bad file descriptor) [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./3/binderfs") = 0 [pid 4998] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./3/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./3") = 0 [pid 4998] mkdir("./4", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 6 ./strace-static-x86_64: Process 5080 attached [pid 5080] chdir("./4") = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5080] memfd_create("syzkaller", 0) = 3 [pid 5080] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5080] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5080] munmap(0x7f86559db000, 16777216) = 0 [pid 5080] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5080] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5080] close(3) = 0 [pid 5080] mkdir("./file0", 0777) = 0 [ 42.435685][ T5080] loop0: detected capacity change from 0 to 32768 [ 42.446816][ T5080] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5080) [ 42.462695][ T5080] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 42.471571][ T5080] BTRFS info (device loop0): setting nodatacow, compression disabled [ 42.479681][ T5080] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 42.490348][ T5080] BTRFS info (device loop0): trying to use backup root at mount time [ 42.498465][ T5080] BTRFS info (device loop0): disabling tree log [ 42.504775][ T5080] BTRFS info (device loop0): enabling auto defrag [ 42.511286][ T5080] BTRFS info (device loop0): using free space tree [ 42.526531][ T5080] BTRFS info (device loop0): enabling ssd optimizations [pid 5080] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5080] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5080] chdir("./file0") = 0 [pid 5080] ioctl(4, LOOP_CLR_FD) = 0 [pid 5080] close(4) = 0 [pid 5080] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5080] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5080] close(3) = 0 [pid 5080] close(4) = 0 [pid 5080] close(5) = -1 EBADF (Bad file descriptor) [pid 5080] close(6) = -1 EBADF (Bad file descriptor) [pid 5080] close(7) = -1 EBADF (Bad file descriptor) [pid 5080] close(8) = -1 EBADF (Bad file descriptor) [pid 5080] close(9) = -1 EBADF (Bad file descriptor) [pid 5080] close(10) = -1 EBADF (Bad file descriptor) [pid 5080] close(11) = -1 EBADF (Bad file descriptor) [pid 5080] close(12) = -1 EBADF (Bad file descriptor) [pid 5080] close(13) = -1 EBADF (Bad file descriptor) [pid 5080] close(14) = -1 EBADF (Bad file descriptor) [pid 5080] close(15) = -1 EBADF (Bad file descriptor) [ 42.533514][ T5080] BTRFS info (device loop0): auto enabling async discard [pid 5080] close(16) = -1 EBADF (Bad file descriptor) [pid 5080] close(17) = -1 EBADF (Bad file descriptor) [pid 5080] close(18) = -1 EBADF (Bad file descriptor) [pid 5080] close(19) = -1 EBADF (Bad file descriptor) [pid 5080] close(20) = -1 EBADF (Bad file descriptor) [pid 5080] close(21) = -1 EBADF (Bad file descriptor) [pid 5080] close(22) = -1 EBADF (Bad file descriptor) [pid 5080] close(23) = -1 EBADF (Bad file descriptor) [pid 5080] close(24) = -1 EBADF (Bad file descriptor) [pid 5080] close(25) = -1 EBADF (Bad file descriptor) [pid 5080] close(26) = -1 EBADF (Bad file descriptor) [pid 5080] close(27) = -1 EBADF (Bad file descriptor) [pid 5080] close(28) = -1 EBADF (Bad file descriptor) [pid 5080] close(29) = -1 EBADF (Bad file descriptor) [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./4/binderfs") = 0 [pid 4998] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./4/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./4") = 0 [pid 4998] mkdir("./5", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x555555e0a5d0) = 7 [pid 5105] chdir("./5") = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5105] memfd_create("syzkaller", 0) = 3 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5105] munmap(0x7f86559db000, 16777216) = 0 [pid 5105] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5105] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5105] close(3) = 0 [pid 5105] mkdir("./file0", 0777) = 0 [ 42.784741][ T5105] loop0: detected capacity change from 0 to 32768 [ 42.794385][ T5105] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5105) [ 42.809701][ T5105] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 42.818486][ T5105] BTRFS info (device loop0): setting nodatacow, compression disabled [ 42.826619][ T5105] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 42.837219][ T5105] BTRFS info (device loop0): trying to use backup root at mount time [ 42.845357][ T5105] BTRFS info (device loop0): disabling tree log [ 42.851669][ T5105] BTRFS info (device loop0): enabling auto defrag [ 42.858195][ T5105] BTRFS info (device loop0): using free space tree [ 42.874350][ T5105] BTRFS info (device loop0): enabling ssd optimizations [pid 5105] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5105] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5105] chdir("./file0") = 0 [pid 5105] ioctl(4, LOOP_CLR_FD) = 0 [pid 5105] close(4) = 0 [pid 5105] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5105] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5105] close(3) = 0 [pid 5105] close(4) = 0 [pid 5105] close(5) = -1 EBADF (Bad file descriptor) [pid 5105] close(6) = -1 EBADF (Bad file descriptor) [pid 5105] close(7) = -1 EBADF (Bad file descriptor) [pid 5105] close(8) = -1 EBADF (Bad file descriptor) [pid 5105] close(9) = -1 EBADF (Bad file descriptor) [pid 5105] close(10) = -1 EBADF (Bad file descriptor) [pid 5105] close(11) = -1 EBADF (Bad file descriptor) [pid 5105] close(12) = -1 EBADF (Bad file descriptor) [pid 5105] close(13) = -1 EBADF (Bad file descriptor) [pid 5105] close(14) = -1 EBADF (Bad file descriptor) [ 42.881418][ T5105] BTRFS info (device loop0): auto enabling async discard [pid 5105] close(15) = -1 EBADF (Bad file descriptor) [pid 5105] close(16) = -1 EBADF (Bad file descriptor) [pid 5105] close(17) = -1 EBADF (Bad file descriptor) [pid 5105] close(18) = -1 EBADF (Bad file descriptor) [pid 5105] close(19) = -1 EBADF (Bad file descriptor) [pid 5105] close(20) = -1 EBADF (Bad file descriptor) [pid 5105] close(21) = -1 EBADF (Bad file descriptor) [pid 5105] close(22) = -1 EBADF (Bad file descriptor) [pid 5105] close(23) = -1 EBADF (Bad file descriptor) [pid 5105] close(24) = -1 EBADF (Bad file descriptor) [pid 5105] close(25) = -1 EBADF (Bad file descriptor) [pid 5105] close(26) = -1 EBADF (Bad file descriptor) [pid 5105] close(27) = -1 EBADF (Bad file descriptor) [pid 5105] close(28) = -1 EBADF (Bad file descriptor) [pid 5105] close(29) = -1 EBADF (Bad file descriptor) [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./5/binderfs") = 0 [pid 4998] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./5/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./5") = 0 [pid 4998] mkdir("./6", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 8 ./strace-static-x86_64: Process 5122 attached [pid 5122] chdir("./6") = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5122] memfd_create("syzkaller", 0) = 3 [pid 5122] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5122] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5122] munmap(0x7f86559db000, 16777216) = 0 [pid 5122] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5122] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5122] close(3) = 0 [pid 5122] mkdir("./file0", 0777) = 0 [ 43.118994][ T5122] loop0: detected capacity change from 0 to 32768 [ 43.129469][ T5122] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5122) [ 43.144835][ T5122] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 43.153605][ T5122] BTRFS info (device loop0): setting nodatacow, compression disabled [ 43.161731][ T5122] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 43.172331][ T5122] BTRFS info (device loop0): trying to use backup root at mount time [ 43.180382][ T5122] BTRFS info (device loop0): disabling tree log [ 43.186689][ T5122] BTRFS info (device loop0): enabling auto defrag [ 43.193154][ T5122] BTRFS info (device loop0): using free space tree [ 43.208026][ T5122] BTRFS info (device loop0): enabling ssd optimizations [pid 5122] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5122] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5122] chdir("./file0") = 0 [pid 5122] ioctl(4, LOOP_CLR_FD) = 0 [pid 5122] close(4) = 0 [pid 5122] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5122] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5122] close(3) = 0 [pid 5122] close(4) = 0 [pid 5122] close(5) = -1 EBADF (Bad file descriptor) [pid 5122] close(6) = -1 EBADF (Bad file descriptor) [pid 5122] close(7) = -1 EBADF (Bad file descriptor) [pid 5122] close(8) = -1 EBADF (Bad file descriptor) [pid 5122] close(9) = -1 EBADF (Bad file descriptor) [pid 5122] close(10) = -1 EBADF (Bad file descriptor) [pid 5122] close(11) = -1 EBADF (Bad file descriptor) [pid 5122] close(12) = -1 EBADF (Bad file descriptor) [pid 5122] close(13) = -1 EBADF (Bad file descriptor) [pid 5122] close(14) = -1 EBADF (Bad file descriptor) [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5122] close(16) = -1 EBADF (Bad file descriptor) [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5122] close(19) = -1 EBADF (Bad file descriptor) [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5122] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] close(23) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5122] close(25) = -1 EBADF (Bad file descriptor) [pid 5122] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(28) = -1 EBADF (Bad file descriptor) [pid 5122] close(29) = -1 EBADF (Bad file descriptor) [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 43.215037][ T5122] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./6/binderfs") = 0 [pid 4998] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./6/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./6") = 0 [pid 4998] mkdir("./7", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 9 ./strace-static-x86_64: Process 5139 attached [pid 5139] chdir("./7") = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5139] memfd_create("syzkaller", 0) = 3 [pid 5139] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5139] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5139] munmap(0x7f86559db000, 16777216) = 0 [pid 5139] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5139] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5139] close(3) = 0 [pid 5139] mkdir("./file0", 0777) = 0 [ 43.461553][ T5139] loop0: detected capacity change from 0 to 32768 [ 43.471031][ T5139] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5139) [ 43.487290][ T5139] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 43.496142][ T5139] BTRFS info (device loop0): setting nodatacow, compression disabled [ 43.504272][ T5139] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 43.514872][ T5139] BTRFS info (device loop0): trying to use backup root at mount time [ 43.523048][ T5139] BTRFS info (device loop0): disabling tree log [ 43.529415][ T5139] BTRFS info (device loop0): enabling auto defrag [ 43.535879][ T5139] BTRFS info (device loop0): using free space tree [ 43.550532][ T5139] BTRFS info (device loop0): enabling ssd optimizations [pid 5139] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5139] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5139] chdir("./file0") = 0 [pid 5139] ioctl(4, LOOP_CLR_FD) = 0 [pid 5139] close(4) = 0 [pid 5139] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5139] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5139] close(3) = 0 [pid 5139] close(4) = 0 [pid 5139] close(5) = -1 EBADF (Bad file descriptor) [pid 5139] close(6) = -1 EBADF (Bad file descriptor) [pid 5139] close(7) = -1 EBADF (Bad file descriptor) [pid 5139] close(8) = -1 EBADF (Bad file descriptor) [pid 5139] close(9) = -1 EBADF (Bad file descriptor) [pid 5139] close(10) = -1 EBADF (Bad file descriptor) [pid 5139] close(11) = -1 EBADF (Bad file descriptor) [pid 5139] close(12) = -1 EBADF (Bad file descriptor) [pid 5139] close(13) = -1 EBADF (Bad file descriptor) [pid 5139] close(14) = -1 EBADF (Bad file descriptor) [pid 5139] close(15) = -1 EBADF (Bad file descriptor) [pid 5139] close(16) = -1 EBADF (Bad file descriptor) [pid 5139] close(17) = -1 EBADF (Bad file descriptor) [pid 5139] close(18) = -1 EBADF (Bad file descriptor) [pid 5139] close(19) = -1 EBADF (Bad file descriptor) [pid 5139] close(20) = -1 EBADF (Bad file descriptor) [pid 5139] close(21) = -1 EBADF (Bad file descriptor) [pid 5139] close(22) = -1 EBADF (Bad file descriptor) [pid 5139] close(23) = -1 EBADF (Bad file descriptor) [pid 5139] close(24) = -1 EBADF (Bad file descriptor) [pid 5139] close(25) = -1 EBADF (Bad file descriptor) [pid 5139] close(26) = -1 EBADF (Bad file descriptor) [pid 5139] close(27) = -1 EBADF (Bad file descriptor) [pid 5139] close(28) = -1 EBADF (Bad file descriptor) [pid 5139] close(29) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./7/binderfs") = 0 [ 43.557606][ T5139] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./7/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./7") = 0 [pid 4998] mkdir("./8", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 10 ./strace-static-x86_64: Process 5156 attached [pid 5156] chdir("./8") = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [pid 5156] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5156] memfd_create("syzkaller", 0) = 3 [pid 5156] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5156] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5156] munmap(0x7f86559db000, 16777216) = 0 [pid 5156] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5156] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5156] close(3) = 0 [pid 5156] mkdir("./file0", 0777) = 0 [ 43.794758][ T5156] loop0: detected capacity change from 0 to 32768 [ 43.804119][ T5156] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5156) [ 43.819142][ T5156] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 43.827882][ T5156] BTRFS info (device loop0): setting nodatacow, compression disabled [ 43.836067][ T5156] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 43.846779][ T5156] BTRFS info (device loop0): trying to use backup root at mount time [ 43.854886][ T5156] BTRFS info (device loop0): disabling tree log [ 43.861196][ T5156] BTRFS info (device loop0): enabling auto defrag [ 43.867707][ T5156] BTRFS info (device loop0): using free space tree [ 43.882780][ T5156] BTRFS info (device loop0): enabling ssd optimizations [pid 5156] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5156] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5156] chdir("./file0") = 0 [pid 5156] ioctl(4, LOOP_CLR_FD) = 0 [pid 5156] close(4) = 0 [pid 5156] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5156] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5156] close(3) = 0 [pid 5156] close(4) = 0 [pid 5156] close(5) = -1 EBADF (Bad file descriptor) [pid 5156] close(6) = -1 EBADF (Bad file descriptor) [pid 5156] close(7) = -1 EBADF (Bad file descriptor) [pid 5156] close(8) = -1 EBADF (Bad file descriptor) [pid 5156] close(9) = -1 EBADF (Bad file descriptor) [pid 5156] close(10) = -1 EBADF (Bad file descriptor) [pid 5156] close(11) = -1 EBADF (Bad file descriptor) [pid 5156] close(12) = -1 EBADF (Bad file descriptor) [pid 5156] close(13) = -1 EBADF (Bad file descriptor) [pid 5156] close(14) = -1 EBADF (Bad file descriptor) [pid 5156] close(15) = -1 EBADF (Bad file descriptor) [pid 5156] close(16) = -1 EBADF (Bad file descriptor) [pid 5156] close(17) = -1 EBADF (Bad file descriptor) [pid 5156] close(18) = -1 EBADF (Bad file descriptor) [pid 5156] close(19) = -1 EBADF (Bad file descriptor) [pid 5156] close(20) = -1 EBADF (Bad file descriptor) [pid 5156] close(21) = -1 EBADF (Bad file descriptor) [pid 5156] close(22) = -1 EBADF (Bad file descriptor) [pid 5156] close(23) = -1 EBADF (Bad file descriptor) [pid 5156] close(24) = -1 EBADF (Bad file descriptor) [pid 5156] close(25) = -1 EBADF (Bad file descriptor) [pid 5156] close(26) = -1 EBADF (Bad file descriptor) [pid 5156] close(27) = -1 EBADF (Bad file descriptor) [pid 5156] close(28) = -1 EBADF (Bad file descriptor) [pid 5156] close(29) = -1 EBADF (Bad file descriptor) [pid 5156] exit_group(0) = ? [pid 5156] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [ 43.890105][ T5156] BTRFS info (device loop0): auto enabling async discard [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./8/binderfs") = 0 [pid 4998] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./8/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./8") = 0 [pid 4998] mkdir("./9", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5173 attached , child_tidptr=0x555555e0a5d0) = 11 [pid 5173] chdir("./9") = 0 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5173] memfd_create("syzkaller", 0) = 3 [pid 5173] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5173] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5173] munmap(0x7f86559db000, 16777216) = 0 [pid 5173] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5173] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5173] close(3) = 0 [pid 5173] mkdir("./file0", 0777) = 0 [ 44.141945][ T5173] loop0: detected capacity change from 0 to 32768 [ 44.151099][ T5173] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5173) [ 44.167339][ T5173] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 44.176161][ T5173] BTRFS info (device loop0): setting nodatacow, compression disabled [ 44.184269][ T5173] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 44.194920][ T5173] BTRFS info (device loop0): trying to use backup root at mount time [ 44.203249][ T5173] BTRFS info (device loop0): disabling tree log [ 44.209539][ T5173] BTRFS info (device loop0): enabling auto defrag [ 44.216045][ T5173] BTRFS info (device loop0): using free space tree [ 44.231037][ T5173] BTRFS info (device loop0): enabling ssd optimizations [pid 5173] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5173] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5173] chdir("./file0") = 0 [pid 5173] ioctl(4, LOOP_CLR_FD) = 0 [pid 5173] close(4) = 0 [pid 5173] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5173] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5173] close(3) = 0 [pid 5173] close(4) = 0 [pid 5173] close(5) = -1 EBADF (Bad file descriptor) [pid 5173] close(6) = -1 EBADF (Bad file descriptor) [pid 5173] close(7) = -1 EBADF (Bad file descriptor) [pid 5173] close(8) = -1 EBADF (Bad file descriptor) [pid 5173] close(9) = -1 EBADF (Bad file descriptor) [pid 5173] close(10) = -1 EBADF (Bad file descriptor) [pid 5173] close(11) = -1 EBADF (Bad file descriptor) [pid 5173] close(12) = -1 EBADF (Bad file descriptor) [pid 5173] close(13) = -1 EBADF (Bad file descriptor) [pid 5173] close(14) = -1 EBADF (Bad file descriptor) [pid 5173] close(15) = -1 EBADF (Bad file descriptor) [pid 5173] close(16) = -1 EBADF (Bad file descriptor) [pid 5173] close(17) = -1 EBADF (Bad file descriptor) [pid 5173] close(18) = -1 EBADF (Bad file descriptor) [pid 5173] close(19) = -1 EBADF (Bad file descriptor) [pid 5173] close(20) = -1 EBADF (Bad file descriptor) [pid 5173] close(21) = -1 EBADF (Bad file descriptor) [pid 5173] close(22) = -1 EBADF (Bad file descriptor) [pid 5173] close(23) = -1 EBADF (Bad file descriptor) [pid 5173] close(24) = -1 EBADF (Bad file descriptor) [pid 5173] close(25) = -1 EBADF (Bad file descriptor) [pid 5173] close(26) = -1 EBADF (Bad file descriptor) [pid 5173] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] close(28) = -1 EBADF (Bad file descriptor) [pid 5173] close(29) = -1 EBADF (Bad file descriptor) [pid 5173] exit_group(0) = ? [pid 5173] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./9/binderfs") = 0 [ 44.238081][ T5173] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./9/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./9") = 0 [pid 4998] mkdir("./10", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 12 ./strace-static-x86_64: Process 5190 attached [pid 5190] chdir("./10") = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5190] setpgid(0, 0) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5190] write(3, "1000", 4) = 4 [pid 5190] close(3) = 0 [pid 5190] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5190] memfd_create("syzkaller", 0) = 3 [pid 5190] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5190] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5190] munmap(0x7f86559db000, 16777216) = 0 [pid 5190] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5190] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5190] close(3) = 0 [pid 5190] mkdir("./file0", 0777) = 0 [ 44.487851][ T5190] loop0: detected capacity change from 0 to 32768 [ 44.497629][ T5190] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5190) [ 44.513220][ T5190] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 44.522505][ T5190] BTRFS info (device loop0): setting nodatacow, compression disabled [ 44.530581][ T5190] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 44.541286][ T5190] BTRFS info (device loop0): trying to use backup root at mount time [ 44.549628][ T5190] BTRFS info (device loop0): disabling tree log [ 44.555921][ T5190] BTRFS info (device loop0): enabling auto defrag [ 44.562398][ T5190] BTRFS info (device loop0): using free space tree [ 44.577430][ T5190] BTRFS info (device loop0): enabling ssd optimizations [pid 5190] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5190] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5190] chdir("./file0") = 0 [pid 5190] ioctl(4, LOOP_CLR_FD) = 0 [pid 5190] close(4) = 0 [pid 5190] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5190] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5190] close(3) = 0 [pid 5190] close(4) = 0 [pid 5190] close(5) = -1 EBADF (Bad file descriptor) [pid 5190] close(6) = -1 EBADF (Bad file descriptor) [pid 5190] close(7) = -1 EBADF (Bad file descriptor) [pid 5190] close(8) = -1 EBADF (Bad file descriptor) [pid 5190] close(9) = -1 EBADF (Bad file descriptor) [pid 5190] close(10) = -1 EBADF (Bad file descriptor) [pid 5190] close(11) = -1 EBADF (Bad file descriptor) [pid 5190] close(12) = -1 EBADF (Bad file descriptor) [ 44.584493][ T5190] BTRFS info (device loop0): auto enabling async discard [pid 5190] close(13) = -1 EBADF (Bad file descriptor) [pid 5190] close(14) = -1 EBADF (Bad file descriptor) [pid 5190] close(15) = -1 EBADF (Bad file descriptor) [pid 5190] close(16) = -1 EBADF (Bad file descriptor) [pid 5190] close(17) = -1 EBADF (Bad file descriptor) [pid 5190] close(18) = -1 EBADF (Bad file descriptor) [pid 5190] close(19) = -1 EBADF (Bad file descriptor) [pid 5190] close(20) = -1 EBADF (Bad file descriptor) [pid 5190] close(21) = -1 EBADF (Bad file descriptor) [pid 5190] close(22) = -1 EBADF (Bad file descriptor) [pid 5190] close(23) = -1 EBADF (Bad file descriptor) [pid 5190] close(24) = -1 EBADF (Bad file descriptor) [pid 5190] close(25) = -1 EBADF (Bad file descriptor) [pid 5190] close(26) = -1 EBADF (Bad file descriptor) [pid 5190] close(27) = -1 EBADF (Bad file descriptor) [pid 5190] close(28) = -1 EBADF (Bad file descriptor) [pid 5190] close(29) = -1 EBADF (Bad file descriptor) [pid 5190] exit_group(0) = ? [pid 5190] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./10/binderfs") = 0 [pid 4998] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./10/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./10") = 0 [pid 4998] mkdir("./11", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 13 ./strace-static-x86_64: Process 5207 attached [pid 5207] chdir("./11") = 0 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 [pid 5207] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5207] memfd_create("syzkaller", 0) = 3 [pid 5207] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5207] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5207] munmap(0x7f86559db000, 16777216) = 0 [pid 5207] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5207] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5207] close(3) = 0 [pid 5207] mkdir("./file0", 0777) = 0 [ 44.846862][ T5207] loop0: detected capacity change from 0 to 32768 [ 44.856114][ T5207] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5207) [ 44.871284][ T5207] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 44.880081][ T5207] BTRFS info (device loop0): setting nodatacow, compression disabled [ 44.888254][ T5207] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 44.898879][ T5207] BTRFS info (device loop0): trying to use backup root at mount time [ 44.907131][ T5207] BTRFS info (device loop0): disabling tree log [ 44.913517][ T5207] BTRFS info (device loop0): enabling auto defrag [ 44.920013][ T5207] BTRFS info (device loop0): using free space tree [ 44.936175][ T5207] BTRFS info (device loop0): enabling ssd optimizations [pid 5207] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5207] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5207] chdir("./file0") = 0 [pid 5207] ioctl(4, LOOP_CLR_FD) = 0 [pid 5207] close(4) = 0 [pid 5207] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5207] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5207] close(3) = 0 [pid 5207] close(4) = 0 [pid 5207] close(5) = -1 EBADF (Bad file descriptor) [pid 5207] close(6) = -1 EBADF (Bad file descriptor) [pid 5207] close(7) = -1 EBADF (Bad file descriptor) [pid 5207] close(8) = -1 EBADF (Bad file descriptor) [pid 5207] close(9) = -1 EBADF (Bad file descriptor) [pid 5207] close(10) = -1 EBADF (Bad file descriptor) [pid 5207] close(11) = -1 EBADF (Bad file descriptor) [pid 5207] close(12) = -1 EBADF (Bad file descriptor) [pid 5207] close(13) = -1 EBADF (Bad file descriptor) [pid 5207] close(14) = -1 EBADF (Bad file descriptor) [pid 5207] close(15) = -1 EBADF (Bad file descriptor) [pid 5207] close(16) = -1 EBADF (Bad file descriptor) [pid 5207] close(17) = -1 EBADF (Bad file descriptor) [pid 5207] close(18) = -1 EBADF (Bad file descriptor) [pid 5207] close(19) = -1 EBADF (Bad file descriptor) [pid 5207] close(20) = -1 EBADF (Bad file descriptor) [pid 5207] close(21) = -1 EBADF (Bad file descriptor) [pid 5207] close(22) = -1 EBADF (Bad file descriptor) [pid 5207] close(23) = -1 EBADF (Bad file descriptor) [ 44.943231][ T5207] BTRFS info (device loop0): auto enabling async discard [pid 5207] close(24) = -1 EBADF (Bad file descriptor) [pid 5207] close(25) = -1 EBADF (Bad file descriptor) [pid 5207] close(26) = -1 EBADF (Bad file descriptor) [pid 5207] close(27) = -1 EBADF (Bad file descriptor) [pid 5207] close(28) = -1 EBADF (Bad file descriptor) [pid 5207] close(29) = -1 EBADF (Bad file descriptor) [pid 5207] exit_group(0) = ? [pid 5207] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./11/binderfs") = 0 [pid 4998] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./11/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./11") = 0 [pid 4998] mkdir("./12", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 14 ./strace-static-x86_64: Process 5224 attached [pid 5224] chdir("./12") = 0 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5224] setpgid(0, 0) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5224] write(3, "1000", 4) = 4 [pid 5224] close(3) = 0 [pid 5224] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5224] memfd_create("syzkaller", 0) = 3 [pid 5224] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5224] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5224] munmap(0x7f86559db000, 16777216) = 0 [pid 5224] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5224] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5224] close(3) = 0 [pid 5224] mkdir("./file0", 0777) = 0 [ 45.198081][ T5224] loop0: detected capacity change from 0 to 32768 [ 45.207845][ T5224] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5224) [ 45.223302][ T5224] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 45.232173][ T5224] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 5224] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5224] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5224] chdir("./file0") = 0 [pid 5224] ioctl(4, LOOP_CLR_FD) = 0 [pid 5224] close(4) = 0 [pid 5224] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5224] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5224] close(3) = 0 [pid 5224] close(4) = 0 [pid 5224] close(5) = -1 EBADF (Bad file descriptor) [pid 5224] close(6) = -1 EBADF (Bad file descriptor) [pid 5224] close(7) = -1 EBADF (Bad file descriptor) [pid 5224] close(8) = -1 EBADF (Bad file descriptor) [pid 5224] close(9) = -1 EBADF (Bad file descriptor) [pid 5224] close(10) = -1 EBADF (Bad file descriptor) [pid 5224] close(11) = -1 EBADF (Bad file descriptor) [pid 5224] close(12) = -1 EBADF (Bad file descriptor) [pid 5224] close(13) = -1 EBADF (Bad file descriptor) [pid 5224] close(14) = -1 EBADF (Bad file descriptor) [pid 5224] close(15) = -1 EBADF (Bad file descriptor) [pid 5224] close(16) = -1 EBADF (Bad file descriptor) [pid 5224] close(17) = -1 EBADF (Bad file descriptor) [pid 5224] close(18) = -1 EBADF (Bad file descriptor) [ 45.240253][ T5224] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 45.251493][ T5224] BTRFS info (device loop0): trying to use backup root at mount time [ 45.259577][ T5224] BTRFS info (device loop0): disabling tree log [pid 5224] close(19) = -1 EBADF (Bad file descriptor) [pid 5224] close(20) = -1 EBADF (Bad file descriptor) [pid 5224] close(21) = -1 EBADF (Bad file descriptor) [pid 5224] close(22) = -1 EBADF (Bad file descriptor) [pid 5224] close(23) = -1 EBADF (Bad file descriptor) [pid 5224] close(24) = -1 EBADF (Bad file descriptor) [pid 5224] close(25) = -1 EBADF (Bad file descriptor) [pid 5224] close(26) = -1 EBADF (Bad file descriptor) [pid 5224] close(27) = -1 EBADF (Bad file descriptor) [pid 5224] close(28) = -1 EBADF (Bad file descriptor) [pid 5224] close(29) = -1 EBADF (Bad file descriptor) [pid 5224] exit_group(0) = ? [pid 5224] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./12/binderfs") = 0 [pid 4998] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./12/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./12") = 0 [pid 4998] mkdir("./13", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 15 ./strace-static-x86_64: Process 5241 attached [pid 5241] chdir("./13") = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5241] setpgid(0, 0) = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 [pid 5241] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5241] memfd_create("syzkaller", 0) = 3 [pid 5241] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5241] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5241] munmap(0x7f86559db000, 16777216) = 0 [pid 5241] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5241] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5241] close(3) = 0 [pid 5241] mkdir("./file0", 0777) = 0 [pid 5241] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5241] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5241] chdir("./file0") = 0 [pid 5241] ioctl(4, LOOP_CLR_FD) = 0 [pid 5241] close(4) = 0 [pid 5241] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5241] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5241] close(3) = 0 [pid 5241] close(4) = 0 [pid 5241] close(5) = -1 EBADF (Bad file descriptor) [pid 5241] close(6) = -1 EBADF (Bad file descriptor) [pid 5241] close(7) = -1 EBADF (Bad file descriptor) [pid 5241] close(8) = -1 EBADF (Bad file descriptor) [pid 5241] close(9) = -1 EBADF (Bad file descriptor) [pid 5241] close(10) = -1 EBADF (Bad file descriptor) [pid 5241] close(11) = -1 EBADF (Bad file descriptor) [pid 5241] close(12) = -1 EBADF (Bad file descriptor) [pid 5241] close(13) = -1 EBADF (Bad file descriptor) [pid 5241] close(14) = -1 EBADF (Bad file descriptor) [pid 5241] close(15) = -1 EBADF (Bad file descriptor) [pid 5241] close(16) = -1 EBADF (Bad file descriptor) [pid 5241] close(17) = -1 EBADF (Bad file descriptor) [pid 5241] close(18) = -1 EBADF (Bad file descriptor) [pid 5241] close(19) = -1 EBADF (Bad file descriptor) [pid 5241] close(20) = -1 EBADF (Bad file descriptor) [pid 5241] close(21) = -1 EBADF (Bad file descriptor) [pid 5241] close(22) = -1 EBADF (Bad file descriptor) [pid 5241] close(23) = -1 EBADF (Bad file descriptor) [pid 5241] close(24) = -1 EBADF (Bad file descriptor) [pid 5241] close(25) = -1 EBADF (Bad file descriptor) [pid 5241] close(26) = -1 EBADF (Bad file descriptor) [pid 5241] close(27) = -1 EBADF (Bad file descriptor) [pid 5241] close(28) = -1 EBADF (Bad file descriptor) [pid 5241] close(29) = -1 EBADF (Bad file descriptor) [pid 5241] exit_group(0) = ? [pid 5241] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./13/binderfs") = 0 [ 45.520616][ T5241] loop0: detected capacity change from 0 to 32768 [ 45.529009][ T5241] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5241) [ 45.543673][ T5241] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./13/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./13") = 0 [pid 4998] mkdir("./14", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 16 ./strace-static-x86_64: Process 5258 attached [pid 5258] chdir("./14") = 0 [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5258] setpgid(0, 0) = 0 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5258] write(3, "1000", 4) = 4 [pid 5258] close(3) = 0 [pid 5258] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5258] memfd_create("syzkaller", 0) = 3 [pid 5258] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5258] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5258] munmap(0x7f86559db000, 16777216) = 0 [pid 5258] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5258] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5258] close(3) = 0 [pid 5258] mkdir("./file0", 0777) = 0 [pid 5258] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5258] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5258] chdir("./file0") = 0 [pid 5258] ioctl(4, LOOP_CLR_FD) = 0 [pid 5258] close(4) = 0 [pid 5258] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5258] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5258] close(3) = 0 [pid 5258] close(4) = 0 [pid 5258] close(5) = -1 EBADF (Bad file descriptor) [pid 5258] close(6) = -1 EBADF (Bad file descriptor) [pid 5258] close(7) = -1 EBADF (Bad file descriptor) [pid 5258] close(8) = -1 EBADF (Bad file descriptor) [pid 5258] close(9) = -1 EBADF (Bad file descriptor) [pid 5258] close(10) = -1 EBADF (Bad file descriptor) [pid 5258] close(11) = -1 EBADF (Bad file descriptor) [pid 5258] close(12) = -1 EBADF (Bad file descriptor) [pid 5258] close(13) = -1 EBADF (Bad file descriptor) [pid 5258] close(14) = -1 EBADF (Bad file descriptor) [pid 5258] close(15) = -1 EBADF (Bad file descriptor) [pid 5258] close(16) = -1 EBADF (Bad file descriptor) [pid 5258] close(17) = -1 EBADF (Bad file descriptor) [pid 5258] close(18) = -1 EBADF (Bad file descriptor) [pid 5258] close(19) = -1 EBADF (Bad file descriptor) [pid 5258] close(20) = -1 EBADF (Bad file descriptor) [pid 5258] close(21) = -1 EBADF (Bad file descriptor) [pid 5258] close(22) = -1 EBADF (Bad file descriptor) [pid 5258] close(23) = -1 EBADF (Bad file descriptor) [pid 5258] close(24) = -1 EBADF (Bad file descriptor) [pid 5258] close(25) = -1 EBADF (Bad file descriptor) [pid 5258] close(26) = -1 EBADF (Bad file descriptor) [pid 5258] close(27) = -1 EBADF (Bad file descriptor) [pid 5258] close(28) = -1 EBADF (Bad file descriptor) [pid 5258] close(29) = -1 EBADF (Bad file descriptor) [pid 5258] exit_group(0) = ? [pid 5258] +++ exited with 0 +++ [ 45.791817][ T5258] loop0: detected capacity change from 0 to 32768 [ 45.800628][ T5258] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5258) [ 45.815839][ T5258] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./14/binderfs") = 0 [pid 4998] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./14/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./14") = 0 [pid 4998] mkdir("./15", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 17 ./strace-static-x86_64: Process 5275 attached [pid 5275] chdir("./15") = 0 [pid 5275] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5275] setpgid(0, 0) = 0 [pid 5275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5275] write(3, "1000", 4) = 4 [pid 5275] close(3) = 0 [pid 5275] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5275] memfd_create("syzkaller", 0) = 3 [pid 5275] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5275] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5275] munmap(0x7f86559db000, 16777216) = 0 [pid 5275] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5275] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5275] close(3) = 0 [pid 5275] mkdir("./file0", 0777) = 0 [ 46.078904][ T5275] loop0: detected capacity change from 0 to 32768 [ 46.088346][ T5275] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5275) [ 46.103053][ T5275] _btrfs_printk: 20 callbacks suppressed [ 46.103066][ T5275] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 46.117651][ T5275] BTRFS info (device loop0): setting nodatacow, compression disabled [ 46.126058][ T5275] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 46.136699][ T5275] BTRFS info (device loop0): trying to use backup root at mount time [ 46.144816][ T5275] BTRFS info (device loop0): disabling tree log [ 46.151305][ T5275] BTRFS info (device loop0): enabling auto defrag [ 46.157720][ T5275] BTRFS info (device loop0): using free space tree [pid 5275] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5275] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5275] chdir("./file0") = 0 [pid 5275] ioctl(4, LOOP_CLR_FD) = 0 [pid 5275] close(4) = 0 [pid 5275] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5275] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5275] close(3) = 0 [pid 5275] close(4) = 0 [pid 5275] close(5) = -1 EBADF (Bad file descriptor) [pid 5275] close(6) = -1 EBADF (Bad file descriptor) [pid 5275] close(7) = -1 EBADF (Bad file descriptor) [pid 5275] close(8) = -1 EBADF (Bad file descriptor) [pid 5275] close(9) = -1 EBADF (Bad file descriptor) [pid 5275] close(10) = -1 EBADF (Bad file descriptor) [pid 5275] close(11) = -1 EBADF (Bad file descriptor) [pid 5275] close(12) = -1 EBADF (Bad file descriptor) [pid 5275] close(13) = -1 EBADF (Bad file descriptor) [pid 5275] close(14) = -1 EBADF (Bad file descriptor) [pid 5275] close(15) = -1 EBADF (Bad file descriptor) [pid 5275] close(16) = -1 EBADF (Bad file descriptor) [pid 5275] close(17) = -1 EBADF (Bad file descriptor) [pid 5275] close(18) = -1 EBADF (Bad file descriptor) [pid 5275] close(19) = -1 EBADF (Bad file descriptor) [pid 5275] close(20) = -1 EBADF (Bad file descriptor) [pid 5275] close(21) = -1 EBADF (Bad file descriptor) [pid 5275] close(22) = -1 EBADF (Bad file descriptor) [pid 5275] close(23) = -1 EBADF (Bad file descriptor) [pid 5275] close(24) = -1 EBADF (Bad file descriptor) [pid 5275] close(25) = -1 EBADF (Bad file descriptor) [pid 5275] close(26) = -1 EBADF (Bad file descriptor) [pid 5275] close(27) = -1 EBADF (Bad file descriptor) [pid 5275] close(28) = -1 EBADF (Bad file descriptor) [pid 5275] close(29) = -1 EBADF (Bad file descriptor) [pid 5275] exit_group(0) = ? [pid 5275] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./15/binderfs") = 0 [ 46.172558][ T5275] BTRFS info (device loop0): enabling ssd optimizations [ 46.179781][ T5275] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./15/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./15/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./15") = 0 [pid 4998] mkdir("./16", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 18 ./strace-static-x86_64: Process 5292 attached [pid 5292] chdir("./16") = 0 [pid 5292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5292] setpgid(0, 0) = 0 [pid 5292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5292] write(3, "1000", 4) = 4 [pid 5292] close(3) = 0 [pid 5292] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5292] memfd_create("syzkaller", 0) = 3 [pid 5292] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5292] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5292] munmap(0x7f86559db000, 16777216) = 0 [pid 5292] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5292] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5292] close(3) = 0 [pid 5292] mkdir("./file0", 0777) = 0 [ 46.417924][ T5292] loop0: detected capacity change from 0 to 32768 [ 46.427537][ T5292] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5292) [ 46.442278][ T5292] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 46.451088][ T5292] BTRFS info (device loop0): setting nodatacow, compression disabled [ 46.459230][ T5292] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 46.469884][ T5292] BTRFS info (device loop0): trying to use backup root at mount time [ 46.478050][ T5292] BTRFS info (device loop0): disabling tree log [ 46.484353][ T5292] BTRFS info (device loop0): enabling auto defrag [ 46.490771][ T5292] BTRFS info (device loop0): using free space tree [ 46.507178][ T5292] BTRFS info (device loop0): enabling ssd optimizations [pid 5292] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5292] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5292] chdir("./file0") = 0 [pid 5292] ioctl(4, LOOP_CLR_FD) = 0 [pid 5292] close(4) = 0 [pid 5292] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5292] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5292] close(3) = 0 [pid 5292] close(4) = 0 [pid 5292] close(5) = -1 EBADF (Bad file descriptor) [pid 5292] close(6) = -1 EBADF (Bad file descriptor) [pid 5292] close(7) = -1 EBADF (Bad file descriptor) [pid 5292] close(8) = -1 EBADF (Bad file descriptor) [pid 5292] close(9) = -1 EBADF (Bad file descriptor) [pid 5292] close(10) = -1 EBADF (Bad file descriptor) [pid 5292] close(11) = -1 EBADF (Bad file descriptor) [pid 5292] close(12) = -1 EBADF (Bad file descriptor) [pid 5292] close(13) = -1 EBADF (Bad file descriptor) [pid 5292] close(14) = -1 EBADF (Bad file descriptor) [pid 5292] close(15) = -1 EBADF (Bad file descriptor) [pid 5292] close(16) = -1 EBADF (Bad file descriptor) [pid 5292] close(17) = -1 EBADF (Bad file descriptor) [pid 5292] close(18) = -1 EBADF (Bad file descriptor) [pid 5292] close(19) = -1 EBADF (Bad file descriptor) [pid 5292] close(20) = -1 EBADF (Bad file descriptor) [pid 5292] close(21) = -1 EBADF (Bad file descriptor) [pid 5292] close(22) = -1 EBADF (Bad file descriptor) [pid 5292] close(23) = -1 EBADF (Bad file descriptor) [pid 5292] close(24) = -1 EBADF (Bad file descriptor) [pid 5292] close(25) = -1 EBADF (Bad file descriptor) [pid 5292] close(26) = -1 EBADF (Bad file descriptor) [pid 5292] close(27) = -1 EBADF (Bad file descriptor) [pid 5292] close(28) = -1 EBADF (Bad file descriptor) [pid 5292] close(29) = -1 EBADF (Bad file descriptor) [pid 5292] exit_group(0) = ? [pid 5292] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./16/binderfs") = 0 [ 46.514277][ T5292] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./16/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./16/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./16") = 0 [pid 4998] mkdir("./17", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 19 ./strace-static-x86_64: Process 5309 attached [pid 5309] chdir("./17") = 0 [pid 5309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5309] setpgid(0, 0) = 0 [pid 5309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5309] write(3, "1000", 4) = 4 [pid 5309] close(3) = 0 [pid 5309] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5309] memfd_create("syzkaller", 0) = 3 [pid 5309] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5309] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5309] munmap(0x7f86559db000, 16777216) = 0 [pid 5309] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5309] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5309] close(3) = 0 [pid 5309] mkdir("./file0", 0777) = 0 [ 46.750798][ T5309] loop0: detected capacity change from 0 to 32768 [ 46.760203][ T5309] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5309) [ 46.775455][ T5309] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 46.784247][ T5309] BTRFS info (device loop0): setting nodatacow, compression disabled [ 46.792389][ T5309] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 46.803006][ T5309] BTRFS info (device loop0): trying to use backup root at mount time [ 46.811202][ T5309] BTRFS info (device loop0): disabling tree log [ 46.817451][ T5309] BTRFS info (device loop0): enabling auto defrag [ 46.823930][ T5309] BTRFS info (device loop0): using free space tree [ 46.838648][ T5309] BTRFS info (device loop0): enabling ssd optimizations [pid 5309] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5309] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5309] chdir("./file0") = 0 [pid 5309] ioctl(4, LOOP_CLR_FD) = 0 [pid 5309] close(4) = 0 [pid 5309] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5309] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5309] close(3) = 0 [pid 5309] close(4) = 0 [pid 5309] close(5) = -1 EBADF (Bad file descriptor) [pid 5309] close(6) = -1 EBADF (Bad file descriptor) [pid 5309] close(7) = -1 EBADF (Bad file descriptor) [pid 5309] close(8) = -1 EBADF (Bad file descriptor) [pid 5309] close(9) = -1 EBADF (Bad file descriptor) [pid 5309] close(10) = -1 EBADF (Bad file descriptor) [pid 5309] close(11) = -1 EBADF (Bad file descriptor) [pid 5309] close(12) = -1 EBADF (Bad file descriptor) [pid 5309] close(13) = -1 EBADF (Bad file descriptor) [pid 5309] close(14) = -1 EBADF (Bad file descriptor) [pid 5309] close(15) = -1 EBADF (Bad file descriptor) [pid 5309] close(16) = -1 EBADF (Bad file descriptor) [pid 5309] close(17) = -1 EBADF (Bad file descriptor) [pid 5309] close(18) = -1 EBADF (Bad file descriptor) [pid 5309] close(19) = -1 EBADF (Bad file descriptor) [pid 5309] close(20) = -1 EBADF (Bad file descriptor) [pid 5309] close(21) = -1 EBADF (Bad file descriptor) [pid 5309] close(22) = -1 EBADF (Bad file descriptor) [pid 5309] close(23) = -1 EBADF (Bad file descriptor) [pid 5309] close(24) = -1 EBADF (Bad file descriptor) [pid 5309] close(25) = -1 EBADF (Bad file descriptor) [pid 5309] close(26) = -1 EBADF (Bad file descriptor) [pid 5309] close(27) = -1 EBADF (Bad file descriptor) [pid 5309] close(28) = -1 EBADF (Bad file descriptor) [pid 5309] close(29) = -1 EBADF (Bad file descriptor) [pid 5309] exit_group(0) = ? [ 46.845766][ T5309] BTRFS info (device loop0): auto enabling async discard [pid 5309] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./17/binderfs") = 0 [pid 4998] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./17/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./17/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./17") = 0 [pid 4998] mkdir("./18", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 20 ./strace-static-x86_64: Process 5326 attached [pid 5326] chdir("./18") = 0 [pid 5326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5326] setpgid(0, 0) = 0 [pid 5326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5326] write(3, "1000", 4) = 4 [pid 5326] close(3) = 0 [pid 5326] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5326] memfd_create("syzkaller", 0) = 3 [pid 5326] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5326] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5326] munmap(0x7f86559db000, 16777216) = 0 [pid 5326] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5326] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5326] close(3) = 0 [pid 5326] mkdir("./file0", 0777) = 0 [ 47.087224][ T5326] loop0: detected capacity change from 0 to 32768 [ 47.096329][ T5326] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5326) [ 47.111234][ T5326] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 47.120010][ T5326] BTRFS info (device loop0): setting nodatacow, compression disabled [ 47.129206][ T5326] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 47.139820][ T5326] BTRFS info (device loop0): trying to use backup root at mount time [ 47.147925][ T5326] BTRFS info (device loop0): disabling tree log [ 47.154286][ T5326] BTRFS info (device loop0): enabling auto defrag [ 47.160810][ T5326] BTRFS info (device loop0): using free space tree [ 47.175968][ T5326] BTRFS info (device loop0): enabling ssd optimizations [pid 5326] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5326] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5326] chdir("./file0") = 0 [pid 5326] ioctl(4, LOOP_CLR_FD) = 0 [pid 5326] close(4) = 0 [pid 5326] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5326] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5326] close(3) = 0 [pid 5326] close(4) = 0 [pid 5326] close(5) = -1 EBADF (Bad file descriptor) [pid 5326] close(6) = -1 EBADF (Bad file descriptor) [pid 5326] close(7) = -1 EBADF (Bad file descriptor) [pid 5326] close(8) = -1 EBADF (Bad file descriptor) [pid 5326] close(9) = -1 EBADF (Bad file descriptor) [pid 5326] close(10) = -1 EBADF (Bad file descriptor) [pid 5326] close(11) = -1 EBADF (Bad file descriptor) [pid 5326] close(12) = -1 EBADF (Bad file descriptor) [pid 5326] close(13) = -1 EBADF (Bad file descriptor) [pid 5326] close(14) = -1 EBADF (Bad file descriptor) [pid 5326] close(15) = -1 EBADF (Bad file descriptor) [pid 5326] close(16) = -1 EBADF (Bad file descriptor) [pid 5326] close(17) = -1 EBADF (Bad file descriptor) [pid 5326] close(18) = -1 EBADF (Bad file descriptor) [pid 5326] close(19) = -1 EBADF (Bad file descriptor) [pid 5326] close(20) = -1 EBADF (Bad file descriptor) [pid 5326] close(21) = -1 EBADF (Bad file descriptor) [pid 5326] close(22) = -1 EBADF (Bad file descriptor) [pid 5326] close(23) = -1 EBADF (Bad file descriptor) [pid 5326] close(24) = -1 EBADF (Bad file descriptor) [pid 5326] close(25) = -1 EBADF (Bad file descriptor) [pid 5326] close(26) = -1 EBADF (Bad file descriptor) [pid 5326] close(27) = -1 EBADF (Bad file descriptor) [pid 5326] close(28) = -1 EBADF (Bad file descriptor) [pid 5326] close(29) = -1 EBADF (Bad file descriptor) [pid 5326] exit_group(0) = ? [pid 5326] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 47.183075][ T5326] BTRFS info (device loop0): auto enabling async discard [pid 4998] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./18/binderfs") = 0 [pid 4998] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./18/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./18/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./18") = 0 [pid 4998] mkdir("./19", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 21 ./strace-static-x86_64: Process 5343 attached [pid 5343] chdir("./19") = 0 [pid 5343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5343] setpgid(0, 0) = 0 [pid 5343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5343] write(3, "1000", 4) = 4 [pid 5343] close(3) = 0 [pid 5343] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5343] memfd_create("syzkaller", 0) = 3 [pid 5343] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5343] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5343] munmap(0x7f86559db000, 16777216) = 0 [pid 5343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5343] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5343] close(3) = 0 [pid 5343] mkdir("./file0", 0777) = 0 [ 47.425903][ T5343] loop0: detected capacity change from 0 to 32768 [ 47.434272][ T5343] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5343) [ 47.449787][ T5343] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 47.458595][ T5343] BTRFS info (device loop0): setting nodatacow, compression disabled [ 47.466807][ T5343] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 47.477447][ T5343] BTRFS info (device loop0): trying to use backup root at mount time [ 47.485691][ T5343] BTRFS info (device loop0): disabling tree log [ 47.492009][ T5343] BTRFS info (device loop0): enabling auto defrag [ 47.498450][ T5343] BTRFS info (device loop0): using free space tree [ 47.513679][ T5343] BTRFS info (device loop0): enabling ssd optimizations [pid 5343] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5343] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5343] chdir("./file0") = 0 [pid 5343] ioctl(4, LOOP_CLR_FD) = 0 [pid 5343] close(4) = 0 [pid 5343] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5343] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5343] close(3) = 0 [pid 5343] close(4) = 0 [pid 5343] close(5) = -1 EBADF (Bad file descriptor) [pid 5343] close(6) = -1 EBADF (Bad file descriptor) [pid 5343] close(7) = -1 EBADF (Bad file descriptor) [pid 5343] close(8) = -1 EBADF (Bad file descriptor) [pid 5343] close(9) = -1 EBADF (Bad file descriptor) [pid 5343] close(10) = -1 EBADF (Bad file descriptor) [pid 5343] close(11) = -1 EBADF (Bad file descriptor) [pid 5343] close(12) = -1 EBADF (Bad file descriptor) [pid 5343] close(13) = -1 EBADF (Bad file descriptor) [pid 5343] close(14) = -1 EBADF (Bad file descriptor) [pid 5343] close(15) = -1 EBADF (Bad file descriptor) [pid 5343] close(16) = -1 EBADF (Bad file descriptor) [pid 5343] close(17) = -1 EBADF (Bad file descriptor) [pid 5343] close(18) = -1 EBADF (Bad file descriptor) [pid 5343] close(19) = -1 EBADF (Bad file descriptor) [pid 5343] close(20) = -1 EBADF (Bad file descriptor) [pid 5343] close(21) = -1 EBADF (Bad file descriptor) [pid 5343] close(22) = -1 EBADF (Bad file descriptor) [pid 5343] close(23) = -1 EBADF (Bad file descriptor) [pid 5343] close(24) = -1 EBADF (Bad file descriptor) [pid 5343] close(25) = -1 EBADF (Bad file descriptor) [pid 5343] close(26) = -1 EBADF (Bad file descriptor) [pid 5343] close(27) = -1 EBADF (Bad file descriptor) [pid 5343] close(28) = -1 EBADF (Bad file descriptor) [pid 5343] close(29) = -1 EBADF (Bad file descriptor) [pid 5343] exit_group(0) = ? [pid 5343] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./19/binderfs") = 0 [ 47.520657][ T5343] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./19/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./19") = 0 [pid 4998] mkdir("./20", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 22 ./strace-static-x86_64: Process 5360 attached [pid 5360] chdir("./20") = 0 [pid 5360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5360] setpgid(0, 0) = 0 [pid 5360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5360] write(3, "1000", 4) = 4 [pid 5360] close(3) = 0 [pid 5360] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5360] memfd_create("syzkaller", 0) = 3 [pid 5360] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5360] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5360] munmap(0x7f86559db000, 16777216) = 0 [pid 5360] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5360] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5360] close(3) = 0 [pid 5360] mkdir("./file0", 0777) = 0 [ 47.764066][ T5360] loop0: detected capacity change from 0 to 32768 [ 47.773114][ T5360] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5360) [ 47.788288][ T5360] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 47.797305][ T5360] BTRFS info (device loop0): setting nodatacow, compression disabled [ 47.805704][ T5360] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 47.816592][ T5360] BTRFS info (device loop0): trying to use backup root at mount time [ 47.824722][ T5360] BTRFS info (device loop0): disabling tree log [ 47.831089][ T5360] BTRFS info (device loop0): enabling auto defrag [ 47.837518][ T5360] BTRFS info (device loop0): using free space tree [ 47.853112][ T5360] BTRFS info (device loop0): enabling ssd optimizations [pid 5360] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5360] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5360] chdir("./file0") = 0 [pid 5360] ioctl(4, LOOP_CLR_FD) = 0 [pid 5360] close(4) = 0 [pid 5360] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5360] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5360] close(3) = 0 [pid 5360] close(4) = 0 [pid 5360] close(5) = -1 EBADF (Bad file descriptor) [pid 5360] close(6) = -1 EBADF (Bad file descriptor) [pid 5360] close(7) = -1 EBADF (Bad file descriptor) [pid 5360] close(8) = -1 EBADF (Bad file descriptor) [pid 5360] close(9) = -1 EBADF (Bad file descriptor) [pid 5360] close(10) = -1 EBADF (Bad file descriptor) [pid 5360] close(11) = -1 EBADF (Bad file descriptor) [pid 5360] close(12) = -1 EBADF (Bad file descriptor) [pid 5360] close(13) = -1 EBADF (Bad file descriptor) [pid 5360] close(14) = -1 EBADF (Bad file descriptor) [pid 5360] close(15) = -1 EBADF (Bad file descriptor) [pid 5360] close(16) = -1 EBADF (Bad file descriptor) [pid 5360] close(17) = -1 EBADF (Bad file descriptor) [pid 5360] close(18) = -1 EBADF (Bad file descriptor) [pid 5360] close(19) = -1 EBADF (Bad file descriptor) [pid 5360] close(20) = -1 EBADF (Bad file descriptor) [pid 5360] close(21) = -1 EBADF (Bad file descriptor) [pid 5360] close(22) = -1 EBADF (Bad file descriptor) [pid 5360] close(23) = -1 EBADF (Bad file descriptor) [pid 5360] close(24) = -1 EBADF (Bad file descriptor) [pid 5360] close(25) = -1 EBADF (Bad file descriptor) [pid 5360] close(26) = -1 EBADF (Bad file descriptor) [pid 5360] close(27) = -1 EBADF (Bad file descriptor) [pid 5360] close(28) = -1 EBADF (Bad file descriptor) [pid 5360] close(29) = -1 EBADF (Bad file descriptor) [pid 5360] exit_group(0) = ? [pid 5360] +++ exited with 0 +++ [ 47.860142][ T5360] BTRFS info (device loop0): auto enabling async discard [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./20/binderfs") = 0 [pid 4998] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./20/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./20/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./20") = 0 [pid 4998] mkdir("./21", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5377 attached , child_tidptr=0x555555e0a5d0) = 23 [pid 5377] chdir("./21") = 0 [pid 5377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5377] setpgid(0, 0) = 0 [pid 5377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5377] write(3, "1000", 4) = 4 [pid 5377] close(3) = 0 [pid 5377] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5377] memfd_create("syzkaller", 0) = 3 [pid 5377] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5377] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5377] munmap(0x7f86559db000, 16777216) = 0 [pid 5377] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5377] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5377] close(3) = 0 [pid 5377] mkdir("./file0", 0777) = 0 [ 48.106245][ T5377] loop0: detected capacity change from 0 to 32768 [ 48.115421][ T5377] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5377) [ 48.130257][ T5377] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 48.139005][ T5377] BTRFS info (device loop0): setting nodatacow, compression disabled [ 48.147259][ T5377] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 48.157853][ T5377] BTRFS info (device loop0): trying to use backup root at mount time [ 48.166068][ T5377] BTRFS info (device loop0): disabling tree log [ 48.172341][ T5377] BTRFS info (device loop0): enabling auto defrag [ 48.178785][ T5377] BTRFS info (device loop0): using free space tree [ 48.193962][ T5377] BTRFS info (device loop0): enabling ssd optimizations [pid 5377] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5377] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5377] chdir("./file0") = 0 [pid 5377] ioctl(4, LOOP_CLR_FD) = 0 [pid 5377] close(4) = 0 [pid 5377] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5377] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5377] close(3) = 0 [pid 5377] close(4) = 0 [ 48.200911][ T5377] BTRFS info (device loop0): auto enabling async discard [pid 5377] close(5) = -1 EBADF (Bad file descriptor) [pid 5377] close(6) = -1 EBADF (Bad file descriptor) [pid 5377] close(7) = -1 EBADF (Bad file descriptor) [pid 5377] close(8) = -1 EBADF (Bad file descriptor) [pid 5377] close(9) = -1 EBADF (Bad file descriptor) [pid 5377] close(10) = -1 EBADF (Bad file descriptor) [pid 5377] close(11) = -1 EBADF (Bad file descriptor) [pid 5377] close(12) = -1 EBADF (Bad file descriptor) [pid 5377] close(13) = -1 EBADF (Bad file descriptor) [pid 5377] close(14) = -1 EBADF (Bad file descriptor) [pid 5377] close(15) = -1 EBADF (Bad file descriptor) [pid 5377] close(16) = -1 EBADF (Bad file descriptor) [pid 5377] close(17) = -1 EBADF (Bad file descriptor) [pid 5377] close(18) = -1 EBADF (Bad file descriptor) [pid 5377] close(19) = -1 EBADF (Bad file descriptor) [pid 5377] close(20) = -1 EBADF (Bad file descriptor) [pid 5377] close(21) = -1 EBADF (Bad file descriptor) [pid 5377] close(22) = -1 EBADF (Bad file descriptor) [pid 5377] close(23) = -1 EBADF (Bad file descriptor) [pid 5377] close(24) = -1 EBADF (Bad file descriptor) [pid 5377] close(25) = -1 EBADF (Bad file descriptor) [pid 5377] close(26) = -1 EBADF (Bad file descriptor) [pid 5377] close(27) = -1 EBADF (Bad file descriptor) [pid 5377] close(28) = -1 EBADF (Bad file descriptor) [pid 5377] close(29) = -1 EBADF (Bad file descriptor) [pid 5377] exit_group(0) = ? [pid 5377] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./21/binderfs") = 0 [pid 4998] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./21/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./21/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./21/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./21") = 0 [pid 4998] mkdir("./22", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 24 ./strace-static-x86_64: Process 5394 attached [pid 5394] chdir("./22") = 0 [pid 5394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5394] setpgid(0, 0) = 0 [pid 5394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5394] write(3, "1000", 4) = 4 [pid 5394] close(3) = 0 [pid 5394] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5394] memfd_create("syzkaller", 0) = 3 [pid 5394] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5394] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5394] munmap(0x7f86559db000, 16777216) = 0 [pid 5394] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5394] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5394] close(3) = 0 [pid 5394] mkdir("./file0", 0777) = 0 [ 48.456246][ T5394] loop0: detected capacity change from 0 to 32768 [ 48.465743][ T5394] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5394) [ 48.480878][ T5394] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 48.489768][ T5394] BTRFS info (device loop0): setting nodatacow, compression disabled [ 48.497993][ T5394] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 48.508734][ T5394] BTRFS info (device loop0): trying to use backup root at mount time [ 48.516957][ T5394] BTRFS info (device loop0): disabling tree log [ 48.523378][ T5394] BTRFS info (device loop0): enabling auto defrag [ 48.529809][ T5394] BTRFS info (device loop0): using free space tree [ 48.545850][ T5394] BTRFS info (device loop0): enabling ssd optimizations [pid 5394] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5394] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5394] chdir("./file0") = 0 [pid 5394] ioctl(4, LOOP_CLR_FD) = 0 [pid 5394] close(4) = 0 [pid 5394] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5394] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5394] close(3) = 0 [pid 5394] close(4) = 0 [pid 5394] close(5) = -1 EBADF (Bad file descriptor) [pid 5394] close(6) = -1 EBADF (Bad file descriptor) [pid 5394] close(7) = -1 EBADF (Bad file descriptor) [pid 5394] close(8) = -1 EBADF (Bad file descriptor) [pid 5394] close(9) = -1 EBADF (Bad file descriptor) [pid 5394] close(10) = -1 EBADF (Bad file descriptor) [pid 5394] close(11) = -1 EBADF (Bad file descriptor) [pid 5394] close(12) = -1 EBADF (Bad file descriptor) [pid 5394] close(13) = -1 EBADF (Bad file descriptor) [pid 5394] close(14) = -1 EBADF (Bad file descriptor) [pid 5394] close(15) = -1 EBADF (Bad file descriptor) [pid 5394] close(16) = -1 EBADF (Bad file descriptor) [pid 5394] close(17) = -1 EBADF (Bad file descriptor) [pid 5394] close(18) = -1 EBADF (Bad file descriptor) [pid 5394] close(19) = -1 EBADF (Bad file descriptor) [pid 5394] close(20) = -1 EBADF (Bad file descriptor) [pid 5394] close(21) = -1 EBADF (Bad file descriptor) [ 48.553110][ T5394] BTRFS info (device loop0): auto enabling async discard [pid 5394] close(22) = -1 EBADF (Bad file descriptor) [pid 5394] close(23) = -1 EBADF (Bad file descriptor) [pid 5394] close(24) = -1 EBADF (Bad file descriptor) [pid 5394] close(25) = -1 EBADF (Bad file descriptor) [pid 5394] close(26) = -1 EBADF (Bad file descriptor) [pid 5394] close(27) = -1 EBADF (Bad file descriptor) [pid 5394] close(28) = -1 EBADF (Bad file descriptor) [pid 5394] close(29) = -1 EBADF (Bad file descriptor) [pid 5394] exit_group(0) = ? [pid 5394] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./22/binderfs") = 0 [pid 4998] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./22/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./22/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./22/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./22") = 0 [pid 4998] mkdir("./23", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 25 ./strace-static-x86_64: Process 5411 attached [pid 5411] chdir("./23") = 0 [pid 5411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5411] setpgid(0, 0) = 0 [pid 5411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5411] write(3, "1000", 4) = 4 [pid 5411] close(3) = 0 [pid 5411] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5411] memfd_create("syzkaller", 0) = 3 [pid 5411] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5411] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5411] munmap(0x7f86559db000, 16777216) = 0 [pid 5411] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5411] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5411] close(3) = 0 [pid 5411] mkdir("./file0", 0777) = 0 [ 48.791948][ T5411] loop0: detected capacity change from 0 to 32768 [ 48.801977][ T5411] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5411) [ 48.817321][ T5411] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 48.826679][ T5411] BTRFS info (device loop0): setting nodatacow, compression disabled [ 48.834860][ T5411] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 48.845494][ T5411] BTRFS info (device loop0): trying to use backup root at mount time [ 48.853609][ T5411] BTRFS info (device loop0): disabling tree log [ 48.859861][ T5411] BTRFS info (device loop0): enabling auto defrag [ 48.866317][ T5411] BTRFS info (device loop0): using free space tree [ 48.881206][ T5411] BTRFS info (device loop0): enabling ssd optimizations [pid 5411] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5411] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5411] chdir("./file0") = 0 [pid 5411] ioctl(4, LOOP_CLR_FD) = 0 [pid 5411] close(4) = 0 [pid 5411] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5411] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5411] close(3) = 0 [pid 5411] close(4) = 0 [pid 5411] close(5) = -1 EBADF (Bad file descriptor) [pid 5411] close(6) = -1 EBADF (Bad file descriptor) [pid 5411] close(7) = -1 EBADF (Bad file descriptor) [pid 5411] close(8) = -1 EBADF (Bad file descriptor) [pid 5411] close(9) = -1 EBADF (Bad file descriptor) [pid 5411] close(10) = -1 EBADF (Bad file descriptor) [pid 5411] close(11) = -1 EBADF (Bad file descriptor) [pid 5411] close(12) = -1 EBADF (Bad file descriptor) [pid 5411] close(13) = -1 EBADF (Bad file descriptor) [pid 5411] close(14) = -1 EBADF (Bad file descriptor) [pid 5411] close(15) = -1 EBADF (Bad file descriptor) [pid 5411] close(16) = -1 EBADF (Bad file descriptor) [pid 5411] close(17) = -1 EBADF (Bad file descriptor) [pid 5411] close(18) = -1 EBADF (Bad file descriptor) [pid 5411] close(19) = -1 EBADF (Bad file descriptor) [pid 5411] close(20) = -1 EBADF (Bad file descriptor) [ 48.888173][ T5411] BTRFS info (device loop0): auto enabling async discard [pid 5411] close(21) = -1 EBADF (Bad file descriptor) [pid 5411] close(22) = -1 EBADF (Bad file descriptor) [pid 5411] close(23) = -1 EBADF (Bad file descriptor) [pid 5411] close(24) = -1 EBADF (Bad file descriptor) [pid 5411] close(25) = -1 EBADF (Bad file descriptor) [pid 5411] close(26) = -1 EBADF (Bad file descriptor) [pid 5411] close(27) = -1 EBADF (Bad file descriptor) [pid 5411] close(28) = -1 EBADF (Bad file descriptor) [pid 5411] close(29) = -1 EBADF (Bad file descriptor) [pid 5411] exit_group(0) = ? [pid 5411] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./23/binderfs") = 0 [pid 4998] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./23/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./23/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./23/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./23") = 0 [pid 4998] mkdir("./24", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 26 ./strace-static-x86_64: Process 5428 attached [pid 5428] chdir("./24") = 0 [pid 5428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5428] setpgid(0, 0) = 0 [pid 5428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5428] write(3, "1000", 4) = 4 [pid 5428] close(3) = 0 [pid 5428] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5428] memfd_create("syzkaller", 0) = 3 [pid 5428] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5428] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5428] munmap(0x7f86559db000, 16777216) = 0 [pid 5428] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5428] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5428] close(3) = 0 [pid 5428] mkdir("./file0", 0777) = 0 [ 49.125300][ T5428] loop0: detected capacity change from 0 to 32768 [ 49.134864][ T5428] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5428) [ 49.149809][ T5428] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 49.158567][ T5428] BTRFS info (device loop0): setting nodatacow, compression disabled [ 49.166753][ T5428] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 49.177441][ T5428] BTRFS info (device loop0): trying to use backup root at mount time [ 49.185562][ T5428] BTRFS info (device loop0): disabling tree log [ 49.191963][ T5428] BTRFS info (device loop0): enabling auto defrag [ 49.198396][ T5428] BTRFS info (device loop0): using free space tree [ 49.213855][ T5428] BTRFS info (device loop0): enabling ssd optimizations [pid 5428] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5428] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5428] chdir("./file0") = 0 [pid 5428] ioctl(4, LOOP_CLR_FD) = 0 [pid 5428] close(4) = 0 [pid 5428] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5428] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5428] close(3) = 0 [pid 5428] close(4) = 0 [pid 5428] close(5) = -1 EBADF (Bad file descriptor) [pid 5428] close(6) = -1 EBADF (Bad file descriptor) [pid 5428] close(7) = -1 EBADF (Bad file descriptor) [pid 5428] close(8) = -1 EBADF (Bad file descriptor) [pid 5428] close(9) = -1 EBADF (Bad file descriptor) [pid 5428] close(10) = -1 EBADF (Bad file descriptor) [pid 5428] close(11) = -1 EBADF (Bad file descriptor) [pid 5428] close(12) = -1 EBADF (Bad file descriptor) [pid 5428] close(13) = -1 EBADF (Bad file descriptor) [pid 5428] close(14) = -1 EBADF (Bad file descriptor) [pid 5428] close(15) = -1 EBADF (Bad file descriptor) [pid 5428] close(16) = -1 EBADF (Bad file descriptor) [pid 5428] close(17) = -1 EBADF (Bad file descriptor) [pid 5428] close(18) = -1 EBADF (Bad file descriptor) [pid 5428] close(19) = -1 EBADF (Bad file descriptor) [pid 5428] close(20) = -1 EBADF (Bad file descriptor) [pid 5428] close(21) = -1 EBADF (Bad file descriptor) [pid 5428] close(22) = -1 EBADF (Bad file descriptor) [pid 5428] close(23) = -1 EBADF (Bad file descriptor) [pid 5428] close(24) = -1 EBADF (Bad file descriptor) [pid 5428] close(25) = -1 EBADF (Bad file descriptor) [pid 5428] close(26) = -1 EBADF (Bad file descriptor) [pid 5428] close(27) = -1 EBADF (Bad file descriptor) [pid 5428] close(28) = -1 EBADF (Bad file descriptor) [pid 5428] close(29) = -1 EBADF (Bad file descriptor) [pid 5428] exit_group(0) = ? [pid 5428] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./24/binderfs") = 0 [ 49.220802][ T5428] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./24/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./24/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./24/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./24") = 0 [pid 4998] mkdir("./25", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5445 attached , child_tidptr=0x555555e0a5d0) = 27 [pid 5445] chdir("./25") = 0 [pid 5445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5445] setpgid(0, 0) = 0 [pid 5445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5445] write(3, "1000", 4) = 4 [pid 5445] close(3) = 0 [pid 5445] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5445] memfd_create("syzkaller", 0) = 3 [pid 5445] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5445] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5445] munmap(0x7f86559db000, 16777216) = 0 [pid 5445] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5445] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5445] close(3) = 0 [pid 5445] mkdir("./file0", 0777) = 0 [ 49.461789][ T5445] loop0: detected capacity change from 0 to 32768 [ 49.471283][ T5445] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5445) [ 49.486127][ T5445] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 49.494911][ T5445] BTRFS info (device loop0): setting nodatacow, compression disabled [ 49.503226][ T5445] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 49.513884][ T5445] BTRFS info (device loop0): trying to use backup root at mount time [ 49.522028][ T5445] BTRFS info (device loop0): disabling tree log [ 49.528287][ T5445] BTRFS info (device loop0): enabling auto defrag [ 49.534800][ T5445] BTRFS info (device loop0): using free space tree [ 49.551354][ T5445] BTRFS info (device loop0): enabling ssd optimizations [pid 5445] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5445] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5445] chdir("./file0") = 0 [pid 5445] ioctl(4, LOOP_CLR_FD) = 0 [pid 5445] close(4) = 0 [pid 5445] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5445] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5445] close(3) = 0 [pid 5445] close(4) = 0 [pid 5445] close(5) = -1 EBADF (Bad file descriptor) [pid 5445] close(6) = -1 EBADF (Bad file descriptor) [pid 5445] close(7) = -1 EBADF (Bad file descriptor) [pid 5445] close(8) = -1 EBADF (Bad file descriptor) [pid 5445] close(9) = -1 EBADF (Bad file descriptor) [pid 5445] close(10) = -1 EBADF (Bad file descriptor) [pid 5445] close(11) = -1 EBADF (Bad file descriptor) [pid 5445] close(12) = -1 EBADF (Bad file descriptor) [pid 5445] close(13) = -1 EBADF (Bad file descriptor) [pid 5445] close(14) = -1 EBADF (Bad file descriptor) [pid 5445] close(15) = -1 EBADF (Bad file descriptor) [pid 5445] close(16) = -1 EBADF (Bad file descriptor) [pid 5445] close(17) = -1 EBADF (Bad file descriptor) [pid 5445] close(18) = -1 EBADF (Bad file descriptor) [pid 5445] close(19) = -1 EBADF (Bad file descriptor) [pid 5445] close(20) = -1 EBADF (Bad file descriptor) [pid 5445] close(21) = -1 EBADF (Bad file descriptor) [pid 5445] close(22) = -1 EBADF (Bad file descriptor) [pid 5445] close(23) = -1 EBADF (Bad file descriptor) [pid 5445] close(24) = -1 EBADF (Bad file descriptor) [pid 5445] close(25) = -1 EBADF (Bad file descriptor) [pid 5445] close(26) = -1 EBADF (Bad file descriptor) [pid 5445] close(27) = -1 EBADF (Bad file descriptor) [pid 5445] close(28) = -1 EBADF (Bad file descriptor) [pid 5445] close(29) = -1 EBADF (Bad file descriptor) [pid 5445] exit_group(0) = ? [pid 5445] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./25/binderfs") = 0 [ 49.558365][ T5445] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./25/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./25/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./25/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./25") = 0 [pid 4998] mkdir("./26", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 28 ./strace-static-x86_64: Process 5462 attached [pid 5462] chdir("./26") = 0 [pid 5462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5462] setpgid(0, 0) = 0 [pid 5462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5462] write(3, "1000", 4) = 4 [pid 5462] close(3) = 0 [pid 5462] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5462] memfd_create("syzkaller", 0) = 3 [pid 5462] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5462] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5462] munmap(0x7f86559db000, 16777216) = 0 [pid 5462] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5462] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5462] close(3) = 0 [pid 5462] mkdir("./file0", 0777) = 0 [ 49.799394][ T5462] loop0: detected capacity change from 0 to 32768 [ 49.808932][ T5462] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5462) [ 49.823869][ T5462] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 49.832630][ T5462] BTRFS info (device loop0): setting nodatacow, compression disabled [ 49.840699][ T5462] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 49.851428][ T5462] BTRFS info (device loop0): trying to use backup root at mount time [ 49.859504][ T5462] BTRFS info (device loop0): disabling tree log [ 49.865828][ T5462] BTRFS info (device loop0): enabling auto defrag [ 49.872272][ T5462] BTRFS info (device loop0): using free space tree [ 49.887158][ T5462] BTRFS info (device loop0): enabling ssd optimizations [pid 5462] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5462] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5462] chdir("./file0") = 0 [pid 5462] ioctl(4, LOOP_CLR_FD) = 0 [pid 5462] close(4) = 0 [pid 5462] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5462] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5462] close(3) = 0 [pid 5462] close(4) = 0 [pid 5462] close(5) = -1 EBADF (Bad file descriptor) [pid 5462] close(6) = -1 EBADF (Bad file descriptor) [pid 5462] close(7) = -1 EBADF (Bad file descriptor) [pid 5462] close(8) = -1 EBADF (Bad file descriptor) [pid 5462] close(9) = -1 EBADF (Bad file descriptor) [pid 5462] close(10) = -1 EBADF (Bad file descriptor) [pid 5462] close(11) = -1 EBADF (Bad file descriptor) [ 49.894342][ T5462] BTRFS info (device loop0): auto enabling async discard [pid 5462] close(12) = -1 EBADF (Bad file descriptor) [pid 5462] close(13) = -1 EBADF (Bad file descriptor) [pid 5462] close(14) = -1 EBADF (Bad file descriptor) [pid 5462] close(15) = -1 EBADF (Bad file descriptor) [pid 5462] close(16) = -1 EBADF (Bad file descriptor) [pid 5462] close(17) = -1 EBADF (Bad file descriptor) [pid 5462] close(18) = -1 EBADF (Bad file descriptor) [pid 5462] close(19) = -1 EBADF (Bad file descriptor) [pid 5462] close(20) = -1 EBADF (Bad file descriptor) [pid 5462] close(21) = -1 EBADF (Bad file descriptor) [pid 5462] close(22) = -1 EBADF (Bad file descriptor) [pid 5462] close(23) = -1 EBADF (Bad file descriptor) [pid 5462] close(24) = -1 EBADF (Bad file descriptor) [pid 5462] close(25) = -1 EBADF (Bad file descriptor) [pid 5462] close(26) = -1 EBADF (Bad file descriptor) [pid 5462] close(27) = -1 EBADF (Bad file descriptor) [pid 5462] close(28) = -1 EBADF (Bad file descriptor) [pid 5462] close(29) = -1 EBADF (Bad file descriptor) [pid 5462] exit_group(0) = ? [pid 5462] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./26/binderfs") = 0 [pid 4998] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./26/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./26/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./26/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./26") = 0 [pid 4998] mkdir("./27", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 29 ./strace-static-x86_64: Process 5479 attached [pid 5479] chdir("./27") = 0 [pid 5479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5479] setpgid(0, 0) = 0 [pid 5479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5479] write(3, "1000", 4) = 4 [pid 5479] close(3) = 0 [pid 5479] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5479] memfd_create("syzkaller", 0) = 3 [pid 5479] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5479] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5479] munmap(0x7f86559db000, 16777216) = 0 [pid 5479] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5479] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5479] close(3) = 0 [pid 5479] mkdir("./file0", 0777) = 0 [ 50.143914][ T5479] loop0: detected capacity change from 0 to 32768 [ 50.153339][ T5479] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5479) [ 50.168219][ T5479] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 50.176998][ T5479] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 5479] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5479] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5479] chdir("./file0") = 0 [pid 5479] ioctl(4, LOOP_CLR_FD) = 0 [pid 5479] close(4) = 0 [pid 5479] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5479] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5479] close(3) = 0 [pid 5479] close(4) = 0 [pid 5479] close(5) = -1 EBADF (Bad file descriptor) [pid 5479] close(6) = -1 EBADF (Bad file descriptor) [pid 5479] close(7) = -1 EBADF (Bad file descriptor) [pid 5479] close(8) = -1 EBADF (Bad file descriptor) [pid 5479] close(9) = -1 EBADF (Bad file descriptor) [pid 5479] close(10) = -1 EBADF (Bad file descriptor) [pid 5479] close(11) = -1 EBADF (Bad file descriptor) [pid 5479] close(12) = -1 EBADF (Bad file descriptor) [pid 5479] close(13) = -1 EBADF (Bad file descriptor) [pid 5479] close(14) = -1 EBADF (Bad file descriptor) [pid 5479] close(15) = -1 EBADF (Bad file descriptor) [pid 5479] close(16) = -1 EBADF (Bad file descriptor) [pid 5479] close(17) = -1 EBADF (Bad file descriptor) [pid 5479] close(18) = -1 EBADF (Bad file descriptor) [pid 5479] close(19) = -1 EBADF (Bad file descriptor) [pid 5479] close(20) = -1 EBADF (Bad file descriptor) [pid 5479] close(21) = -1 EBADF (Bad file descriptor) [pid 5479] close(22) = -1 EBADF (Bad file descriptor) [pid 5479] close(23) = -1 EBADF (Bad file descriptor) [pid 5479] close(24) = -1 EBADF (Bad file descriptor) [pid 5479] close(25) = -1 EBADF (Bad file descriptor) [pid 5479] close(26) = -1 EBADF (Bad file descriptor) [pid 5479] close(27) = -1 EBADF (Bad file descriptor) [pid 5479] close(28) = -1 EBADF (Bad file descriptor) [pid 5479] close(29) = -1 EBADF (Bad file descriptor) [pid 5479] exit_group(0) = ? [pid 5479] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./27/binderfs") = 0 [ 50.185233][ T5479] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 50.195888][ T5479] BTRFS info (device loop0): trying to use backup root at mount time [ 50.204037][ T5479] BTRFS info (device loop0): disabling tree log [pid 4998] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./27/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./27/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./27/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./27") = 0 [pid 4998] mkdir("./28", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 30 ./strace-static-x86_64: Process 5496 attached [pid 5496] chdir("./28") = 0 [pid 5496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5496] setpgid(0, 0) = 0 [pid 5496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5496] write(3, "1000", 4) = 4 [pid 5496] close(3) = 0 [pid 5496] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5496] memfd_create("syzkaller", 0) = 3 [pid 5496] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5496] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5496] munmap(0x7f86559db000, 16777216) = 0 [pid 5496] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5496] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5496] close(3) = 0 [pid 5496] mkdir("./file0", 0777) = 0 [pid 5496] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5496] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5496] chdir("./file0") = 0 [pid 5496] ioctl(4, LOOP_CLR_FD) = 0 [pid 5496] close(4) = 0 [pid 5496] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5496] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5496] close(3) = 0 [pid 5496] close(4) = 0 [pid 5496] close(5) = -1 EBADF (Bad file descriptor) [pid 5496] close(6) = -1 EBADF (Bad file descriptor) [pid 5496] close(7) = -1 EBADF (Bad file descriptor) [pid 5496] close(8) = -1 EBADF (Bad file descriptor) [pid 5496] close(9) = -1 EBADF (Bad file descriptor) [pid 5496] close(10) = -1 EBADF (Bad file descriptor) [pid 5496] close(11) = -1 EBADF (Bad file descriptor) [pid 5496] close(12) = -1 EBADF (Bad file descriptor) [pid 5496] close(13) = -1 EBADF (Bad file descriptor) [pid 5496] close(14) = -1 EBADF (Bad file descriptor) [pid 5496] close(15) = -1 EBADF (Bad file descriptor) [pid 5496] close(16) = -1 EBADF (Bad file descriptor) [pid 5496] close(17) = -1 EBADF (Bad file descriptor) [ 50.443979][ T5496] loop0: detected capacity change from 0 to 32768 [ 50.453444][ T5496] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5496) [ 50.468573][ T5496] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 5496] close(18) = -1 EBADF (Bad file descriptor) [pid 5496] close(19) = -1 EBADF (Bad file descriptor) [pid 5496] close(20) = -1 EBADF (Bad file descriptor) [pid 5496] close(21) = -1 EBADF (Bad file descriptor) [pid 5496] close(22) = -1 EBADF (Bad file descriptor) [pid 5496] close(23) = -1 EBADF (Bad file descriptor) [pid 5496] close(24) = -1 EBADF (Bad file descriptor) [pid 5496] close(25) = -1 EBADF (Bad file descriptor) [pid 5496] close(26) = -1 EBADF (Bad file descriptor) [pid 5496] close(27) = -1 EBADF (Bad file descriptor) [pid 5496] close(28) = -1 EBADF (Bad file descriptor) [pid 5496] close(29) = -1 EBADF (Bad file descriptor) [pid 5496] exit_group(0) = ? [pid 5496] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./28/binderfs") = 0 [pid 4998] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./28/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./28/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./28/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./28") = 0 [pid 4998] mkdir("./29", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 31 ./strace-static-x86_64: Process 5513 attached [pid 5513] chdir("./29") = 0 [pid 5513] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5513] setpgid(0, 0) = 0 [pid 5513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5513] write(3, "1000", 4) = 4 [pid 5513] close(3) = 0 [pid 5513] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5513] memfd_create("syzkaller", 0) = 3 [pid 5513] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5513] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5513] munmap(0x7f86559db000, 16777216) = 0 [pid 5513] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5513] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5513] close(3) = 0 [pid 5513] mkdir("./file0", 0777) = 0 [pid 5513] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5513] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5513] chdir("./file0") = 0 [pid 5513] ioctl(4, LOOP_CLR_FD) = 0 [pid 5513] close(4) = 0 [pid 5513] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5513] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5513] close(3) = 0 [pid 5513] close(4) = 0 [pid 5513] close(5) = -1 EBADF (Bad file descriptor) [pid 5513] close(6) = -1 EBADF (Bad file descriptor) [pid 5513] close(7) = -1 EBADF (Bad file descriptor) [pid 5513] close(8) = -1 EBADF (Bad file descriptor) [pid 5513] close(9) = -1 EBADF (Bad file descriptor) [pid 5513] close(10) = -1 EBADF (Bad file descriptor) [pid 5513] close(11) = -1 EBADF (Bad file descriptor) [pid 5513] close(12) = -1 EBADF (Bad file descriptor) [pid 5513] close(13) = -1 EBADF (Bad file descriptor) [pid 5513] close(14) = -1 EBADF (Bad file descriptor) [pid 5513] close(15) = -1 EBADF (Bad file descriptor) [pid 5513] close(16) = -1 EBADF (Bad file descriptor) [pid 5513] close(17) = -1 EBADF (Bad file descriptor) [pid 5513] close(18) = -1 EBADF (Bad file descriptor) [pid 5513] close(19) = -1 EBADF (Bad file descriptor) [pid 5513] close(20) = -1 EBADF (Bad file descriptor) [pid 5513] close(21) = -1 EBADF (Bad file descriptor) [pid 5513] close(22) = -1 EBADF (Bad file descriptor) [pid 5513] close(23) = -1 EBADF (Bad file descriptor) [pid 5513] close(24) = -1 EBADF (Bad file descriptor) [pid 5513] close(25) = -1 EBADF (Bad file descriptor) [pid 5513] close(26) = -1 EBADF (Bad file descriptor) [pid 5513] close(27) = -1 EBADF (Bad file descriptor) [pid 5513] close(28) = -1 EBADF (Bad file descriptor) [pid 5513] close(29) = -1 EBADF (Bad file descriptor) [pid 5513] exit_group(0) = ? [pid 5513] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=8 /* 0.08 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./29/binderfs") = 0 [ 50.713811][ T5513] loop0: detected capacity change from 0 to 32768 [ 50.723116][ T5513] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5513) [ 50.738112][ T5513] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./29/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./29/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./29/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./29") = 0 [pid 4998] mkdir("./30", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 32 ./strace-static-x86_64: Process 5530 attached [pid 5530] chdir("./30") = 0 [pid 5530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5530] setpgid(0, 0) = 0 [pid 5530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5530] write(3, "1000", 4) = 4 [pid 5530] close(3) = 0 [pid 5530] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5530] memfd_create("syzkaller", 0) = 3 [pid 5530] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5530] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5530] munmap(0x7f86559db000, 16777216) = 0 [pid 5530] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5530] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5530] close(3) = 0 [pid 5530] mkdir("./file0", 0777) = 0 [pid 5530] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5530] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5530] chdir("./file0") = 0 [pid 5530] ioctl(4, LOOP_CLR_FD) = 0 [pid 5530] close(4) = 0 [pid 5530] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5530] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5530] close(3) = 0 [pid 5530] close(4) = 0 [pid 5530] close(5) = -1 EBADF (Bad file descriptor) [pid 5530] close(6) = -1 EBADF (Bad file descriptor) [pid 5530] close(7) = -1 EBADF (Bad file descriptor) [pid 5530] close(8) = -1 EBADF (Bad file descriptor) [pid 5530] close(9) = -1 EBADF (Bad file descriptor) [pid 5530] close(10) = -1 EBADF (Bad file descriptor) [pid 5530] close(11) = -1 EBADF (Bad file descriptor) [pid 5530] close(12) = -1 EBADF (Bad file descriptor) [pid 5530] close(13) = -1 EBADF (Bad file descriptor) [pid 5530] close(14) = -1 EBADF (Bad file descriptor) [pid 5530] close(15) = -1 EBADF (Bad file descriptor) [pid 5530] close(16) = -1 EBADF (Bad file descriptor) [pid 5530] close(17) = -1 EBADF (Bad file descriptor) [pid 5530] close(18) = -1 EBADF (Bad file descriptor) [pid 5530] close(19) = -1 EBADF (Bad file descriptor) [pid 5530] close(20) = -1 EBADF (Bad file descriptor) [pid 5530] close(21) = -1 EBADF (Bad file descriptor) [pid 5530] close(22) = -1 EBADF (Bad file descriptor) [ 50.979530][ T5530] loop0: detected capacity change from 0 to 32768 [ 50.989434][ T5530] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5530) [ 51.004342][ T5530] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 5530] close(23) = -1 EBADF (Bad file descriptor) [pid 5530] close(24) = -1 EBADF (Bad file descriptor) [pid 5530] close(25) = -1 EBADF (Bad file descriptor) [pid 5530] close(26) = -1 EBADF (Bad file descriptor) [pid 5530] close(27) = -1 EBADF (Bad file descriptor) [pid 5530] close(28) = -1 EBADF (Bad file descriptor) [pid 5530] close(29) = -1 EBADF (Bad file descriptor) [pid 5530] exit_group(0) = ? [pid 5530] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=9 /* 0.09 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./30/binderfs") = 0 [pid 4998] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./30/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./30/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./30/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./30") = 0 [pid 4998] mkdir("./31", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 33 ./strace-static-x86_64: Process 5547 attached [pid 5547] chdir("./31") = 0 [pid 5547] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5547] setpgid(0, 0) = 0 [pid 5547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5547] write(3, "1000", 4) = 4 [pid 5547] close(3) = 0 [pid 5547] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5547] memfd_create("syzkaller", 0) = 3 [pid 5547] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5547] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5547] munmap(0x7f86559db000, 16777216) = 0 [pid 5547] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5547] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5547] close(3) = 0 [pid 5547] mkdir("./file0", 0777) = 0 [ 51.270940][ T5547] loop0: detected capacity change from 0 to 32768 [ 51.281079][ T5547] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5547) [ 51.296422][ T5547] _btrfs_printk: 28 callbacks suppressed [ 51.296432][ T5547] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 51.311124][ T5547] BTRFS info (device loop0): setting nodatacow, compression disabled [ 51.319189][ T5547] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 51.329905][ T5547] BTRFS info (device loop0): trying to use backup root at mount time [ 51.338018][ T5547] BTRFS info (device loop0): disabling tree log [ 51.344352][ T5547] BTRFS info (device loop0): enabling auto defrag [ 51.350774][ T5547] BTRFS info (device loop0): using free space tree [pid 5547] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5547] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5547] chdir("./file0") = 0 [pid 5547] ioctl(4, LOOP_CLR_FD) = 0 [pid 5547] close(4) = 0 [pid 5547] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5547] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5547] close(3) = 0 [pid 5547] close(4) = 0 [pid 5547] close(5) = -1 EBADF (Bad file descriptor) [pid 5547] close(6) = -1 EBADF (Bad file descriptor) [pid 5547] close(7) = -1 EBADF (Bad file descriptor) [pid 5547] close(8) = -1 EBADF (Bad file descriptor) [pid 5547] close(9) = -1 EBADF (Bad file descriptor) [pid 5547] close(10) = -1 EBADF (Bad file descriptor) [pid 5547] close(11) = -1 EBADF (Bad file descriptor) [pid 5547] close(12) = -1 EBADF (Bad file descriptor) [pid 5547] close(13) = -1 EBADF (Bad file descriptor) [pid 5547] close(14) = -1 EBADF (Bad file descriptor) [pid 5547] close(15) = -1 EBADF (Bad file descriptor) [pid 5547] close(16) = -1 EBADF (Bad file descriptor) [pid 5547] close(17) = -1 EBADF (Bad file descriptor) [pid 5547] close(18) = -1 EBADF (Bad file descriptor) [pid 5547] close(19) = -1 EBADF (Bad file descriptor) [pid 5547] close(20) = -1 EBADF (Bad file descriptor) [pid 5547] close(21) = -1 EBADF (Bad file descriptor) [pid 5547] close(22) = -1 EBADF (Bad file descriptor) [pid 5547] close(23) = -1 EBADF (Bad file descriptor) [pid 5547] close(24) = -1 EBADF (Bad file descriptor) [pid 5547] close(25) = -1 EBADF (Bad file descriptor) [pid 5547] close(26) = -1 EBADF (Bad file descriptor) [pid 5547] close(27) = -1 EBADF (Bad file descriptor) [pid 5547] close(28) = -1 EBADF (Bad file descriptor) [pid 5547] close(29) = -1 EBADF (Bad file descriptor) [pid 5547] exit_group(0) = ? [pid 5547] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./31/binderfs") = 0 [ 51.365876][ T5547] BTRFS info (device loop0): enabling ssd optimizations [ 51.372907][ T5547] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./31/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./31/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./31/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./31") = 0 [pid 4998] mkdir("./32", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 34 ./strace-static-x86_64: Process 5564 attached [pid 5564] chdir("./32") = 0 [pid 5564] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5564] setpgid(0, 0) = 0 [pid 5564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5564] write(3, "1000", 4) = 4 [pid 5564] close(3) = 0 [pid 5564] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5564] memfd_create("syzkaller", 0) = 3 [pid 5564] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5564] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5564] munmap(0x7f86559db000, 16777216) = 0 [pid 5564] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5564] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5564] close(3) = 0 [pid 5564] mkdir("./file0", 0777) = 0 [ 51.604283][ T5564] loop0: detected capacity change from 0 to 32768 [ 51.613632][ T5564] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5564) [ 51.628631][ T5564] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 51.637400][ T5564] BTRFS info (device loop0): setting nodatacow, compression disabled [ 51.645697][ T5564] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 51.656327][ T5564] BTRFS info (device loop0): trying to use backup root at mount time [ 51.664653][ T5564] BTRFS info (device loop0): disabling tree log [ 51.670915][ T5564] BTRFS info (device loop0): enabling auto defrag [ 51.678086][ T5564] BTRFS info (device loop0): using free space tree [ 51.693127][ T5564] BTRFS info (device loop0): enabling ssd optimizations [pid 5564] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5564] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5564] chdir("./file0") = 0 [pid 5564] ioctl(4, LOOP_CLR_FD) = 0 [pid 5564] close(4) = 0 [pid 5564] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5564] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5564] close(3) = 0 [pid 5564] close(4) = 0 [pid 5564] close(5) = -1 EBADF (Bad file descriptor) [pid 5564] close(6) = -1 EBADF (Bad file descriptor) [pid 5564] close(7) = -1 EBADF (Bad file descriptor) [pid 5564] close(8) = -1 EBADF (Bad file descriptor) [pid 5564] close(9) = -1 EBADF (Bad file descriptor) [pid 5564] close(10) = -1 EBADF (Bad file descriptor) [pid 5564] close(11) = -1 EBADF (Bad file descriptor) [pid 5564] close(12) = -1 EBADF (Bad file descriptor) [pid 5564] close(13) = -1 EBADF (Bad file descriptor) [pid 5564] close(14) = -1 EBADF (Bad file descriptor) [pid 5564] close(15) = -1 EBADF (Bad file descriptor) [pid 5564] close(16) = -1 EBADF (Bad file descriptor) [pid 5564] close(17) = -1 EBADF (Bad file descriptor) [pid 5564] close(18) = -1 EBADF (Bad file descriptor) [pid 5564] close(19) = -1 EBADF (Bad file descriptor) [pid 5564] close(20) = -1 EBADF (Bad file descriptor) [pid 5564] close(21) = -1 EBADF (Bad file descriptor) [pid 5564] close(22) = -1 EBADF (Bad file descriptor) [ 51.700097][ T5564] BTRFS info (device loop0): auto enabling async discard [pid 5564] close(23) = -1 EBADF (Bad file descriptor) [pid 5564] close(24) = -1 EBADF (Bad file descriptor) [pid 5564] close(25) = -1 EBADF (Bad file descriptor) [pid 5564] close(26) = -1 EBADF (Bad file descriptor) [pid 5564] close(27) = -1 EBADF (Bad file descriptor) [pid 5564] close(28) = -1 EBADF (Bad file descriptor) [pid 5564] close(29) = -1 EBADF (Bad file descriptor) [pid 5564] exit_group(0) = ? [pid 5564] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./32/binderfs") = 0 [pid 4998] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./32/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./32/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./32/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./32") = 0 [pid 4998] mkdir("./33", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 35 ./strace-static-x86_64: Process 5581 attached [pid 5581] chdir("./33") = 0 [pid 5581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5581] setpgid(0, 0) = 0 [pid 5581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5581] write(3, "1000", 4) = 4 [pid 5581] close(3) = 0 [pid 5581] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5581] memfd_create("syzkaller", 0) = 3 [pid 5581] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5581] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5581] munmap(0x7f86559db000, 16777216) = 0 [pid 5581] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5581] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5581] close(3) = 0 [pid 5581] mkdir("./file0", 0777) = 0 [ 51.944914][ T5581] loop0: detected capacity change from 0 to 32768 [ 51.954852][ T5581] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5581) [ 51.970131][ T5581] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 51.979022][ T5581] BTRFS info (device loop0): setting nodatacow, compression disabled [ 51.987224][ T5581] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 51.997997][ T5581] BTRFS info (device loop0): trying to use backup root at mount time [ 52.006185][ T5581] BTRFS info (device loop0): disabling tree log [ 52.012501][ T5581] BTRFS info (device loop0): enabling auto defrag [ 52.018937][ T5581] BTRFS info (device loop0): using free space tree [ 52.033916][ T5581] BTRFS info (device loop0): enabling ssd optimizations [pid 5581] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5581] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5581] chdir("./file0") = 0 [pid 5581] ioctl(4, LOOP_CLR_FD) = 0 [pid 5581] close(4) = 0 [pid 5581] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5581] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5581] close(3) = 0 [pid 5581] close(4) = 0 [pid 5581] close(5) = -1 EBADF (Bad file descriptor) [pid 5581] close(6) = -1 EBADF (Bad file descriptor) [pid 5581] close(7) = -1 EBADF (Bad file descriptor) [pid 5581] close(8) = -1 EBADF (Bad file descriptor) [pid 5581] close(9) = -1 EBADF (Bad file descriptor) [pid 5581] close(10) = -1 EBADF (Bad file descriptor) [pid 5581] close(11) = -1 EBADF (Bad file descriptor) [pid 5581] close(12) = -1 EBADF (Bad file descriptor) [pid 5581] close(13) = -1 EBADF (Bad file descriptor) [pid 5581] close(14) = -1 EBADF (Bad file descriptor) [pid 5581] close(15) = -1 EBADF (Bad file descriptor) [pid 5581] close(16) = -1 EBADF (Bad file descriptor) [pid 5581] close(17) = -1 EBADF (Bad file descriptor) [pid 5581] close(18) = -1 EBADF (Bad file descriptor) [pid 5581] close(19) = -1 EBADF (Bad file descriptor) [pid 5581] close(20) = -1 EBADF (Bad file descriptor) [pid 5581] close(21) = -1 EBADF (Bad file descriptor) [pid 5581] close(22) = -1 EBADF (Bad file descriptor) [pid 5581] close(23) = -1 EBADF (Bad file descriptor) [pid 5581] close(24) = -1 EBADF (Bad file descriptor) [pid 5581] close(25) = -1 EBADF (Bad file descriptor) [pid 5581] close(26) = -1 EBADF (Bad file descriptor) [pid 5581] close(27) = -1 EBADF (Bad file descriptor) [pid 5581] close(28) = -1 EBADF (Bad file descriptor) [pid 5581] close(29) = -1 EBADF (Bad file descriptor) [pid 5581] exit_group(0) = ? [pid 5581] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 52.040873][ T5581] BTRFS info (device loop0): auto enabling async discard [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./33/binderfs") = 0 [pid 4998] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./33/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./33/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./33/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./33") = 0 [pid 4998] mkdir("./34", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5598 attached , child_tidptr=0x555555e0a5d0) = 36 [pid 5598] chdir("./34") = 0 [pid 5598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5598] setpgid(0, 0) = 0 [pid 5598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5598] write(3, "1000", 4) = 4 [pid 5598] close(3) = 0 [pid 5598] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5598] memfd_create("syzkaller", 0) = 3 [pid 5598] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5598] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5598] munmap(0x7f86559db000, 16777216) = 0 [pid 5598] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5598] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5598] close(3) = 0 [pid 5598] mkdir("./file0", 0777) = 0 [ 52.287243][ T5598] loop0: detected capacity change from 0 to 32768 [ 52.297245][ T5598] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5598) [ 52.313016][ T5598] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 52.322313][ T5598] BTRFS info (device loop0): setting nodatacow, compression disabled [ 52.330475][ T5598] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 52.341388][ T5598] BTRFS info (device loop0): trying to use backup root at mount time [ 52.349544][ T5598] BTRFS info (device loop0): disabling tree log [ 52.355850][ T5598] BTRFS info (device loop0): enabling auto defrag [ 52.362366][ T5598] BTRFS info (device loop0): using free space tree [ 52.377301][ T5598] BTRFS info (device loop0): enabling ssd optimizations [pid 5598] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5598] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5598] chdir("./file0") = 0 [pid 5598] ioctl(4, LOOP_CLR_FD) = 0 [pid 5598] close(4) = 0 [pid 5598] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5598] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5598] close(3) = 0 [pid 5598] close(4) = 0 [pid 5598] close(5) = -1 EBADF (Bad file descriptor) [pid 5598] close(6) = -1 EBADF (Bad file descriptor) [pid 5598] close(7) = -1 EBADF (Bad file descriptor) [pid 5598] close(8) = -1 EBADF (Bad file descriptor) [pid 5598] close(9) = -1 EBADF (Bad file descriptor) [pid 5598] close(10) = -1 EBADF (Bad file descriptor) [pid 5598] close(11) = -1 EBADF (Bad file descriptor) [pid 5598] close(12) = -1 EBADF (Bad file descriptor) [pid 5598] close(13) = -1 EBADF (Bad file descriptor) [pid 5598] close(14) = -1 EBADF (Bad file descriptor) [pid 5598] close(15) = -1 EBADF (Bad file descriptor) [pid 5598] close(16) = -1 EBADF (Bad file descriptor) [pid 5598] close(17) = -1 EBADF (Bad file descriptor) [pid 5598] close(18) = -1 EBADF (Bad file descriptor) [ 52.384947][ T5598] BTRFS info (device loop0): auto enabling async discard [pid 5598] close(19) = -1 EBADF (Bad file descriptor) [pid 5598] close(20) = -1 EBADF (Bad file descriptor) [pid 5598] close(21) = -1 EBADF (Bad file descriptor) [pid 5598] close(22) = -1 EBADF (Bad file descriptor) [pid 5598] close(23) = -1 EBADF (Bad file descriptor) [pid 5598] close(24) = -1 EBADF (Bad file descriptor) [pid 5598] close(25) = -1 EBADF (Bad file descriptor) [pid 5598] close(26) = -1 EBADF (Bad file descriptor) [pid 5598] close(27) = -1 EBADF (Bad file descriptor) [pid 5598] close(28) = -1 EBADF (Bad file descriptor) [pid 5598] close(29) = -1 EBADF (Bad file descriptor) [pid 5598] exit_group(0) = ? [pid 5598] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./34/binderfs") = 0 [pid 4998] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./34/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./34/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./34/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./34") = 0 [pid 4998] mkdir("./35", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 37 ./strace-static-x86_64: Process 5615 attached [pid 5615] chdir("./35") = 0 [pid 5615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5615] setpgid(0, 0) = 0 [pid 5615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5615] write(3, "1000", 4) = 4 [pid 5615] close(3) = 0 [pid 5615] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5615] memfd_create("syzkaller", 0) = 3 [pid 5615] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5615] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5615] munmap(0x7f86559db000, 16777216) = 0 [pid 5615] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5615] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5615] close(3) = 0 [pid 5615] mkdir("./file0", 0777) = 0 [ 52.619664][ T5615] loop0: detected capacity change from 0 to 32768 [ 52.629341][ T5615] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5615) [ 52.644416][ T5615] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 52.653175][ T5615] BTRFS info (device loop0): setting nodatacow, compression disabled [ 52.661339][ T5615] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 52.672731][ T5615] BTRFS info (device loop0): trying to use backup root at mount time [ 52.680797][ T5615] BTRFS info (device loop0): disabling tree log [ 52.687283][ T5615] BTRFS info (device loop0): enabling auto defrag [ 52.693805][ T5615] BTRFS info (device loop0): using free space tree [ 52.708770][ T5615] BTRFS info (device loop0): enabling ssd optimizations [pid 5615] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5615] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5615] chdir("./file0") = 0 [pid 5615] ioctl(4, LOOP_CLR_FD) = 0 [pid 5615] close(4) = 0 [pid 5615] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5615] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5615] close(3) = 0 [pid 5615] close(4) = 0 [pid 5615] close(5) = -1 EBADF (Bad file descriptor) [pid 5615] close(6) = -1 EBADF (Bad file descriptor) [pid 5615] close(7) = -1 EBADF (Bad file descriptor) [pid 5615] close(8) = -1 EBADF (Bad file descriptor) [pid 5615] close(9) = -1 EBADF (Bad file descriptor) [pid 5615] close(10) = -1 EBADF (Bad file descriptor) [pid 5615] close(11) = -1 EBADF (Bad file descriptor) [pid 5615] close(12) = -1 EBADF (Bad file descriptor) [pid 5615] close(13) = -1 EBADF (Bad file descriptor) [pid 5615] close(14) = -1 EBADF (Bad file descriptor) [pid 5615] close(15) = -1 EBADF (Bad file descriptor) [pid 5615] close(16) = -1 EBADF (Bad file descriptor) [pid 5615] close(17) = -1 EBADF (Bad file descriptor) [pid 5615] close(18) = -1 EBADF (Bad file descriptor) [pid 5615] close(19) = -1 EBADF (Bad file descriptor) [pid 5615] close(20) = -1 EBADF (Bad file descriptor) [pid 5615] close(21) = -1 EBADF (Bad file descriptor) [pid 5615] close(22) = -1 EBADF (Bad file descriptor) [ 52.715866][ T5615] BTRFS info (device loop0): auto enabling async discard [pid 5615] close(23) = -1 EBADF (Bad file descriptor) [pid 5615] close(24) = -1 EBADF (Bad file descriptor) [pid 5615] close(25) = -1 EBADF (Bad file descriptor) [pid 5615] close(26) = -1 EBADF (Bad file descriptor) [pid 5615] close(27) = -1 EBADF (Bad file descriptor) [pid 5615] close(28) = -1 EBADF (Bad file descriptor) [pid 5615] close(29) = -1 EBADF (Bad file descriptor) [pid 5615] exit_group(0) = ? [pid 5615] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./35/binderfs") = 0 [pid 4998] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./35/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./35/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./35/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./35") = 0 [pid 4998] mkdir("./36", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 38 ./strace-static-x86_64: Process 5632 attached [pid 5632] chdir("./36") = 0 [pid 5632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5632] setpgid(0, 0) = 0 [pid 5632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5632] write(3, "1000", 4) = 4 [pid 5632] close(3) = 0 [pid 5632] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5632] memfd_create("syzkaller", 0) = 3 [pid 5632] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5632] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5632] munmap(0x7f86559db000, 16777216) = 0 [pid 5632] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5632] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5632] close(3) = 0 [pid 5632] mkdir("./file0", 0777) = 0 [ 52.968146][ T5632] loop0: detected capacity change from 0 to 32768 [ 52.978077][ T5632] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5632) [ 52.993784][ T5632] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 53.002753][ T5632] BTRFS info (device loop0): setting nodatacow, compression disabled [ 53.010873][ T5632] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 53.021550][ T5632] BTRFS info (device loop0): trying to use backup root at mount time [ 53.029763][ T5632] BTRFS info (device loop0): disabling tree log [ 53.036068][ T5632] BTRFS info (device loop0): enabling auto defrag [ 53.042684][ T5632] BTRFS info (device loop0): using free space tree [ 53.059316][ T5632] BTRFS info (device loop0): enabling ssd optimizations [pid 5632] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5632] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5632] chdir("./file0") = 0 [pid 5632] ioctl(4, LOOP_CLR_FD) = 0 [pid 5632] close(4) = 0 [pid 5632] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [ 53.066595][ T5632] BTRFS info (device loop0): auto enabling async discard [pid 5632] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5632] close(3) = 0 [pid 5632] close(4) = 0 [pid 5632] close(5) = -1 EBADF (Bad file descriptor) [pid 5632] close(6) = -1 EBADF (Bad file descriptor) [pid 5632] close(7) = -1 EBADF (Bad file descriptor) [pid 5632] close(8) = -1 EBADF (Bad file descriptor) [pid 5632] close(9) = -1 EBADF (Bad file descriptor) [pid 5632] close(10) = -1 EBADF (Bad file descriptor) [pid 5632] close(11) = -1 EBADF (Bad file descriptor) [pid 5632] close(12) = -1 EBADF (Bad file descriptor) [pid 5632] close(13) = -1 EBADF (Bad file descriptor) [pid 5632] close(14) = -1 EBADF (Bad file descriptor) [pid 5632] close(15) = -1 EBADF (Bad file descriptor) [pid 5632] close(16) = -1 EBADF (Bad file descriptor) [pid 5632] close(17) = -1 EBADF (Bad file descriptor) [pid 5632] close(18) = -1 EBADF (Bad file descriptor) [pid 5632] close(19) = -1 EBADF (Bad file descriptor) [pid 5632] close(20) = -1 EBADF (Bad file descriptor) [pid 5632] close(21) = -1 EBADF (Bad file descriptor) [pid 5632] close(22) = -1 EBADF (Bad file descriptor) [pid 5632] close(23) = -1 EBADF (Bad file descriptor) [pid 5632] close(24) = -1 EBADF (Bad file descriptor) [pid 5632] close(25) = -1 EBADF (Bad file descriptor) [pid 5632] close(26) = -1 EBADF (Bad file descriptor) [pid 5632] close(27) = -1 EBADF (Bad file descriptor) [pid 5632] close(28) = -1 EBADF (Bad file descriptor) [pid 5632] close(29) = -1 EBADF (Bad file descriptor) [pid 5632] exit_group(0) = ? [pid 5632] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./36/binderfs") = 0 [pid 4998] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./36/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./36/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./36/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./36") = 0 [pid 4998] mkdir("./37", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 39 ./strace-static-x86_64: Process 5649 attached [pid 5649] chdir("./37") = 0 [pid 5649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5649] setpgid(0, 0) = 0 [pid 5649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5649] write(3, "1000", 4) = 4 [pid 5649] close(3) = 0 [pid 5649] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5649] memfd_create("syzkaller", 0) = 3 [pid 5649] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5649] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5649] munmap(0x7f86559db000, 16777216) = 0 [pid 5649] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5649] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5649] close(3) = 0 [pid 5649] mkdir("./file0", 0777) = 0 [ 53.323998][ T5649] loop0: detected capacity change from 0 to 32768 [ 53.334325][ T5649] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5649) [ 53.349572][ T5649] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 53.358369][ T5649] BTRFS info (device loop0): setting nodatacow, compression disabled [ 53.366596][ T5649] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 53.377225][ T5649] BTRFS info (device loop0): trying to use backup root at mount time [ 53.385358][ T5649] BTRFS info (device loop0): disabling tree log [ 53.391724][ T5649] BTRFS info (device loop0): enabling auto defrag [ 53.398154][ T5649] BTRFS info (device loop0): using free space tree [ 53.413448][ T5649] BTRFS info (device loop0): enabling ssd optimizations [pid 5649] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5649] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5649] chdir("./file0") = 0 [pid 5649] ioctl(4, LOOP_CLR_FD) = 0 [pid 5649] close(4) = 0 [pid 5649] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5649] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5649] close(3) = 0 [pid 5649] close(4) = 0 [pid 5649] close(5) = -1 EBADF (Bad file descriptor) [pid 5649] close(6) = -1 EBADF (Bad file descriptor) [pid 5649] close(7) = -1 EBADF (Bad file descriptor) [pid 5649] close(8) = -1 EBADF (Bad file descriptor) [pid 5649] close(9) = -1 EBADF (Bad file descriptor) [pid 5649] close(10) = -1 EBADF (Bad file descriptor) [pid 5649] close(11) = -1 EBADF (Bad file descriptor) [pid 5649] close(12) = -1 EBADF (Bad file descriptor) [pid 5649] close(13) = -1 EBADF (Bad file descriptor) [pid 5649] close(14) = -1 EBADF (Bad file descriptor) [pid 5649] close(15) = -1 EBADF (Bad file descriptor) [pid 5649] close(16) = -1 EBADF (Bad file descriptor) [pid 5649] close(17) = -1 EBADF (Bad file descriptor) [pid 5649] close(18) = -1 EBADF (Bad file descriptor) [pid 5649] close(19) = -1 EBADF (Bad file descriptor) [pid 5649] close(20) = -1 EBADF (Bad file descriptor) [pid 5649] close(21) = -1 EBADF (Bad file descriptor) [pid 5649] close(22) = -1 EBADF (Bad file descriptor) [pid 5649] close(23) = -1 EBADF (Bad file descriptor) [pid 5649] close(24) = -1 EBADF (Bad file descriptor) [pid 5649] close(25) = -1 EBADF (Bad file descriptor) [pid 5649] close(26) = -1 EBADF (Bad file descriptor) [pid 5649] close(27) = -1 EBADF (Bad file descriptor) [pid 5649] close(28) = -1 EBADF (Bad file descriptor) [pid 5649] close(29) = -1 EBADF (Bad file descriptor) [pid 5649] exit_group(0) = ? [pid 5649] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 53.420420][ T5649] BTRFS info (device loop0): auto enabling async discard [pid 4998] unlink("./37/binderfs") = 0 [pid 4998] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./37/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./37/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./37/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./37") = 0 [pid 4998] mkdir("./38", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 40 ./strace-static-x86_64: Process 5666 attached [pid 5666] chdir("./38") = 0 [pid 5666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5666] setpgid(0, 0) = 0 [pid 5666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5666] write(3, "1000", 4) = 4 [pid 5666] close(3) = 0 [pid 5666] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5666] memfd_create("syzkaller", 0) = 3 [pid 5666] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5666] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5666] munmap(0x7f86559db000, 16777216) = 0 [pid 5666] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5666] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5666] close(3) = 0 [pid 5666] mkdir("./file0", 0777) = 0 [ 53.669327][ T5666] loop0: detected capacity change from 0 to 32768 [ 53.678590][ T5666] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5666) [ 53.693602][ T5666] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 53.702534][ T5666] BTRFS info (device loop0): setting nodatacow, compression disabled [ 53.710694][ T5666] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 53.721397][ T5666] BTRFS info (device loop0): trying to use backup root at mount time [ 53.729566][ T5666] BTRFS info (device loop0): disabling tree log [ 53.735901][ T5666] BTRFS info (device loop0): enabling auto defrag [ 53.742388][ T5666] BTRFS info (device loop0): using free space tree [ 53.757640][ T5666] BTRFS info (device loop0): enabling ssd optimizations [pid 5666] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5666] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5666] chdir("./file0") = 0 [pid 5666] ioctl(4, LOOP_CLR_FD) = 0 [pid 5666] close(4) = 0 [pid 5666] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5666] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5666] close(3) = 0 [ 53.764735][ T5666] BTRFS info (device loop0): auto enabling async discard [pid 5666] close(4) = 0 [pid 5666] close(5) = -1 EBADF (Bad file descriptor) [pid 5666] close(6) = -1 EBADF (Bad file descriptor) [pid 5666] close(7) = -1 EBADF (Bad file descriptor) [pid 5666] close(8) = -1 EBADF (Bad file descriptor) [pid 5666] close(9) = -1 EBADF (Bad file descriptor) [pid 5666] close(10) = -1 EBADF (Bad file descriptor) [pid 5666] close(11) = -1 EBADF (Bad file descriptor) [pid 5666] close(12) = -1 EBADF (Bad file descriptor) [pid 5666] close(13) = -1 EBADF (Bad file descriptor) [pid 5666] close(14) = -1 EBADF (Bad file descriptor) [pid 5666] close(15) = -1 EBADF (Bad file descriptor) [pid 5666] close(16) = -1 EBADF (Bad file descriptor) [pid 5666] close(17) = -1 EBADF (Bad file descriptor) [pid 5666] close(18) = -1 EBADF (Bad file descriptor) [pid 5666] close(19) = -1 EBADF (Bad file descriptor) [pid 5666] close(20) = -1 EBADF (Bad file descriptor) [pid 5666] close(21) = -1 EBADF (Bad file descriptor) [pid 5666] close(22) = -1 EBADF (Bad file descriptor) [pid 5666] close(23) = -1 EBADF (Bad file descriptor) [pid 5666] close(24) = -1 EBADF (Bad file descriptor) [pid 5666] close(25) = -1 EBADF (Bad file descriptor) [pid 5666] close(26) = -1 EBADF (Bad file descriptor) [pid 5666] close(27) = -1 EBADF (Bad file descriptor) [pid 5666] close(28) = -1 EBADF (Bad file descriptor) [pid 5666] close(29) = -1 EBADF (Bad file descriptor) [pid 5666] exit_group(0) = ? [pid 5666] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./38/binderfs") = 0 [pid 4998] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./38/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./38/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./38/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./38") = 0 [pid 4998] mkdir("./39", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 41 ./strace-static-x86_64: Process 5683 attached [pid 5683] chdir("./39") = 0 [pid 5683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5683] setpgid(0, 0) = 0 [pid 5683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5683] write(3, "1000", 4) = 4 [pid 5683] close(3) = 0 [pid 5683] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5683] memfd_create("syzkaller", 0) = 3 [pid 5683] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5683] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5683] munmap(0x7f86559db000, 16777216) = 0 [pid 5683] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5683] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5683] close(3) = 0 [pid 5683] mkdir("./file0", 0777) = 0 [ 54.007869][ T5683] loop0: detected capacity change from 0 to 32768 [ 54.017331][ T5683] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5683) [ 54.032480][ T5683] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 54.041371][ T5683] BTRFS info (device loop0): setting nodatacow, compression disabled [ 54.049537][ T5683] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 54.060248][ T5683] BTRFS info (device loop0): trying to use backup root at mount time [ 54.068398][ T5683] BTRFS info (device loop0): disabling tree log [ 54.074714][ T5683] BTRFS info (device loop0): enabling auto defrag [ 54.081744][ T5683] BTRFS info (device loop0): using free space tree [ 54.096872][ T5683] BTRFS info (device loop0): enabling ssd optimizations [pid 5683] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5683] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5683] chdir("./file0") = 0 [pid 5683] ioctl(4, LOOP_CLR_FD) = 0 [pid 5683] close(4) = 0 [pid 5683] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5683] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5683] close(3) = 0 [pid 5683] close(4) = 0 [pid 5683] close(5) = -1 EBADF (Bad file descriptor) [pid 5683] close(6) = -1 EBADF (Bad file descriptor) [pid 5683] close(7) = -1 EBADF (Bad file descriptor) [pid 5683] close(8) = -1 EBADF (Bad file descriptor) [pid 5683] close(9) = -1 EBADF (Bad file descriptor) [pid 5683] close(10) = -1 EBADF (Bad file descriptor) [pid 5683] close(11) = -1 EBADF (Bad file descriptor) [pid 5683] close(12) = -1 EBADF (Bad file descriptor) [pid 5683] close(13) = -1 EBADF (Bad file descriptor) [pid 5683] close(14) = -1 EBADF (Bad file descriptor) [pid 5683] close(15) = -1 EBADF (Bad file descriptor) [pid 5683] close(16) = -1 EBADF (Bad file descriptor) [pid 5683] close(17) = -1 EBADF (Bad file descriptor) [pid 5683] close(18) = -1 EBADF (Bad file descriptor) [pid 5683] close(19) = -1 EBADF (Bad file descriptor) [pid 5683] close(20) = -1 EBADF (Bad file descriptor) [pid 5683] close(21) = -1 EBADF (Bad file descriptor) [ 54.103969][ T5683] BTRFS info (device loop0): auto enabling async discard [pid 5683] close(22) = -1 EBADF (Bad file descriptor) [pid 5683] close(23) = -1 EBADF (Bad file descriptor) [pid 5683] close(24) = -1 EBADF (Bad file descriptor) [pid 5683] close(25) = -1 EBADF (Bad file descriptor) [pid 5683] close(26) = -1 EBADF (Bad file descriptor) [pid 5683] close(27) = -1 EBADF (Bad file descriptor) [pid 5683] close(28) = -1 EBADF (Bad file descriptor) [pid 5683] close(29) = -1 EBADF (Bad file descriptor) [pid 5683] exit_group(0) = ? [pid 5683] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./39/binderfs") = 0 [pid 4998] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./39/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./39/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./39/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./39") = 0 [pid 4998] mkdir("./40", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5700 attached , child_tidptr=0x555555e0a5d0) = 42 [pid 5700] chdir("./40") = 0 [pid 5700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5700] setpgid(0, 0) = 0 [pid 5700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5700] write(3, "1000", 4) = 4 [pid 5700] close(3) = 0 [pid 5700] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5700] memfd_create("syzkaller", 0) = 3 [pid 5700] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5700] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5700] munmap(0x7f86559db000, 16777216) = 0 [pid 5700] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5700] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5700] close(3) = 0 [pid 5700] mkdir("./file0", 0777) = 0 [ 54.366181][ T5700] loop0: detected capacity change from 0 to 32768 [ 54.375952][ T5700] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5700) [ 54.391059][ T5700] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 54.399884][ T5700] BTRFS info (device loop0): setting nodatacow, compression disabled [ 54.408120][ T5700] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 54.419414][ T5700] BTRFS info (device loop0): trying to use backup root at mount time [ 54.427704][ T5700] BTRFS info (device loop0): disabling tree log [ 54.434028][ T5700] BTRFS info (device loop0): enabling auto defrag [ 54.440572][ T5700] BTRFS info (device loop0): using free space tree [ 54.456322][ T5700] BTRFS info (device loop0): enabling ssd optimizations [pid 5700] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5700] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5700] chdir("./file0") = 0 [pid 5700] ioctl(4, LOOP_CLR_FD) = 0 [pid 5700] close(4) = 0 [pid 5700] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5700] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5700] close(3) = 0 [pid 5700] close(4) = 0 [pid 5700] close(5) = -1 EBADF (Bad file descriptor) [pid 5700] close(6) = -1 EBADF (Bad file descriptor) [pid 5700] close(7) = -1 EBADF (Bad file descriptor) [pid 5700] close(8) = -1 EBADF (Bad file descriptor) [pid 5700] close(9) = -1 EBADF (Bad file descriptor) [pid 5700] close(10) = -1 EBADF (Bad file descriptor) [pid 5700] close(11) = -1 EBADF (Bad file descriptor) [pid 5700] close(12) = -1 EBADF (Bad file descriptor) [pid 5700] close(13) = -1 EBADF (Bad file descriptor) [pid 5700] close(14) = -1 EBADF (Bad file descriptor) [pid 5700] close(15) = -1 EBADF (Bad file descriptor) [pid 5700] close(16) = -1 EBADF (Bad file descriptor) [pid 5700] close(17) = -1 EBADF (Bad file descriptor) [pid 5700] close(18) = -1 EBADF (Bad file descriptor) [pid 5700] close(19) = -1 EBADF (Bad file descriptor) [pid 5700] close(20) = -1 EBADF (Bad file descriptor) [pid 5700] close(21) = -1 EBADF (Bad file descriptor) [pid 5700] close(22) = -1 EBADF (Bad file descriptor) [pid 5700] close(23) = -1 EBADF (Bad file descriptor) [pid 5700] close(24) = -1 EBADF (Bad file descriptor) [pid 5700] close(25) = -1 EBADF (Bad file descriptor) [pid 5700] close(26) = -1 EBADF (Bad file descriptor) [pid 5700] close(27) = -1 EBADF (Bad file descriptor) [pid 5700] close(28) = -1 EBADF (Bad file descriptor) [pid 5700] close(29) = -1 EBADF (Bad file descriptor) [pid 5700] exit_group(0) = ? [pid 5700] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./40/binderfs") = 0 [ 54.463494][ T5700] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./40/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./40/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./40/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./40") = 0 [pid 4998] mkdir("./41", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 43 ./strace-static-x86_64: Process 5717 attached [pid 5717] chdir("./41") = 0 [pid 5717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5717] setpgid(0, 0) = 0 [pid 5717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5717] write(3, "1000", 4) = 4 [pid 5717] close(3) = 0 [pid 5717] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5717] memfd_create("syzkaller", 0) = 3 [pid 5717] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5717] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5717] munmap(0x7f86559db000, 16777216) = 0 [pid 5717] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5717] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5717] close(3) = 0 [pid 5717] mkdir("./file0", 0777) = 0 [ 54.710728][ T5717] loop0: detected capacity change from 0 to 32768 [ 54.720828][ T5717] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5717) [ 54.736090][ T5717] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 54.745141][ T5717] BTRFS info (device loop0): setting nodatacow, compression disabled [ 54.753286][ T5717] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 54.764055][ T5717] BTRFS info (device loop0): trying to use backup root at mount time [ 54.772212][ T5717] BTRFS info (device loop0): disabling tree log [ 54.778583][ T5717] BTRFS info (device loop0): enabling auto defrag [ 54.785312][ T5717] BTRFS info (device loop0): using free space tree [ 54.800408][ T5717] BTRFS info (device loop0): enabling ssd optimizations [pid 5717] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5717] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5717] chdir("./file0") = 0 [pid 5717] ioctl(4, LOOP_CLR_FD) = 0 [pid 5717] close(4) = 0 [pid 5717] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5717] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5717] close(3) = 0 [pid 5717] close(4) = 0 [ 54.807448][ T5717] BTRFS info (device loop0): auto enabling async discard [pid 5717] close(5) = -1 EBADF (Bad file descriptor) [pid 5717] close(6) = -1 EBADF (Bad file descriptor) [pid 5717] close(7) = -1 EBADF (Bad file descriptor) [pid 5717] close(8) = -1 EBADF (Bad file descriptor) [pid 5717] close(9) = -1 EBADF (Bad file descriptor) [pid 5717] close(10) = -1 EBADF (Bad file descriptor) [pid 5717] close(11) = -1 EBADF (Bad file descriptor) [pid 5717] close(12) = -1 EBADF (Bad file descriptor) [pid 5717] close(13) = -1 EBADF (Bad file descriptor) [pid 5717] close(14) = -1 EBADF (Bad file descriptor) [pid 5717] close(15) = -1 EBADF (Bad file descriptor) [pid 5717] close(16) = -1 EBADF (Bad file descriptor) [pid 5717] close(17) = -1 EBADF (Bad file descriptor) [pid 5717] close(18) = -1 EBADF (Bad file descriptor) [pid 5717] close(19) = -1 EBADF (Bad file descriptor) [pid 5717] close(20) = -1 EBADF (Bad file descriptor) [pid 5717] close(21) = -1 EBADF (Bad file descriptor) [pid 5717] close(22) = -1 EBADF (Bad file descriptor) [pid 5717] close(23) = -1 EBADF (Bad file descriptor) [pid 5717] close(24) = -1 EBADF (Bad file descriptor) [pid 5717] close(25) = -1 EBADF (Bad file descriptor) [pid 5717] close(26) = -1 EBADF (Bad file descriptor) [pid 5717] close(27) = -1 EBADF (Bad file descriptor) [pid 5717] close(28) = -1 EBADF (Bad file descriptor) [pid 5717] close(29) = -1 EBADF (Bad file descriptor) [pid 5717] exit_group(0) = ? [pid 5717] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./41/binderfs") = 0 [pid 4998] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./41/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./41/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./41/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./41") = 0 [pid 4998] mkdir("./42", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 44 ./strace-static-x86_64: Process 5734 attached [pid 5734] chdir("./42") = 0 [pid 5734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5734] setpgid(0, 0) = 0 [pid 5734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5734] write(3, "1000", 4) = 4 [pid 5734] close(3) = 0 [pid 5734] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5734] memfd_create("syzkaller", 0) = 3 [pid 5734] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5734] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5734] munmap(0x7f86559db000, 16777216) = 0 [pid 5734] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5734] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5734] close(3) = 0 [pid 5734] mkdir("./file0", 0777) = 0 [ 55.064172][ T5734] loop0: detected capacity change from 0 to 32768 [ 55.074434][ T5734] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5734) [ 55.089531][ T5734] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 55.098624][ T5734] BTRFS info (device loop0): setting nodatacow, compression disabled [ 55.106736][ T5734] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 55.117440][ T5734] BTRFS info (device loop0): trying to use backup root at mount time [ 55.125562][ T5734] BTRFS info (device loop0): disabling tree log [ 55.131884][ T5734] BTRFS info (device loop0): enabling auto defrag [ 55.138323][ T5734] BTRFS info (device loop0): using free space tree [ 55.153636][ T5734] BTRFS info (device loop0): enabling ssd optimizations [pid 5734] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5734] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5734] chdir("./file0") = 0 [pid 5734] ioctl(4, LOOP_CLR_FD) = 0 [pid 5734] close(4) = 0 [pid 5734] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5734] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5734] close(3) = 0 [pid 5734] close(4) = 0 [pid 5734] close(5) = -1 EBADF (Bad file descriptor) [pid 5734] close(6) = -1 EBADF (Bad file descriptor) [pid 5734] close(7) = -1 EBADF (Bad file descriptor) [pid 5734] close(8) = -1 EBADF (Bad file descriptor) [pid 5734] close(9) = -1 EBADF (Bad file descriptor) [pid 5734] close(10) = -1 EBADF (Bad file descriptor) [pid 5734] close(11) = -1 EBADF (Bad file descriptor) [pid 5734] close(12) = -1 EBADF (Bad file descriptor) [pid 5734] close(13) = -1 EBADF (Bad file descriptor) [pid 5734] close(14) = -1 EBADF (Bad file descriptor) [pid 5734] close(15) = -1 EBADF (Bad file descriptor) [pid 5734] close(16) = -1 EBADF (Bad file descriptor) [pid 5734] close(17) = -1 EBADF (Bad file descriptor) [pid 5734] close(18) = -1 EBADF (Bad file descriptor) [pid 5734] close(19) = -1 EBADF (Bad file descriptor) [pid 5734] close(20) = -1 EBADF (Bad file descriptor) [pid 5734] close(21) = -1 EBADF (Bad file descriptor) [pid 5734] close(22) = -1 EBADF (Bad file descriptor) [pid 5734] close(23) = -1 EBADF (Bad file descriptor) [pid 5734] close(24) = -1 EBADF (Bad file descriptor) [pid 5734] close(25) = -1 EBADF (Bad file descriptor) [pid 5734] close(26) = -1 EBADF (Bad file descriptor) [ 55.160600][ T5734] BTRFS info (device loop0): auto enabling async discard [pid 5734] close(27) = -1 EBADF (Bad file descriptor) [pid 5734] close(28) = -1 EBADF (Bad file descriptor) [pid 5734] close(29) = -1 EBADF (Bad file descriptor) [pid 5734] exit_group(0) = ? [pid 5734] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./42/binderfs") = 0 [pid 4998] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./42/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./42/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./42/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./42") = 0 [pid 4998] mkdir("./43", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 45 ./strace-static-x86_64: Process 5751 attached [pid 5751] chdir("./43") = 0 [pid 5751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5751] setpgid(0, 0) = 0 [pid 5751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5751] write(3, "1000", 4) = 4 [pid 5751] close(3) = 0 [pid 5751] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5751] memfd_create("syzkaller", 0) = 3 [pid 5751] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5751] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5751] munmap(0x7f86559db000, 16777216) = 0 [pid 5751] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5751] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5751] close(3) = 0 [pid 5751] mkdir("./file0", 0777) = 0 [ 55.410862][ T5751] loop0: detected capacity change from 0 to 32768 [ 55.420364][ T5751] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5751) [ 55.435844][ T5751] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 55.444620][ T5751] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 5751] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5751] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5751] chdir("./file0") = 0 [pid 5751] ioctl(4, LOOP_CLR_FD) = 0 [pid 5751] close(4) = 0 [pid 5751] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5751] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5751] close(3) = 0 [pid 5751] close(4) = 0 [pid 5751] close(5) = -1 EBADF (Bad file descriptor) [pid 5751] close(6) = -1 EBADF (Bad file descriptor) [pid 5751] close(7) = -1 EBADF (Bad file descriptor) [pid 5751] close(8) = -1 EBADF (Bad file descriptor) [pid 5751] close(9) = -1 EBADF (Bad file descriptor) [pid 5751] close(10) = -1 EBADF (Bad file descriptor) [pid 5751] close(11) = -1 EBADF (Bad file descriptor) [pid 5751] close(12) = -1 EBADF (Bad file descriptor) [pid 5751] close(13) = -1 EBADF (Bad file descriptor) [pid 5751] close(14) = -1 EBADF (Bad file descriptor) [pid 5751] close(15) = -1 EBADF (Bad file descriptor) [pid 5751] close(16) = -1 EBADF (Bad file descriptor) [pid 5751] close(17) = -1 EBADF (Bad file descriptor) [pid 5751] close(18) = -1 EBADF (Bad file descriptor) [pid 5751] close(19) = -1 EBADF (Bad file descriptor) [pid 5751] close(20) = -1 EBADF (Bad file descriptor) [pid 5751] close(21) = -1 EBADF (Bad file descriptor) [pid 5751] close(22) = -1 EBADF (Bad file descriptor) [pid 5751] close(23) = -1 EBADF (Bad file descriptor) [pid 5751] close(24) = -1 EBADF (Bad file descriptor) [pid 5751] close(25) = -1 EBADF (Bad file descriptor) [pid 5751] close(26) = -1 EBADF (Bad file descriptor) [pid 5751] close(27) = -1 EBADF (Bad file descriptor) [pid 5751] close(28) = -1 EBADF (Bad file descriptor) [pid 5751] close(29) = -1 EBADF (Bad file descriptor) [pid 5751] exit_group(0) = ? [pid 5751] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 55.452781][ T5751] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 55.463417][ T5751] BTRFS info (device loop0): trying to use backup root at mount time [ 55.471534][ T5751] BTRFS info (device loop0): disabling tree log [pid 4998] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./43/binderfs") = 0 [pid 4998] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./43/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./43/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./43/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./43") = 0 [pid 4998] mkdir("./44", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 46 ./strace-static-x86_64: Process 5768 attached [pid 5768] chdir("./44") = 0 [pid 5768] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5768] setpgid(0, 0) = 0 [pid 5768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5768] write(3, "1000", 4) = 4 [pid 5768] close(3) = 0 [pid 5768] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5768] memfd_create("syzkaller", 0) = 3 [pid 5768] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5768] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5768] munmap(0x7f86559db000, 16777216) = 0 [pid 5768] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5768] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5768] close(3) = 0 [pid 5768] mkdir("./file0", 0777) = 0 [pid 5768] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5768] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5768] chdir("./file0") = 0 [pid 5768] ioctl(4, LOOP_CLR_FD) = 0 [pid 5768] close(4) = 0 [pid 5768] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5768] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5768] close(3) = 0 [pid 5768] close(4) = 0 [pid 5768] close(5) = -1 EBADF (Bad file descriptor) [pid 5768] close(6) = -1 EBADF (Bad file descriptor) [pid 5768] close(7) = -1 EBADF (Bad file descriptor) [pid 5768] close(8) = -1 EBADF (Bad file descriptor) [pid 5768] close(9) = -1 EBADF (Bad file descriptor) [pid 5768] close(10) = -1 EBADF (Bad file descriptor) [pid 5768] close(11) = -1 EBADF (Bad file descriptor) [pid 5768] close(12) = -1 EBADF (Bad file descriptor) [pid 5768] close(13) = -1 EBADF (Bad file descriptor) [pid 5768] close(14) = -1 EBADF (Bad file descriptor) [pid 5768] close(15) = -1 EBADF (Bad file descriptor) [pid 5768] close(16) = -1 EBADF (Bad file descriptor) [pid 5768] close(17) = -1 EBADF (Bad file descriptor) [pid 5768] close(18) = -1 EBADF (Bad file descriptor) [pid 5768] close(19) = -1 EBADF (Bad file descriptor) [pid 5768] close(20) = -1 EBADF (Bad file descriptor) [pid 5768] close(21) = -1 EBADF (Bad file descriptor) [pid 5768] close(22) = -1 EBADF (Bad file descriptor) [pid 5768] close(23) = -1 EBADF (Bad file descriptor) [pid 5768] close(24) = -1 EBADF (Bad file descriptor) [pid 5768] close(25) = -1 EBADF (Bad file descriptor) [pid 5768] close(26) = -1 EBADF (Bad file descriptor) [pid 5768] close(27) = -1 EBADF (Bad file descriptor) [pid 5768] close(28) = -1 EBADF (Bad file descriptor) [pid 5768] close(29) = -1 EBADF (Bad file descriptor) [pid 5768] exit_group(0) = ? [pid 5768] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./44/binderfs") = 0 [ 55.712862][ T5768] loop0: detected capacity change from 0 to 32768 [ 55.723169][ T5768] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5768) [ 55.738338][ T5768] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./44/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./44/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./44/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./44") = 0 [pid 4998] mkdir("./45", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 47 ./strace-static-x86_64: Process 5785 attached [pid 5785] chdir("./45") = 0 [pid 5785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5785] setpgid(0, 0) = 0 [pid 5785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5785] write(3, "1000", 4) = 4 [pid 5785] close(3) = 0 [pid 5785] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5785] memfd_create("syzkaller", 0) = 3 [pid 5785] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5785] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5785] munmap(0x7f86559db000, 16777216) = 0 [pid 5785] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5785] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5785] close(3) = 0 [pid 5785] mkdir("./file0", 0777) = 0 [pid 5785] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5785] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5785] chdir("./file0") = 0 [pid 5785] ioctl(4, LOOP_CLR_FD) = 0 [pid 5785] close(4) = 0 [pid 5785] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5785] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5785] close(3) = 0 [pid 5785] close(4) = 0 [pid 5785] close(5) = -1 EBADF (Bad file descriptor) [pid 5785] close(6) = -1 EBADF (Bad file descriptor) [pid 5785] close(7) = -1 EBADF (Bad file descriptor) [pid 5785] close(8) = -1 EBADF (Bad file descriptor) [pid 5785] close(9) = -1 EBADF (Bad file descriptor) [pid 5785] close(10) = -1 EBADF (Bad file descriptor) [pid 5785] close(11) = -1 EBADF (Bad file descriptor) [pid 5785] close(12) = -1 EBADF (Bad file descriptor) [pid 5785] close(13) = -1 EBADF (Bad file descriptor) [pid 5785] close(14) = -1 EBADF (Bad file descriptor) [pid 5785] close(15) = -1 EBADF (Bad file descriptor) [pid 5785] close(16) = -1 EBADF (Bad file descriptor) [pid 5785] close(17) = -1 EBADF (Bad file descriptor) [pid 5785] close(18) = -1 EBADF (Bad file descriptor) [ 55.991742][ T5785] loop0: detected capacity change from 0 to 32768 [ 56.000658][ T5785] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5785) [ 56.016299][ T5785] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 5785] close(19) = -1 EBADF (Bad file descriptor) [pid 5785] close(20) = -1 EBADF (Bad file descriptor) [pid 5785] close(21) = -1 EBADF (Bad file descriptor) [pid 5785] close(22) = -1 EBADF (Bad file descriptor) [pid 5785] close(23) = -1 EBADF (Bad file descriptor) [pid 5785] close(24) = -1 EBADF (Bad file descriptor) [pid 5785] close(25) = -1 EBADF (Bad file descriptor) [pid 5785] close(26) = -1 EBADF (Bad file descriptor) [pid 5785] close(27) = -1 EBADF (Bad file descriptor) [pid 5785] close(28) = -1 EBADF (Bad file descriptor) [pid 5785] close(29) = -1 EBADF (Bad file descriptor) [pid 5785] exit_group(0) = ? [pid 5785] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./45/binderfs") = 0 [pid 4998] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./45/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./45/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./45/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./45") = 0 [pid 4998] mkdir("./46", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 48 ./strace-static-x86_64: Process 5802 attached [pid 5802] chdir("./46") = 0 [pid 5802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5802] setpgid(0, 0) = 0 [pid 5802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5802] write(3, "1000", 4) = 4 [pid 5802] close(3) = 0 [pid 5802] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5802] memfd_create("syzkaller", 0) = 3 [pid 5802] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5802] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5802] munmap(0x7f86559db000, 16777216) = 0 [pid 5802] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5802] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5802] close(3) = 0 [pid 5802] mkdir("./file0", 0777) = 0 [ 56.281290][ T5802] loop0: detected capacity change from 0 to 32768 [ 56.290153][ T5802] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5802) [ 56.305275][ T5802] _btrfs_printk: 20 callbacks suppressed [ 56.305284][ T5802] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 56.319780][ T5802] BTRFS info (device loop0): setting nodatacow, compression disabled [ 56.328046][ T5802] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 56.339704][ T5802] BTRFS info (device loop0): trying to use backup root at mount time [ 56.347923][ T5802] BTRFS info (device loop0): disabling tree log [ 56.354285][ T5802] BTRFS info (device loop0): enabling auto defrag [ 56.360714][ T5802] BTRFS info (device loop0): using free space tree [pid 5802] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5802] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5802] chdir("./file0") = 0 [pid 5802] ioctl(4, LOOP_CLR_FD) = 0 [pid 5802] close(4) = 0 [pid 5802] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5802] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5802] close(3) = 0 [pid 5802] close(4) = 0 [pid 5802] close(5) = -1 EBADF (Bad file descriptor) [pid 5802] close(6) = -1 EBADF (Bad file descriptor) [pid 5802] close(7) = -1 EBADF (Bad file descriptor) [pid 5802] close(8) = -1 EBADF (Bad file descriptor) [pid 5802] close(9) = -1 EBADF (Bad file descriptor) [pid 5802] close(10) = -1 EBADF (Bad file descriptor) [pid 5802] close(11) = -1 EBADF (Bad file descriptor) [pid 5802] close(12) = -1 EBADF (Bad file descriptor) [pid 5802] close(13) = -1 EBADF (Bad file descriptor) [pid 5802] close(14) = -1 EBADF (Bad file descriptor) [pid 5802] close(15) = -1 EBADF (Bad file descriptor) [pid 5802] close(16) = -1 EBADF (Bad file descriptor) [pid 5802] close(17) = -1 EBADF (Bad file descriptor) [pid 5802] close(18) = -1 EBADF (Bad file descriptor) [pid 5802] close(19) = -1 EBADF (Bad file descriptor) [pid 5802] close(20) = -1 EBADF (Bad file descriptor) [pid 5802] close(21) = -1 EBADF (Bad file descriptor) [pid 5802] close(22) = -1 EBADF (Bad file descriptor) [pid 5802] close(23) = -1 EBADF (Bad file descriptor) [pid 5802] close(24) = -1 EBADF (Bad file descriptor) [pid 5802] close(25) = -1 EBADF (Bad file descriptor) [pid 5802] close(26) = -1 EBADF (Bad file descriptor) [pid 5802] close(27) = -1 EBADF (Bad file descriptor) [pid 5802] close(28) = -1 EBADF (Bad file descriptor) [pid 5802] close(29) = -1 EBADF (Bad file descriptor) [pid 5802] exit_group(0) = ? [pid 5802] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 56.376019][ T5802] BTRFS info (device loop0): enabling ssd optimizations [ 56.383140][ T5802] BTRFS info (device loop0): auto enabling async discard [pid 4998] lstat("./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./46/binderfs") = 0 [pid 4998] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./46/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./46/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./46/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./46") = 0 [pid 4998] mkdir("./47", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 49 ./strace-static-x86_64: Process 5819 attached [pid 5819] chdir("./47") = 0 [pid 5819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5819] setpgid(0, 0) = 0 [pid 5819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5819] write(3, "1000", 4) = 4 [pid 5819] close(3) = 0 [pid 5819] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5819] memfd_create("syzkaller", 0) = 3 [pid 5819] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5819] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5819] munmap(0x7f86559db000, 16777216) = 0 [pid 5819] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5819] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5819] close(3) = 0 [pid 5819] mkdir("./file0", 0777) = 0 [ 56.621219][ T5819] loop0: detected capacity change from 0 to 32768 [ 56.630511][ T5819] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5819) [ 56.645460][ T5819] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 56.654257][ T5819] BTRFS info (device loop0): setting nodatacow, compression disabled [ 56.662520][ T5819] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 56.673253][ T5819] BTRFS info (device loop0): trying to use backup root at mount time [ 56.681501][ T5819] BTRFS info (device loop0): disabling tree log [ 56.687927][ T5819] BTRFS info (device loop0): enabling auto defrag [ 56.694522][ T5819] BTRFS info (device loop0): using free space tree [ 56.709539][ T5819] BTRFS info (device loop0): enabling ssd optimizations [pid 5819] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5819] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5819] chdir("./file0") = 0 [pid 5819] ioctl(4, LOOP_CLR_FD) = 0 [pid 5819] close(4) = 0 [pid 5819] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5819] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5819] close(3) = 0 [pid 5819] close(4) = 0 [pid 5819] close(5) = -1 EBADF (Bad file descriptor) [pid 5819] close(6) = -1 EBADF (Bad file descriptor) [pid 5819] close(7) = -1 EBADF (Bad file descriptor) [pid 5819] close(8) = -1 EBADF (Bad file descriptor) [pid 5819] close(9) = -1 EBADF (Bad file descriptor) [pid 5819] close(10) = -1 EBADF (Bad file descriptor) [pid 5819] close(11) = -1 EBADF (Bad file descriptor) [pid 5819] close(12) = -1 EBADF (Bad file descriptor) [pid 5819] close(13) = -1 EBADF (Bad file descriptor) [pid 5819] close(14) = -1 EBADF (Bad file descriptor) [pid 5819] close(15) = -1 EBADF (Bad file descriptor) [pid 5819] close(16) = -1 EBADF (Bad file descriptor) [pid 5819] close(17) = -1 EBADF (Bad file descriptor) [pid 5819] close(18) = -1 EBADF (Bad file descriptor) [pid 5819] close(19) = -1 EBADF (Bad file descriptor) [pid 5819] close(20) = -1 EBADF (Bad file descriptor) [pid 5819] close(21) = -1 EBADF (Bad file descriptor) [pid 5819] close(22) = -1 EBADF (Bad file descriptor) [pid 5819] close(23) = -1 EBADF (Bad file descriptor) [pid 5819] close(24) = -1 EBADF (Bad file descriptor) [pid 5819] close(25) = -1 EBADF (Bad file descriptor) [ 56.716678][ T5819] BTRFS info (device loop0): auto enabling async discard [pid 5819] close(26) = -1 EBADF (Bad file descriptor) [pid 5819] close(27) = -1 EBADF (Bad file descriptor) [pid 5819] close(28) = -1 EBADF (Bad file descriptor) [pid 5819] close(29) = -1 EBADF (Bad file descriptor) [pid 5819] exit_group(0) = ? [pid 5819] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./47/binderfs") = 0 [pid 4998] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./47/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./47/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./47/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./47") = 0 [pid 4998] mkdir("./48", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 50 ./strace-static-x86_64: Process 5836 attached [pid 5836] chdir("./48") = 0 [pid 5836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5836] setpgid(0, 0) = 0 [pid 5836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5836] write(3, "1000", 4) = 4 [pid 5836] close(3) = 0 [pid 5836] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5836] memfd_create("syzkaller", 0) = 3 [pid 5836] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5836] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5836] munmap(0x7f86559db000, 16777216) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5836] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5836] close(3) = 0 [pid 5836] mkdir("./file0", 0777) = 0 [ 56.957859][ T5836] loop0: detected capacity change from 0 to 32768 [ 56.967267][ T5836] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5836) [ 56.982177][ T5836] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 56.991122][ T5836] BTRFS info (device loop0): setting nodatacow, compression disabled [ 56.999247][ T5836] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 57.009934][ T5836] BTRFS info (device loop0): trying to use backup root at mount time [ 57.018181][ T5836] BTRFS info (device loop0): disabling tree log [ 57.024487][ T5836] BTRFS info (device loop0): enabling auto defrag [ 57.031040][ T5836] BTRFS info (device loop0): using free space tree [ 57.046332][ T5836] BTRFS info (device loop0): enabling ssd optimizations [pid 5836] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5836] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5836] chdir("./file0") = 0 [pid 5836] ioctl(4, LOOP_CLR_FD) = 0 [pid 5836] close(4) = 0 [pid 5836] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5836] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5836] close(3) = 0 [pid 5836] close(4) = 0 [pid 5836] close(5) = -1 EBADF (Bad file descriptor) [pid 5836] close(6) = -1 EBADF (Bad file descriptor) [pid 5836] close(7) = -1 EBADF (Bad file descriptor) [pid 5836] close(8) = -1 EBADF (Bad file descriptor) [pid 5836] close(9) = -1 EBADF (Bad file descriptor) [pid 5836] close(10) = -1 EBADF (Bad file descriptor) [pid 5836] close(11) = -1 EBADF (Bad file descriptor) [pid 5836] close(12) = -1 EBADF (Bad file descriptor) [pid 5836] close(13) = -1 EBADF (Bad file descriptor) [pid 5836] close(14) = -1 EBADF (Bad file descriptor) [pid 5836] close(15) = -1 EBADF (Bad file descriptor) [pid 5836] close(16) = -1 EBADF (Bad file descriptor) [pid 5836] close(17) = -1 EBADF (Bad file descriptor) [pid 5836] close(18) = -1 EBADF (Bad file descriptor) [pid 5836] close(19) = -1 EBADF (Bad file descriptor) [pid 5836] close(20) = -1 EBADF (Bad file descriptor) [pid 5836] close(21) = -1 EBADF (Bad file descriptor) [pid 5836] close(22) = -1 EBADF (Bad file descriptor) [pid 5836] close(23) = -1 EBADF (Bad file descriptor) [pid 5836] close(24) = -1 EBADF (Bad file descriptor) [pid 5836] close(25) = -1 EBADF (Bad file descriptor) [pid 5836] close(26) = -1 EBADF (Bad file descriptor) [ 57.053375][ T5836] BTRFS info (device loop0): auto enabling async discard [pid 5836] close(27) = -1 EBADF (Bad file descriptor) [pid 5836] close(28) = -1 EBADF (Bad file descriptor) [pid 5836] close(29) = -1 EBADF (Bad file descriptor) [pid 5836] exit_group(0) = ? [pid 5836] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./48/binderfs") = 0 [pid 4998] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./48/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./48/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./48/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./48") = 0 [pid 4998] mkdir("./49", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 51 ./strace-static-x86_64: Process 5853 attached [pid 5853] chdir("./49") = 0 [pid 5853] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5853] setpgid(0, 0) = 0 [pid 5853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5853] write(3, "1000", 4) = 4 [pid 5853] close(3) = 0 [pid 5853] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5853] memfd_create("syzkaller", 0) = 3 [pid 5853] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5853] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5853] munmap(0x7f86559db000, 16777216) = 0 [pid 5853] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5853] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5853] close(3) = 0 [pid 5853] mkdir("./file0", 0777) = 0 [ 57.289703][ T5853] loop0: detected capacity change from 0 to 32768 [ 57.299109][ T5853] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5853) [ 57.313708][ T5853] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 57.322528][ T5853] BTRFS info (device loop0): setting nodatacow, compression disabled [ 57.330688][ T5853] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 57.341407][ T5853] BTRFS info (device loop0): trying to use backup root at mount time [ 57.349490][ T5853] BTRFS info (device loop0): disabling tree log [ 57.355795][ T5853] BTRFS info (device loop0): enabling auto defrag [ 57.362463][ T5853] BTRFS info (device loop0): using free space tree [ 57.377775][ T5853] BTRFS info (device loop0): enabling ssd optimizations [pid 5853] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5853] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5853] chdir("./file0") = 0 [pid 5853] ioctl(4, LOOP_CLR_FD) = 0 [pid 5853] close(4) = 0 [pid 5853] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5853] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5853] close(3) = 0 [pid 5853] close(4) = 0 [pid 5853] close(5) = -1 EBADF (Bad file descriptor) [pid 5853] close(6) = -1 EBADF (Bad file descriptor) [pid 5853] close(7) = -1 EBADF (Bad file descriptor) [pid 5853] close(8) = -1 EBADF (Bad file descriptor) [pid 5853] close(9) = -1 EBADF (Bad file descriptor) [pid 5853] close(10) = -1 EBADF (Bad file descriptor) [pid 5853] close(11) = -1 EBADF (Bad file descriptor) [pid 5853] close(12) = -1 EBADF (Bad file descriptor) [pid 5853] close(13) = -1 EBADF (Bad file descriptor) [pid 5853] close(14) = -1 EBADF (Bad file descriptor) [pid 5853] close(15) = -1 EBADF (Bad file descriptor) [pid 5853] close(16) = -1 EBADF (Bad file descriptor) [pid 5853] close(17) = -1 EBADF (Bad file descriptor) [pid 5853] close(18) = -1 EBADF (Bad file descriptor) [pid 5853] close(19) = -1 EBADF (Bad file descriptor) [pid 5853] close(20) = -1 EBADF (Bad file descriptor) [pid 5853] close(21) = -1 EBADF (Bad file descriptor) [pid 5853] close(22) = -1 EBADF (Bad file descriptor) [pid 5853] close(23) = -1 EBADF (Bad file descriptor) [pid 5853] close(24) = -1 EBADF (Bad file descriptor) [pid 5853] close(25) = -1 EBADF (Bad file descriptor) [pid 5853] close(26) = -1 EBADF (Bad file descriptor) [pid 5853] close(27) = -1 EBADF (Bad file descriptor) [pid 5853] close(28) = -1 EBADF (Bad file descriptor) [ 57.384882][ T5853] BTRFS info (device loop0): auto enabling async discard [pid 5853] close(29) = -1 EBADF (Bad file descriptor) [pid 5853] exit_group(0) = ? [pid 5853] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./49/binderfs") = 0 [pid 4998] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./49/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./49/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./49/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./49") = 0 [pid 4998] mkdir("./50", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 52 ./strace-static-x86_64: Process 5870 attached [pid 5870] chdir("./50") = 0 [pid 5870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5870] setpgid(0, 0) = 0 [pid 5870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5870] write(3, "1000", 4) = 4 [pid 5870] close(3) = 0 [pid 5870] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5870] memfd_create("syzkaller", 0) = 3 [pid 5870] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5870] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5870] munmap(0x7f86559db000, 16777216) = 0 [pid 5870] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5870] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5870] close(3) = 0 [pid 5870] mkdir("./file0", 0777) = 0 [ 57.632677][ T5870] loop0: detected capacity change from 0 to 32768 [ 57.642537][ T5870] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5870) [ 57.657331][ T5870] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 57.666328][ T5870] BTRFS info (device loop0): setting nodatacow, compression disabled [ 57.674471][ T5870] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 57.685235][ T5870] BTRFS info (device loop0): trying to use backup root at mount time [ 57.693432][ T5870] BTRFS info (device loop0): disabling tree log [ 57.700137][ T5870] BTRFS info (device loop0): enabling auto defrag [ 57.706712][ T5870] BTRFS info (device loop0): using free space tree [ 57.722181][ T5870] BTRFS info (device loop0): enabling ssd optimizations [pid 5870] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5870] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5870] chdir("./file0") = 0 [pid 5870] ioctl(4, LOOP_CLR_FD) = 0 [pid 5870] close(4) = 0 [pid 5870] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5870] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5870] close(3) = 0 [pid 5870] close(4) = 0 [pid 5870] close(5) = -1 EBADF (Bad file descriptor) [pid 5870] close(6) = -1 EBADF (Bad file descriptor) [pid 5870] close(7) = -1 EBADF (Bad file descriptor) [pid 5870] close(8) = -1 EBADF (Bad file descriptor) [pid 5870] close(9) = -1 EBADF (Bad file descriptor) [pid 5870] close(10) = -1 EBADF (Bad file descriptor) [pid 5870] close(11) = -1 EBADF (Bad file descriptor) [pid 5870] close(12) = -1 EBADF (Bad file descriptor) [pid 5870] close(13) = -1 EBADF (Bad file descriptor) [pid 5870] close(14) = -1 EBADF (Bad file descriptor) [pid 5870] close(15) = -1 EBADF (Bad file descriptor) [pid 5870] close(16) = -1 EBADF (Bad file descriptor) [pid 5870] close(17) = -1 EBADF (Bad file descriptor) [pid 5870] close(18) = -1 EBADF (Bad file descriptor) [pid 5870] close(19) = -1 EBADF (Bad file descriptor) [pid 5870] close(20) = -1 EBADF (Bad file descriptor) [pid 5870] close(21) = -1 EBADF (Bad file descriptor) [pid 5870] close(22) = -1 EBADF (Bad file descriptor) [pid 5870] close(23) = -1 EBADF (Bad file descriptor) [pid 5870] close(24) = -1 EBADF (Bad file descriptor) [pid 5870] close(25) = -1 EBADF (Bad file descriptor) [pid 5870] close(26) = -1 EBADF (Bad file descriptor) [pid 5870] close(27) = -1 EBADF (Bad file descriptor) [pid 5870] close(28) = -1 EBADF (Bad file descriptor) [pid 5870] close(29) = -1 EBADF (Bad file descriptor) [pid 5870] exit_group(0) = ? [pid 5870] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [ 57.729265][ T5870] BTRFS info (device loop0): auto enabling async discard [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./50/binderfs") = 0 [pid 4998] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./50/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./50/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./50/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./50") = 0 [pid 4998] mkdir("./51", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 53 ./strace-static-x86_64: Process 5887 attached [pid 5887] chdir("./51") = 0 [pid 5887] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5887] setpgid(0, 0) = 0 [pid 5887] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5887] write(3, "1000", 4) = 4 [pid 5887] close(3) = 0 [pid 5887] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5887] memfd_create("syzkaller", 0) = 3 [pid 5887] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5887] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5887] munmap(0x7f86559db000, 16777216) = 0 [pid 5887] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5887] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5887] close(3) = 0 [pid 5887] mkdir("./file0", 0777) = 0 [ 57.972499][ T5887] loop0: detected capacity change from 0 to 32768 [ 57.982087][ T5887] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5887) [ 57.997217][ T5887] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 58.006018][ T5887] BTRFS info (device loop0): setting nodatacow, compression disabled [ 58.014176][ T5887] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 58.024833][ T5887] BTRFS info (device loop0): trying to use backup root at mount time [ 58.033455][ T5887] BTRFS info (device loop0): disabling tree log [ 58.040536][ T5887] BTRFS info (device loop0): enabling auto defrag [ 58.047066][ T5887] BTRFS info (device loop0): using free space tree [ 58.062954][ T5887] BTRFS info (device loop0): enabling ssd optimizations [pid 5887] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5887] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5887] chdir("./file0") = 0 [pid 5887] ioctl(4, LOOP_CLR_FD) = 0 [pid 5887] close(4) = 0 [pid 5887] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5887] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5887] close(3) = 0 [pid 5887] close(4) = 0 [pid 5887] close(5) = -1 EBADF (Bad file descriptor) [pid 5887] close(6) = -1 EBADF (Bad file descriptor) [pid 5887] close(7) = -1 EBADF (Bad file descriptor) [pid 5887] close(8) = -1 EBADF (Bad file descriptor) [pid 5887] close(9) = -1 EBADF (Bad file descriptor) [pid 5887] close(10) = -1 EBADF (Bad file descriptor) [pid 5887] close(11) = -1 EBADF (Bad file descriptor) [pid 5887] close(12) = -1 EBADF (Bad file descriptor) [pid 5887] close(13) = -1 EBADF (Bad file descriptor) [pid 5887] close(14) = -1 EBADF (Bad file descriptor) [pid 5887] close(15) = -1 EBADF (Bad file descriptor) [pid 5887] close(16) = -1 EBADF (Bad file descriptor) [pid 5887] close(17) = -1 EBADF (Bad file descriptor) [pid 5887] close(18) = -1 EBADF (Bad file descriptor) [pid 5887] close(19) = -1 EBADF (Bad file descriptor) [pid 5887] close(20) = -1 EBADF (Bad file descriptor) [pid 5887] close(21) = -1 EBADF (Bad file descriptor) [pid 5887] close(22) = -1 EBADF (Bad file descriptor) [pid 5887] close(23) = -1 EBADF (Bad file descriptor) [pid 5887] close(24) = -1 EBADF (Bad file descriptor) [pid 5887] close(25) = -1 EBADF (Bad file descriptor) [pid 5887] close(26) = -1 EBADF (Bad file descriptor) [pid 5887] close(27) = -1 EBADF (Bad file descriptor) [pid 5887] close(28) = -1 EBADF (Bad file descriptor) [pid 5887] close(29) = -1 EBADF (Bad file descriptor) [pid 5887] exit_group(0) = ? [pid 5887] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./51/binderfs") = 0 [ 58.070141][ T5887] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./51/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./51/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./51/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./51") = 0 [pid 4998] mkdir("./52", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 54 ./strace-static-x86_64: Process 5904 attached [pid 5904] chdir("./52") = 0 [pid 5904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5904] setpgid(0, 0) = 0 [pid 5904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5904] write(3, "1000", 4) = 4 [pid 5904] close(3) = 0 [pid 5904] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5904] memfd_create("syzkaller", 0) = 3 [pid 5904] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5904] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5904] munmap(0x7f86559db000, 16777216) = 0 [pid 5904] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5904] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5904] close(3) = 0 [pid 5904] mkdir("./file0", 0777) = 0 [ 58.338777][ T5904] loop0: detected capacity change from 0 to 32768 [ 58.348695][ T5904] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5904) [ 58.363954][ T5904] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 58.372753][ T5904] BTRFS info (device loop0): setting nodatacow, compression disabled [ 58.380814][ T5904] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 58.391568][ T5904] BTRFS info (device loop0): trying to use backup root at mount time [ 58.399655][ T5904] BTRFS info (device loop0): disabling tree log [ 58.407280][ T5904] BTRFS info (device loop0): enabling auto defrag [ 58.413792][ T5904] BTRFS info (device loop0): using free space tree [ 58.429066][ T5904] BTRFS info (device loop0): enabling ssd optimizations [pid 5904] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5904] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5904] chdir("./file0") = 0 [pid 5904] ioctl(4, LOOP_CLR_FD) = 0 [pid 5904] close(4) = 0 [pid 5904] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5904] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5904] close(3) = 0 [pid 5904] close(4) = 0 [pid 5904] close(5) = -1 EBADF (Bad file descriptor) [pid 5904] close(6) = -1 EBADF (Bad file descriptor) [pid 5904] close(7) = -1 EBADF (Bad file descriptor) [pid 5904] close(8) = -1 EBADF (Bad file descriptor) [pid 5904] close(9) = -1 EBADF (Bad file descriptor) [ 58.436175][ T5904] BTRFS info (device loop0): auto enabling async discard [pid 5904] close(10) = -1 EBADF (Bad file descriptor) [pid 5904] close(11) = -1 EBADF (Bad file descriptor) [pid 5904] close(12) = -1 EBADF (Bad file descriptor) [pid 5904] close(13) = -1 EBADF (Bad file descriptor) [pid 5904] close(14) = -1 EBADF (Bad file descriptor) [pid 5904] close(15) = -1 EBADF (Bad file descriptor) [pid 5904] close(16) = -1 EBADF (Bad file descriptor) [pid 5904] close(17) = -1 EBADF (Bad file descriptor) [pid 5904] close(18) = -1 EBADF (Bad file descriptor) [pid 5904] close(19) = -1 EBADF (Bad file descriptor) [pid 5904] close(20) = -1 EBADF (Bad file descriptor) [pid 5904] close(21) = -1 EBADF (Bad file descriptor) [pid 5904] close(22) = -1 EBADF (Bad file descriptor) [pid 5904] close(23) = -1 EBADF (Bad file descriptor) [pid 5904] close(24) = -1 EBADF (Bad file descriptor) [pid 5904] close(25) = -1 EBADF (Bad file descriptor) [pid 5904] close(26) = -1 EBADF (Bad file descriptor) [pid 5904] close(27) = -1 EBADF (Bad file descriptor) [pid 5904] close(28) = -1 EBADF (Bad file descriptor) [pid 5904] close(29) = -1 EBADF (Bad file descriptor) [pid 5904] exit_group(0) = ? [pid 5904] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./52/binderfs") = 0 [pid 4998] umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./52/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./52/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./52/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./52") = 0 [pid 4998] mkdir("./53", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 55 ./strace-static-x86_64: Process 5922 attached [pid 5922] chdir("./53") = 0 [pid 5922] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5922] setpgid(0, 0) = 0 [pid 5922] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5922] write(3, "1000", 4) = 4 [pid 5922] close(3) = 0 [pid 5922] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5922] memfd_create("syzkaller", 0) = 3 [pid 5922] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5922] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5922] munmap(0x7f86559db000, 16777216) = 0 [pid 5922] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5922] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5922] close(3) = 0 [pid 5922] mkdir("./file0", 0777) = 0 [ 58.680569][ T5922] loop0: detected capacity change from 0 to 32768 [ 58.690057][ T5922] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5922) [ 58.705512][ T5922] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 58.715030][ T5922] BTRFS info (device loop0): setting nodatacow, compression disabled [ 58.723164][ T5922] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 58.733795][ T5922] BTRFS info (device loop0): trying to use backup root at mount time [ 58.741950][ T5922] BTRFS info (device loop0): disabling tree log [ 58.748210][ T5922] BTRFS info (device loop0): enabling auto defrag [ 58.754766][ T5922] BTRFS info (device loop0): using free space tree [ 58.769792][ T5922] BTRFS info (device loop0): enabling ssd optimizations [pid 5922] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5922] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5922] chdir("./file0") = 0 [pid 5922] ioctl(4, LOOP_CLR_FD) = 0 [pid 5922] close(4) = 0 [pid 5922] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5922] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5922] close(3) = 0 [pid 5922] close(4) = 0 [pid 5922] close(5) = -1 EBADF (Bad file descriptor) [pid 5922] close(6) = -1 EBADF (Bad file descriptor) [pid 5922] close(7) = -1 EBADF (Bad file descriptor) [pid 5922] close(8) = -1 EBADF (Bad file descriptor) [pid 5922] close(9) = -1 EBADF (Bad file descriptor) [pid 5922] close(10) = -1 EBADF (Bad file descriptor) [pid 5922] close(11) = -1 EBADF (Bad file descriptor) [pid 5922] close(12) = -1 EBADF (Bad file descriptor) [pid 5922] close(13) = -1 EBADF (Bad file descriptor) [pid 5922] close(14) = -1 EBADF (Bad file descriptor) [pid 5922] close(15) = -1 EBADF (Bad file descriptor) [pid 5922] close(16) = -1 EBADF (Bad file descriptor) [pid 5922] close(17) = -1 EBADF (Bad file descriptor) [pid 5922] close(18) = -1 EBADF (Bad file descriptor) [pid 5922] close(19) = -1 EBADF (Bad file descriptor) [pid 5922] close(20) = -1 EBADF (Bad file descriptor) [pid 5922] close(21) = -1 EBADF (Bad file descriptor) [pid 5922] close(22) = -1 EBADF (Bad file descriptor) [pid 5922] close(23) = -1 EBADF (Bad file descriptor) [pid 5922] close(24) = -1 EBADF (Bad file descriptor) [pid 5922] close(25) = -1 EBADF (Bad file descriptor) [pid 5922] close(26) = -1 EBADF (Bad file descriptor) [pid 5922] close(27) = -1 EBADF (Bad file descriptor) [pid 5922] close(28) = -1 EBADF (Bad file descriptor) [pid 5922] close(29) = -1 EBADF (Bad file descriptor) [pid 5922] exit_group(0) = ? [pid 5922] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 58.776870][ T5922] BTRFS info (device loop0): auto enabling async discard [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./53/binderfs") = 0 [pid 4998] umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./53/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./53/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./53/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./53") = 0 [pid 4998] mkdir("./54", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 56 ./strace-static-x86_64: Process 5939 attached [pid 5939] chdir("./54") = 0 [pid 5939] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5939] setpgid(0, 0) = 0 [pid 5939] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5939] write(3, "1000", 4) = 4 [pid 5939] close(3) = 0 [pid 5939] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5939] memfd_create("syzkaller", 0) = 3 [pid 5939] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5939] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5939] munmap(0x7f86559db000, 16777216) = 0 [pid 5939] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5939] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5939] close(3) = 0 [pid 5939] mkdir("./file0", 0777) = 0 [ 59.022734][ T5939] loop0: detected capacity change from 0 to 32768 [ 59.032302][ T5939] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5939) [ 59.047453][ T5939] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 59.056267][ T5939] BTRFS info (device loop0): setting nodatacow, compression disabled [ 59.064393][ T5939] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 59.075129][ T5939] BTRFS info (device loop0): trying to use backup root at mount time [ 59.083357][ T5939] BTRFS info (device loop0): disabling tree log [ 59.089781][ T5939] BTRFS info (device loop0): enabling auto defrag [ 59.096385][ T5939] BTRFS info (device loop0): using free space tree [ 59.112279][ T5939] BTRFS info (device loop0): enabling ssd optimizations [pid 5939] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5939] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5939] chdir("./file0") = 0 [pid 5939] ioctl(4, LOOP_CLR_FD) = 0 [pid 5939] close(4) = 0 [pid 5939] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5939] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5939] close(3) = 0 [pid 5939] close(4) = 0 [pid 5939] close(5) = -1 EBADF (Bad file descriptor) [pid 5939] close(6) = -1 EBADF (Bad file descriptor) [pid 5939] close(7) = -1 EBADF (Bad file descriptor) [pid 5939] close(8) = -1 EBADF (Bad file descriptor) [pid 5939] close(9) = -1 EBADF (Bad file descriptor) [pid 5939] close(10) = -1 EBADF (Bad file descriptor) [pid 5939] close(11) = -1 EBADF (Bad file descriptor) [pid 5939] close(12) = -1 EBADF (Bad file descriptor) [pid 5939] close(13) = -1 EBADF (Bad file descriptor) [pid 5939] close(14) = -1 EBADF (Bad file descriptor) [pid 5939] close(15) = -1 EBADF (Bad file descriptor) [pid 5939] close(16) = -1 EBADF (Bad file descriptor) [pid 5939] close(17) = -1 EBADF (Bad file descriptor) [pid 5939] close(18) = -1 EBADF (Bad file descriptor) [pid 5939] close(19) = -1 EBADF (Bad file descriptor) [pid 5939] close(20) = -1 EBADF (Bad file descriptor) [pid 5939] close(21) = -1 EBADF (Bad file descriptor) [pid 5939] close(22) = -1 EBADF (Bad file descriptor) [pid 5939] close(23) = -1 EBADF (Bad file descriptor) [pid 5939] close(24) = -1 EBADF (Bad file descriptor) [pid 5939] close(25) = -1 EBADF (Bad file descriptor) [ 59.119756][ T5939] BTRFS info (device loop0): auto enabling async discard [pid 5939] close(26) = -1 EBADF (Bad file descriptor) [pid 5939] close(27) = -1 EBADF (Bad file descriptor) [pid 5939] close(28) = -1 EBADF (Bad file descriptor) [pid 5939] close(29) = -1 EBADF (Bad file descriptor) [pid 5939] exit_group(0) = ? [pid 5939] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./54/binderfs") = 0 [pid 4998] umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./54/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./54/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./54/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./54") = 0 [pid 4998] mkdir("./55", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 57 ./strace-static-x86_64: Process 5956 attached [pid 5956] chdir("./55") = 0 [pid 5956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5956] setpgid(0, 0) = 0 [pid 5956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5956] write(3, "1000", 4) = 4 [pid 5956] close(3) = 0 [pid 5956] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5956] memfd_create("syzkaller", 0) = 3 [pid 5956] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5956] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5956] munmap(0x7f86559db000, 16777216) = 0 [pid 5956] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5956] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5956] close(3) = 0 [pid 5956] mkdir("./file0", 0777) = 0 [ 59.359981][ T5956] loop0: detected capacity change from 0 to 32768 [ 59.369583][ T5956] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5956) [ 59.384210][ T5956] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 59.393065][ T5956] BTRFS info (device loop0): setting nodatacow, compression disabled [ 59.401311][ T5956] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 59.411963][ T5956] BTRFS info (device loop0): trying to use backup root at mount time [ 59.420055][ T5956] BTRFS info (device loop0): disabling tree log [ 59.426396][ T5956] BTRFS info (device loop0): enabling auto defrag [ 59.432829][ T5956] BTRFS info (device loop0): using free space tree [ 59.447823][ T5956] BTRFS info (device loop0): enabling ssd optimizations [pid 5956] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5956] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5956] chdir("./file0") = 0 [pid 5956] ioctl(4, LOOP_CLR_FD) = 0 [pid 5956] close(4) = 0 [pid 5956] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5956] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5956] close(3) = 0 [pid 5956] close(4) = 0 [pid 5956] close(5) = -1 EBADF (Bad file descriptor) [pid 5956] close(6) = -1 EBADF (Bad file descriptor) [pid 5956] close(7) = -1 EBADF (Bad file descriptor) [pid 5956] close(8) = -1 EBADF (Bad file descriptor) [pid 5956] close(9) = -1 EBADF (Bad file descriptor) [pid 5956] close(10) = -1 EBADF (Bad file descriptor) [pid 5956] close(11) = -1 EBADF (Bad file descriptor) [pid 5956] close(12) = -1 EBADF (Bad file descriptor) [pid 5956] close(13) = -1 EBADF (Bad file descriptor) [ 59.454925][ T5956] BTRFS info (device loop0): auto enabling async discard [pid 5956] close(14) = -1 EBADF (Bad file descriptor) [pid 5956] close(15) = -1 EBADF (Bad file descriptor) [pid 5956] close(16) = -1 EBADF (Bad file descriptor) [pid 5956] close(17) = -1 EBADF (Bad file descriptor) [pid 5956] close(18) = -1 EBADF (Bad file descriptor) [pid 5956] close(19) = -1 EBADF (Bad file descriptor) [pid 5956] close(20) = -1 EBADF (Bad file descriptor) [pid 5956] close(21) = -1 EBADF (Bad file descriptor) [pid 5956] close(22) = -1 EBADF (Bad file descriptor) [pid 5956] close(23) = -1 EBADF (Bad file descriptor) [pid 5956] close(24) = -1 EBADF (Bad file descriptor) [pid 5956] close(25) = -1 EBADF (Bad file descriptor) [pid 5956] close(26) = -1 EBADF (Bad file descriptor) [pid 5956] close(27) = -1 EBADF (Bad file descriptor) [pid 5956] close(28) = -1 EBADF (Bad file descriptor) [pid 5956] close(29) = -1 EBADF (Bad file descriptor) [pid 5956] exit_group(0) = ? [pid 5956] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./55/binderfs") = 0 [pid 4998] umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./55/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./55/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./55/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./55") = 0 [pid 4998] mkdir("./56", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 58 ./strace-static-x86_64: Process 5973 attached [pid 5973] chdir("./56") = 0 [pid 5973] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5973] setpgid(0, 0) = 0 [pid 5973] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5973] write(3, "1000", 4) = 4 [pid 5973] close(3) = 0 [pid 5973] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5973] memfd_create("syzkaller", 0) = 3 [pid 5973] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5973] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5973] munmap(0x7f86559db000, 16777216) = 0 [pid 5973] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5973] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5973] close(3) = 0 [pid 5973] mkdir("./file0", 0777) = 0 [ 59.712318][ T5973] loop0: detected capacity change from 0 to 32768 [ 59.722572][ T5973] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5973) [ 59.737807][ T5973] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 59.746671][ T5973] BTRFS info (device loop0): setting nodatacow, compression disabled [ 59.754852][ T5973] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 59.765515][ T5973] BTRFS info (device loop0): trying to use backup root at mount time [ 59.773623][ T5973] BTRFS info (device loop0): disabling tree log [ 59.780392][ T5973] BTRFS info (device loop0): enabling auto defrag [ 59.786934][ T5973] BTRFS info (device loop0): using free space tree [ 59.802490][ T5973] BTRFS info (device loop0): enabling ssd optimizations [pid 5973] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5973] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5973] chdir("./file0") = 0 [pid 5973] ioctl(4, LOOP_CLR_FD) = 0 [pid 5973] close(4) = 0 [pid 5973] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5973] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5973] close(3) = 0 [pid 5973] close(4) = 0 [pid 5973] close(5) = -1 EBADF (Bad file descriptor) [pid 5973] close(6) = -1 EBADF (Bad file descriptor) [pid 5973] close(7) = -1 EBADF (Bad file descriptor) [pid 5973] close(8) = -1 EBADF (Bad file descriptor) [pid 5973] close(9) = -1 EBADF (Bad file descriptor) [pid 5973] close(10) = -1 EBADF (Bad file descriptor) [pid 5973] close(11) = -1 EBADF (Bad file descriptor) [pid 5973] close(12) = -1 EBADF (Bad file descriptor) [pid 5973] close(13) = -1 EBADF (Bad file descriptor) [pid 5973] close(14) = -1 EBADF (Bad file descriptor) [pid 5973] close(15) = -1 EBADF (Bad file descriptor) [pid 5973] close(16) = -1 EBADF (Bad file descriptor) [pid 5973] close(17) = -1 EBADF (Bad file descriptor) [pid 5973] close(18) = -1 EBADF (Bad file descriptor) [pid 5973] close(19) = -1 EBADF (Bad file descriptor) [ 59.809479][ T5973] BTRFS info (device loop0): auto enabling async discard [pid 5973] close(20) = -1 EBADF (Bad file descriptor) [pid 5973] close(21) = -1 EBADF (Bad file descriptor) [pid 5973] close(22) = -1 EBADF (Bad file descriptor) [pid 5973] close(23) = -1 EBADF (Bad file descriptor) [pid 5973] close(24) = -1 EBADF (Bad file descriptor) [pid 5973] close(25) = -1 EBADF (Bad file descriptor) [pid 5973] close(26) = -1 EBADF (Bad file descriptor) [pid 5973] close(27) = -1 EBADF (Bad file descriptor) [pid 5973] close(28) = -1 EBADF (Bad file descriptor) [pid 5973] close(29) = -1 EBADF (Bad file descriptor) [pid 5973] exit_group(0) = ? [pid 5973] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./56/binderfs") = 0 [pid 4998] umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./56/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./56/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./56/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./56") = 0 [pid 4998] mkdir("./57", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 59 ./strace-static-x86_64: Process 5990 attached [pid 5990] chdir("./57") = 0 [pid 5990] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5990] setpgid(0, 0) = 0 [pid 5990] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5990] write(3, "1000", 4) = 4 [pid 5990] close(3) = 0 [pid 5990] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5990] memfd_create("syzkaller", 0) = 3 [pid 5990] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 5990] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5990] munmap(0x7f86559db000, 16777216) = 0 [pid 5990] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5990] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5990] close(3) = 0 [pid 5990] mkdir("./file0", 0777) = 0 [ 60.060889][ T5990] loop0: detected capacity change from 0 to 32768 [ 60.071340][ T5990] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (5990) [ 60.086496][ T5990] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 60.095288][ T5990] BTRFS info (device loop0): setting nodatacow, compression disabled [ 60.103442][ T5990] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 60.114109][ T5990] BTRFS info (device loop0): trying to use backup root at mount time [ 60.122306][ T5990] BTRFS info (device loop0): disabling tree log [ 60.128580][ T5990] BTRFS info (device loop0): enabling auto defrag [ 60.135132][ T5990] BTRFS info (device loop0): using free space tree [ 60.151133][ T5990] BTRFS info (device loop0): enabling ssd optimizations [pid 5990] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 5990] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5990] chdir("./file0") = 0 [pid 5990] ioctl(4, LOOP_CLR_FD) = 0 [pid 5990] close(4) = 0 [pid 5990] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 5990] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [ 60.158671][ T5990] BTRFS info (device loop0): auto enabling async discard [pid 5990] close(3) = 0 [pid 5990] close(4) = 0 [pid 5990] close(5) = -1 EBADF (Bad file descriptor) [pid 5990] close(6) = -1 EBADF (Bad file descriptor) [pid 5990] close(7) = -1 EBADF (Bad file descriptor) [pid 5990] close(8) = -1 EBADF (Bad file descriptor) [pid 5990] close(9) = -1 EBADF (Bad file descriptor) [pid 5990] close(10) = -1 EBADF (Bad file descriptor) [pid 5990] close(11) = -1 EBADF (Bad file descriptor) [pid 5990] close(12) = -1 EBADF (Bad file descriptor) [pid 5990] close(13) = -1 EBADF (Bad file descriptor) [pid 5990] close(14) = -1 EBADF (Bad file descriptor) [pid 5990] close(15) = -1 EBADF (Bad file descriptor) [pid 5990] close(16) = -1 EBADF (Bad file descriptor) [pid 5990] close(17) = -1 EBADF (Bad file descriptor) [pid 5990] close(18) = -1 EBADF (Bad file descriptor) [pid 5990] close(19) = -1 EBADF (Bad file descriptor) [pid 5990] close(20) = -1 EBADF (Bad file descriptor) [pid 5990] close(21) = -1 EBADF (Bad file descriptor) [pid 5990] close(22) = -1 EBADF (Bad file descriptor) [pid 5990] close(23) = -1 EBADF (Bad file descriptor) [pid 5990] close(24) = -1 EBADF (Bad file descriptor) [pid 5990] close(25) = -1 EBADF (Bad file descriptor) [pid 5990] close(26) = -1 EBADF (Bad file descriptor) [pid 5990] close(27) = -1 EBADF (Bad file descriptor) [pid 5990] close(28) = -1 EBADF (Bad file descriptor) [pid 5990] close(29) = -1 EBADF (Bad file descriptor) [pid 5990] exit_group(0) = ? [pid 5990] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./57/binderfs") = 0 [pid 4998] umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./57/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./57/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./57/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./57") = 0 [pid 4998] mkdir("./58", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 60 ./strace-static-x86_64: Process 6007 attached [pid 6007] chdir("./58") = 0 [pid 6007] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6007] setpgid(0, 0) = 0 [pid 6007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6007] write(3, "1000", 4) = 4 [pid 6007] close(3) = 0 [pid 6007] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6007] memfd_create("syzkaller", 0) = 3 [pid 6007] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6007] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6007] munmap(0x7f86559db000, 16777216) = 0 [pid 6007] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6007] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6007] close(3) = 0 [pid 6007] mkdir("./file0", 0777) = 0 [ 60.410618][ T6007] loop0: detected capacity change from 0 to 32768 [ 60.420470][ T6007] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6007) [ 60.435747][ T6007] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 60.444726][ T6007] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 6007] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6007] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6007] chdir("./file0") = 0 [pid 6007] ioctl(4, LOOP_CLR_FD) = 0 [pid 6007] close(4) = 0 [pid 6007] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6007] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6007] close(3) = 0 [pid 6007] close(4) = 0 [pid 6007] close(5) = -1 EBADF (Bad file descriptor) [pid 6007] close(6) = -1 EBADF (Bad file descriptor) [pid 6007] close(7) = -1 EBADF (Bad file descriptor) [pid 6007] close(8) = -1 EBADF (Bad file descriptor) [pid 6007] close(9) = -1 EBADF (Bad file descriptor) [pid 6007] close(10) = -1 EBADF (Bad file descriptor) [pid 6007] close(11) = -1 EBADF (Bad file descriptor) [pid 6007] close(12) = -1 EBADF (Bad file descriptor) [pid 6007] close(13) = -1 EBADF (Bad file descriptor) [pid 6007] close(14) = -1 EBADF (Bad file descriptor) [pid 6007] close(15) = -1 EBADF (Bad file descriptor) [pid 6007] close(16) = -1 EBADF (Bad file descriptor) [pid 6007] close(17) = -1 EBADF (Bad file descriptor) [pid 6007] close(18) = -1 EBADF (Bad file descriptor) [ 60.453060][ T6007] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 60.463729][ T6007] BTRFS info (device loop0): trying to use backup root at mount time [ 60.471984][ T6007] BTRFS info (device loop0): disabling tree log [pid 6007] close(19) = -1 EBADF (Bad file descriptor) [pid 6007] close(20) = -1 EBADF (Bad file descriptor) [pid 6007] close(21) = -1 EBADF (Bad file descriptor) [pid 6007] close(22) = -1 EBADF (Bad file descriptor) [pid 6007] close(23) = -1 EBADF (Bad file descriptor) [pid 6007] close(24) = -1 EBADF (Bad file descriptor) [pid 6007] close(25) = -1 EBADF (Bad file descriptor) [pid 6007] close(26) = -1 EBADF (Bad file descriptor) [pid 6007] close(27) = -1 EBADF (Bad file descriptor) [pid 6007] close(28) = -1 EBADF (Bad file descriptor) [pid 6007] close(29) = -1 EBADF (Bad file descriptor) [pid 6007] exit_group(0) = ? [pid 6007] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./58/binderfs") = 0 [pid 4998] umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./58/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./58/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./58/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./58") = 0 [pid 4998] mkdir("./59", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 61 ./strace-static-x86_64: Process 6024 attached [pid 6024] chdir("./59") = 0 [pid 6024] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6024] setpgid(0, 0) = 0 [pid 6024] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6024] write(3, "1000", 4) = 4 [pid 6024] close(3) = 0 [pid 6024] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6024] memfd_create("syzkaller", 0) = 3 [pid 6024] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6024] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6024] munmap(0x7f86559db000, 16777216) = 0 [pid 6024] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6024] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6024] close(3) = 0 [pid 6024] mkdir("./file0", 0777) = 0 [pid 6024] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6024] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6024] chdir("./file0") = 0 [pid 6024] ioctl(4, LOOP_CLR_FD) = 0 [pid 6024] close(4) = 0 [pid 6024] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6024] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6024] close(3) = 0 [pid 6024] close(4) = 0 [pid 6024] close(5) = -1 EBADF (Bad file descriptor) [pid 6024] close(6) = -1 EBADF (Bad file descriptor) [pid 6024] close(7) = -1 EBADF (Bad file descriptor) [pid 6024] close(8) = -1 EBADF (Bad file descriptor) [pid 6024] close(9) = -1 EBADF (Bad file descriptor) [pid 6024] close(10) = -1 EBADF (Bad file descriptor) [pid 6024] close(11) = -1 EBADF (Bad file descriptor) [pid 6024] close(12) = -1 EBADF (Bad file descriptor) [pid 6024] close(13) = -1 EBADF (Bad file descriptor) [pid 6024] close(14) = -1 EBADF (Bad file descriptor) [pid 6024] close(15) = -1 EBADF (Bad file descriptor) [ 60.726708][ T6024] loop0: detected capacity change from 0 to 32768 [ 60.736529][ T6024] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6024) [ 60.752203][ T6024] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 6024] close(16) = -1 EBADF (Bad file descriptor) [pid 6024] close(17) = -1 EBADF (Bad file descriptor) [pid 6024] close(18) = -1 EBADF (Bad file descriptor) [pid 6024] close(19) = -1 EBADF (Bad file descriptor) [pid 6024] close(20) = -1 EBADF (Bad file descriptor) [pid 6024] close(21) = -1 EBADF (Bad file descriptor) [pid 6024] close(22) = -1 EBADF (Bad file descriptor) [pid 6024] close(23) = -1 EBADF (Bad file descriptor) [pid 6024] close(24) = -1 EBADF (Bad file descriptor) [pid 6024] close(25) = -1 EBADF (Bad file descriptor) [pid 6024] close(26) = -1 EBADF (Bad file descriptor) [pid 6024] close(27) = -1 EBADF (Bad file descriptor) [pid 6024] close(28) = -1 EBADF (Bad file descriptor) [pid 6024] close(29) = -1 EBADF (Bad file descriptor) [pid 6024] exit_group(0) = ? [pid 6024] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./59/binderfs") = 0 [pid 4998] umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./59/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./59/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./59/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./59") = 0 [pid 4998] mkdir("./60", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 62 ./strace-static-x86_64: Process 6041 attached [pid 6041] chdir("./60") = 0 [pid 6041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6041] setpgid(0, 0) = 0 [pid 6041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6041] write(3, "1000", 4) = 4 [pid 6041] close(3) = 0 [pid 6041] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6041] memfd_create("syzkaller", 0) = 3 [pid 6041] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6041] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6041] munmap(0x7f86559db000, 16777216) = 0 [pid 6041] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6041] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6041] close(3) = 0 [pid 6041] mkdir("./file0", 0777) = 0 [pid 6041] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6041] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6041] chdir("./file0") = 0 [pid 6041] ioctl(4, LOOP_CLR_FD) = 0 [pid 6041] close(4) = 0 [pid 6041] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6041] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6041] close(3) = 0 [pid 6041] close(4) = 0 [pid 6041] close(5) = -1 EBADF (Bad file descriptor) [pid 6041] close(6) = -1 EBADF (Bad file descriptor) [pid 6041] close(7) = -1 EBADF (Bad file descriptor) [pid 6041] close(8) = -1 EBADF (Bad file descriptor) [pid 6041] close(9) = -1 EBADF (Bad file descriptor) [pid 6041] close(10) = -1 EBADF (Bad file descriptor) [pid 6041] close(11) = -1 EBADF (Bad file descriptor) [pid 6041] close(12) = -1 EBADF (Bad file descriptor) [pid 6041] close(13) = -1 EBADF (Bad file descriptor) [ 61.025141][ T6041] loop0: detected capacity change from 0 to 32768 [ 61.034730][ T6041] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6041) [ 61.050425][ T6041] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 6041] close(14) = -1 EBADF (Bad file descriptor) [pid 6041] close(15) = -1 EBADF (Bad file descriptor) [pid 6041] close(16) = -1 EBADF (Bad file descriptor) [pid 6041] close(17) = -1 EBADF (Bad file descriptor) [pid 6041] close(18) = -1 EBADF (Bad file descriptor) [pid 6041] close(19) = -1 EBADF (Bad file descriptor) [pid 6041] close(20) = -1 EBADF (Bad file descriptor) [pid 6041] close(21) = -1 EBADF (Bad file descriptor) [pid 6041] close(22) = -1 EBADF (Bad file descriptor) [pid 6041] close(23) = -1 EBADF (Bad file descriptor) [pid 6041] close(24) = -1 EBADF (Bad file descriptor) [pid 6041] close(25) = -1 EBADF (Bad file descriptor) [pid 6041] close(26) = -1 EBADF (Bad file descriptor) [pid 6041] close(27) = -1 EBADF (Bad file descriptor) [pid 6041] close(28) = -1 EBADF (Bad file descriptor) [pid 6041] close(29) = -1 EBADF (Bad file descriptor) [pid 6041] exit_group(0) = ? [pid 6041] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./60/binderfs") = 0 [pid 4998] umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./60/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./60/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./60/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./60") = 0 [pid 4998] mkdir("./61", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6058 attached , child_tidptr=0x555555e0a5d0) = 63 [pid 6058] chdir("./61") = 0 [pid 6058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6058] setpgid(0, 0) = 0 [pid 6058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6058] write(3, "1000", 4) = 4 [pid 6058] close(3) = 0 [pid 6058] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6058] memfd_create("syzkaller", 0) = 3 [pid 6058] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6058] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6058] munmap(0x7f86559db000, 16777216) = 0 [pid 6058] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6058] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6058] close(3) = 0 [pid 6058] mkdir("./file0", 0777) = 0 [ 61.313836][ T6058] loop0: detected capacity change from 0 to 32768 [ 61.324164][ T6058] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6058) [ 61.339348][ T6058] _btrfs_printk: 20 callbacks suppressed [ 61.339359][ T6058] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 61.353911][ T6058] BTRFS info (device loop0): setting nodatacow, compression disabled [ 61.362027][ T6058] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 61.372742][ T6058] BTRFS info (device loop0): trying to use backup root at mount time [ 61.380814][ T6058] BTRFS info (device loop0): disabling tree log [ 61.387129][ T6058] BTRFS info (device loop0): enabling auto defrag [ 61.393722][ T6058] BTRFS info (device loop0): using free space tree [pid 6058] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6058] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6058] chdir("./file0") = 0 [pid 6058] ioctl(4, LOOP_CLR_FD) = 0 [pid 6058] close(4) = 0 [pid 6058] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6058] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6058] close(3) = 0 [pid 6058] close(4) = 0 [pid 6058] close(5) = -1 EBADF (Bad file descriptor) [pid 6058] close(6) = -1 EBADF (Bad file descriptor) [pid 6058] close(7) = -1 EBADF (Bad file descriptor) [pid 6058] close(8) = -1 EBADF (Bad file descriptor) [pid 6058] close(9) = -1 EBADF (Bad file descriptor) [pid 6058] close(10) = -1 EBADF (Bad file descriptor) [pid 6058] close(11) = -1 EBADF (Bad file descriptor) [pid 6058] close(12) = -1 EBADF (Bad file descriptor) [pid 6058] close(13) = -1 EBADF (Bad file descriptor) [pid 6058] close(14) = -1 EBADF (Bad file descriptor) [pid 6058] close(15) = -1 EBADF (Bad file descriptor) [pid 6058] close(16) = -1 EBADF (Bad file descriptor) [pid 6058] close(17) = -1 EBADF (Bad file descriptor) [pid 6058] close(18) = -1 EBADF (Bad file descriptor) [pid 6058] close(19) = -1 EBADF (Bad file descriptor) [pid 6058] close(20) = -1 EBADF (Bad file descriptor) [pid 6058] close(21) = -1 EBADF (Bad file descriptor) [pid 6058] close(22) = -1 EBADF (Bad file descriptor) [pid 6058] close(23) = -1 EBADF (Bad file descriptor) [pid 6058] close(24) = -1 EBADF (Bad file descriptor) [pid 6058] close(25) = -1 EBADF (Bad file descriptor) [pid 6058] close(26) = -1 EBADF (Bad file descriptor) [pid 6058] close(27) = -1 EBADF (Bad file descriptor) [pid 6058] close(28) = -1 EBADF (Bad file descriptor) [pid 6058] close(29) = -1 EBADF (Bad file descriptor) [pid 6058] exit_group(0) = ? [pid 6058] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=63, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./61/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./61/binderfs") = 0 [ 61.408992][ T6058] BTRFS info (device loop0): enabling ssd optimizations [ 61.416046][ T6058] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./61/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./61/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./61/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./61") = 0 [pid 4998] mkdir("./62", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6075 attached , child_tidptr=0x555555e0a5d0) = 64 [pid 6075] chdir("./62") = 0 [pid 6075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6075] setpgid(0, 0) = 0 [pid 6075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6075] write(3, "1000", 4) = 4 [pid 6075] close(3) = 0 [pid 6075] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6075] memfd_create("syzkaller", 0) = 3 [pid 6075] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6075] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6075] munmap(0x7f86559db000, 16777216) = 0 [pid 6075] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6075] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6075] close(3) = 0 [pid 6075] mkdir("./file0", 0777) = 0 [ 61.665897][ T6075] loop0: detected capacity change from 0 to 32768 [ 61.674775][ T6075] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6075) [ 61.689875][ T6075] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 61.698641][ T6075] BTRFS info (device loop0): setting nodatacow, compression disabled [ 61.706793][ T6075] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 61.717464][ T6075] BTRFS info (device loop0): trying to use backup root at mount time [ 61.726128][ T6075] BTRFS info (device loop0): disabling tree log [ 61.732544][ T6075] BTRFS info (device loop0): enabling auto defrag [ 61.738997][ T6075] BTRFS info (device loop0): using free space tree [ 61.754056][ T6075] BTRFS info (device loop0): enabling ssd optimizations [pid 6075] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6075] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6075] chdir("./file0") = 0 [pid 6075] ioctl(4, LOOP_CLR_FD) = 0 [pid 6075] close(4) = 0 [pid 6075] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6075] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6075] close(3) = 0 [pid 6075] close(4) = 0 [pid 6075] close(5) = -1 EBADF (Bad file descriptor) [pid 6075] close(6) = -1 EBADF (Bad file descriptor) [pid 6075] close(7) = -1 EBADF (Bad file descriptor) [pid 6075] close(8) = -1 EBADF (Bad file descriptor) [pid 6075] close(9) = -1 EBADF (Bad file descriptor) [pid 6075] close(10) = -1 EBADF (Bad file descriptor) [pid 6075] close(11) = -1 EBADF (Bad file descriptor) [pid 6075] close(12) = -1 EBADF (Bad file descriptor) [pid 6075] close(13) = -1 EBADF (Bad file descriptor) [pid 6075] close(14) = -1 EBADF (Bad file descriptor) [pid 6075] close(15) = -1 EBADF (Bad file descriptor) [pid 6075] close(16) = -1 EBADF (Bad file descriptor) [pid 6075] close(17) = -1 EBADF (Bad file descriptor) [pid 6075] close(18) = -1 EBADF (Bad file descriptor) [pid 6075] close(19) = -1 EBADF (Bad file descriptor) [pid 6075] close(20) = -1 EBADF (Bad file descriptor) [pid 6075] close(21) = -1 EBADF (Bad file descriptor) [ 61.761194][ T6075] BTRFS info (device loop0): auto enabling async discard [pid 6075] close(22) = -1 EBADF (Bad file descriptor) [pid 6075] close(23) = -1 EBADF (Bad file descriptor) [pid 6075] close(24) = -1 EBADF (Bad file descriptor) [pid 6075] close(25) = -1 EBADF (Bad file descriptor) [pid 6075] close(26) = -1 EBADF (Bad file descriptor) [pid 6075] close(27) = -1 EBADF (Bad file descriptor) [pid 6075] close(28) = -1 EBADF (Bad file descriptor) [pid 6075] close(29) = -1 EBADF (Bad file descriptor) [pid 6075] exit_group(0) = ? [pid 6075] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=64, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./62/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./62/binderfs") = 0 [pid 4998] umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./62/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./62/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./62/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./62") = 0 [pid 4998] mkdir("./63", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 65 ./strace-static-x86_64: Process 6092 attached [pid 6092] chdir("./63") = 0 [pid 6092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6092] setpgid(0, 0) = 0 [pid 6092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6092] write(3, "1000", 4) = 4 [pid 6092] close(3) = 0 [pid 6092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6092] memfd_create("syzkaller", 0) = 3 [pid 6092] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6092] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6092] munmap(0x7f86559db000, 16777216) = 0 [pid 6092] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6092] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6092] close(3) = 0 [pid 6092] mkdir("./file0", 0777) = 0 [ 62.012276][ T6092] loop0: detected capacity change from 0 to 32768 [ 62.021677][ T6092] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6092) [ 62.036555][ T6092] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 62.045364][ T6092] BTRFS info (device loop0): setting nodatacow, compression disabled [ 62.053490][ T6092] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 62.064141][ T6092] BTRFS info (device loop0): trying to use backup root at mount time [ 62.072360][ T6092] BTRFS info (device loop0): disabling tree log [ 62.078848][ T6092] BTRFS info (device loop0): enabling auto defrag [ 62.085503][ T6092] BTRFS info (device loop0): using free space tree [ 62.100621][ T6092] BTRFS info (device loop0): enabling ssd optimizations [pid 6092] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6092] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6092] chdir("./file0") = 0 [pid 6092] ioctl(4, LOOP_CLR_FD) = 0 [pid 6092] close(4) = 0 [pid 6092] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6092] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6092] close(3) = 0 [pid 6092] close(4) = 0 [pid 6092] close(5) = -1 EBADF (Bad file descriptor) [pid 6092] close(6) = -1 EBADF (Bad file descriptor) [pid 6092] close(7) = -1 EBADF (Bad file descriptor) [pid 6092] close(8) = -1 EBADF (Bad file descriptor) [pid 6092] close(9) = -1 EBADF (Bad file descriptor) [pid 6092] close(10) = -1 EBADF (Bad file descriptor) [pid 6092] close(11) = -1 EBADF (Bad file descriptor) [pid 6092] close(12) = -1 EBADF (Bad file descriptor) [pid 6092] close(13) = -1 EBADF (Bad file descriptor) [pid 6092] close(14) = -1 EBADF (Bad file descriptor) [pid 6092] close(15) = -1 EBADF (Bad file descriptor) [pid 6092] close(16) = -1 EBADF (Bad file descriptor) [pid 6092] close(17) = -1 EBADF (Bad file descriptor) [pid 6092] close(18) = -1 EBADF (Bad file descriptor) [ 62.107750][ T6092] BTRFS info (device loop0): auto enabling async discard [pid 6092] close(19) = -1 EBADF (Bad file descriptor) [pid 6092] close(20) = -1 EBADF (Bad file descriptor) [pid 6092] close(21) = -1 EBADF (Bad file descriptor) [pid 6092] close(22) = -1 EBADF (Bad file descriptor) [pid 6092] close(23) = -1 EBADF (Bad file descriptor) [pid 6092] close(24) = -1 EBADF (Bad file descriptor) [pid 6092] close(25) = -1 EBADF (Bad file descriptor) [pid 6092] close(26) = -1 EBADF (Bad file descriptor) [pid 6092] close(27) = -1 EBADF (Bad file descriptor) [pid 6092] close(28) = -1 EBADF (Bad file descriptor) [pid 6092] close(29) = -1 EBADF (Bad file descriptor) [pid 6092] exit_group(0) = ? [pid 6092] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./63/binderfs") = 0 [pid 4998] umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./63/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./63/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./63/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./63") = 0 [pid 4998] mkdir("./64", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 66 ./strace-static-x86_64: Process 6109 attached [pid 6109] chdir("./64") = 0 [pid 6109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6109] setpgid(0, 0) = 0 [pid 6109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6109] write(3, "1000", 4) = 4 [pid 6109] close(3) = 0 [pid 6109] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6109] memfd_create("syzkaller", 0) = 3 [pid 6109] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6109] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6109] munmap(0x7f86559db000, 16777216) = 0 [pid 6109] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6109] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6109] close(3) = 0 [pid 6109] mkdir("./file0", 0777) = 0 [ 62.373443][ T6109] loop0: detected capacity change from 0 to 32768 [ 62.383189][ T6109] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6109) [ 62.398210][ T6109] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 62.407099][ T6109] BTRFS info (device loop0): setting nodatacow, compression disabled [ 62.415190][ T6109] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 62.425846][ T6109] BTRFS info (device loop0): trying to use backup root at mount time [ 62.433954][ T6109] BTRFS info (device loop0): disabling tree log [ 62.440211][ T6109] BTRFS info (device loop0): enabling auto defrag [ 62.446809][ T6109] BTRFS info (device loop0): using free space tree [ 62.462135][ T6109] BTRFS info (device loop0): enabling ssd optimizations [pid 6109] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6109] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6109] chdir("./file0") = 0 [pid 6109] ioctl(4, LOOP_CLR_FD) = 0 [pid 6109] close(4) = 0 [pid 6109] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6109] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6109] close(3) = 0 [pid 6109] close(4) = 0 [pid 6109] close(5) = -1 EBADF (Bad file descriptor) [pid 6109] close(6) = -1 EBADF (Bad file descriptor) [pid 6109] close(7) = -1 EBADF (Bad file descriptor) [pid 6109] close(8) = -1 EBADF (Bad file descriptor) [pid 6109] close(9) = -1 EBADF (Bad file descriptor) [pid 6109] close(10) = -1 EBADF (Bad file descriptor) [ 62.469277][ T6109] BTRFS info (device loop0): auto enabling async discard [pid 6109] close(11) = -1 EBADF (Bad file descriptor) [pid 6109] close(12) = -1 EBADF (Bad file descriptor) [pid 6109] close(13) = -1 EBADF (Bad file descriptor) [pid 6109] close(14) = -1 EBADF (Bad file descriptor) [pid 6109] close(15) = -1 EBADF (Bad file descriptor) [pid 6109] close(16) = -1 EBADF (Bad file descriptor) [pid 6109] close(17) = -1 EBADF (Bad file descriptor) [pid 6109] close(18) = -1 EBADF (Bad file descriptor) [pid 6109] close(19) = -1 EBADF (Bad file descriptor) [pid 6109] close(20) = -1 EBADF (Bad file descriptor) [pid 6109] close(21) = -1 EBADF (Bad file descriptor) [pid 6109] close(22) = -1 EBADF (Bad file descriptor) [pid 6109] close(23) = -1 EBADF (Bad file descriptor) [pid 6109] close(24) = -1 EBADF (Bad file descriptor) [pid 6109] close(25) = -1 EBADF (Bad file descriptor) [pid 6109] close(26) = -1 EBADF (Bad file descriptor) [pid 6109] close(27) = -1 EBADF (Bad file descriptor) [pid 6109] close(28) = -1 EBADF (Bad file descriptor) [pid 6109] close(29) = -1 EBADF (Bad file descriptor) [pid 6109] exit_group(0) = ? [pid 6109] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./64/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./64/binderfs") = 0 [pid 4998] umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./64/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./64/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./64/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./64") = 0 [pid 4998] mkdir("./65", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 67 ./strace-static-x86_64: Process 6126 attached [pid 6126] chdir("./65") = 0 [pid 6126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6126] setpgid(0, 0) = 0 [pid 6126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6126] write(3, "1000", 4) = 4 [pid 6126] close(3) = 0 [pid 6126] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6126] memfd_create("syzkaller", 0) = 3 [pid 6126] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6126] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6126] munmap(0x7f86559db000, 16777216) = 0 [pid 6126] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6126] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6126] close(3) = 0 [pid 6126] mkdir("./file0", 0777) = 0 [ 62.727810][ T6126] loop0: detected capacity change from 0 to 32768 [ 62.737465][ T6126] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6126) [ 62.752884][ T6126] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 62.761714][ T6126] BTRFS info (device loop0): setting nodatacow, compression disabled [ 62.769775][ T6126] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 62.780775][ T6126] BTRFS info (device loop0): trying to use backup root at mount time [ 62.788955][ T6126] BTRFS info (device loop0): disabling tree log [ 62.795253][ T6126] BTRFS info (device loop0): enabling auto defrag [ 62.801757][ T6126] BTRFS info (device loop0): using free space tree [ 62.816941][ T6126] BTRFS info (device loop0): enabling ssd optimizations [pid 6126] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6126] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6126] chdir("./file0") = 0 [pid 6126] ioctl(4, LOOP_CLR_FD) = 0 [pid 6126] close(4) = 0 [pid 6126] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6126] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6126] close(3) = 0 [pid 6126] close(4) = 0 [pid 6126] close(5) = -1 EBADF (Bad file descriptor) [pid 6126] close(6) = -1 EBADF (Bad file descriptor) [pid 6126] close(7) = -1 EBADF (Bad file descriptor) [pid 6126] close(8) = -1 EBADF (Bad file descriptor) [pid 6126] close(9) = -1 EBADF (Bad file descriptor) [pid 6126] close(10) = -1 EBADF (Bad file descriptor) [ 62.824014][ T6126] BTRFS info (device loop0): auto enabling async discard [pid 6126] close(11) = -1 EBADF (Bad file descriptor) [pid 6126] close(12) = -1 EBADF (Bad file descriptor) [pid 6126] close(13) = -1 EBADF (Bad file descriptor) [pid 6126] close(14) = -1 EBADF (Bad file descriptor) [pid 6126] close(15) = -1 EBADF (Bad file descriptor) [pid 6126] close(16) = -1 EBADF (Bad file descriptor) [pid 6126] close(17) = -1 EBADF (Bad file descriptor) [pid 6126] close(18) = -1 EBADF (Bad file descriptor) [pid 6126] close(19) = -1 EBADF (Bad file descriptor) [pid 6126] close(20) = -1 EBADF (Bad file descriptor) [pid 6126] close(21) = -1 EBADF (Bad file descriptor) [pid 6126] close(22) = -1 EBADF (Bad file descriptor) [pid 6126] close(23) = -1 EBADF (Bad file descriptor) [pid 6126] close(24) = -1 EBADF (Bad file descriptor) [pid 6126] close(25) = -1 EBADF (Bad file descriptor) [pid 6126] close(26) = -1 EBADF (Bad file descriptor) [pid 6126] close(27) = -1 EBADF (Bad file descriptor) [pid 6126] close(28) = -1 EBADF (Bad file descriptor) [pid 6126] close(29) = -1 EBADF (Bad file descriptor) [pid 6126] exit_group(0) = ? [pid 6126] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=67, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./65/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./65/binderfs") = 0 [pid 4998] umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./65/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./65/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./65/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./65") = 0 [pid 4998] mkdir("./66", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 68 ./strace-static-x86_64: Process 6143 attached [pid 6143] chdir("./66") = 0 [pid 6143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6143] setpgid(0, 0) = 0 [pid 6143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6143] write(3, "1000", 4) = 4 [pid 6143] close(3) = 0 [pid 6143] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6143] memfd_create("syzkaller", 0) = 3 [pid 6143] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6143] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6143] munmap(0x7f86559db000, 16777216) = 0 [pid 6143] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6143] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6143] close(3) = 0 [pid 6143] mkdir("./file0", 0777) = 0 [ 63.068441][ T6143] loop0: detected capacity change from 0 to 32768 [ 63.078053][ T6143] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6143) [ 63.093090][ T6143] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 63.101917][ T6143] BTRFS info (device loop0): setting nodatacow, compression disabled [ 63.109977][ T6143] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 63.120610][ T6143] BTRFS info (device loop0): trying to use backup root at mount time [ 63.128760][ T6143] BTRFS info (device loop0): disabling tree log [ 63.135039][ T6143] BTRFS info (device loop0): enabling auto defrag [ 63.141519][ T6143] BTRFS info (device loop0): using free space tree [ 63.157304][ T6143] BTRFS info (device loop0): enabling ssd optimizations [pid 6143] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6143] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6143] chdir("./file0") = 0 [pid 6143] ioctl(4, LOOP_CLR_FD) = 0 [pid 6143] close(4) = 0 [pid 6143] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6143] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6143] close(3) = 0 [pid 6143] close(4) = 0 [pid 6143] close(5) = -1 EBADF (Bad file descriptor) [pid 6143] close(6) = -1 EBADF (Bad file descriptor) [pid 6143] close(7) = -1 EBADF (Bad file descriptor) [pid 6143] close(8) = -1 EBADF (Bad file descriptor) [pid 6143] close(9) = -1 EBADF (Bad file descriptor) [pid 6143] close(10) = -1 EBADF (Bad file descriptor) [pid 6143] close(11) = -1 EBADF (Bad file descriptor) [pid 6143] close(12) = -1 EBADF (Bad file descriptor) [pid 6143] close(13) = -1 EBADF (Bad file descriptor) [pid 6143] close(14) = -1 EBADF (Bad file descriptor) [pid 6143] close(15) = -1 EBADF (Bad file descriptor) [pid 6143] close(16) = -1 EBADF (Bad file descriptor) [pid 6143] close(17) = -1 EBADF (Bad file descriptor) [pid 6143] close(18) = -1 EBADF (Bad file descriptor) [pid 6143] close(19) = -1 EBADF (Bad file descriptor) [pid 6143] close(20) = -1 EBADF (Bad file descriptor) [pid 6143] close(21) = -1 EBADF (Bad file descriptor) [pid 6143] close(22) = -1 EBADF (Bad file descriptor) [pid 6143] close(23) = -1 EBADF (Bad file descriptor) [pid 6143] close(24) = -1 EBADF (Bad file descriptor) [pid 6143] close(25) = -1 EBADF (Bad file descriptor) [pid 6143] close(26) = -1 EBADF (Bad file descriptor) [pid 6143] close(27) = -1 EBADF (Bad file descriptor) [pid 6143] close(28) = -1 EBADF (Bad file descriptor) [pid 6143] close(29) = -1 EBADF (Bad file descriptor) [pid 6143] exit_group(0) = ? [pid 6143] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./66/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./66/binderfs") = 0 [ 63.164483][ T6143] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./66/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./66/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./66/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./66") = 0 [pid 4998] mkdir("./67", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6160 attached , child_tidptr=0x555555e0a5d0) = 69 [pid 6160] chdir("./67") = 0 [pid 6160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6160] setpgid(0, 0) = 0 [pid 6160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6160] write(3, "1000", 4) = 4 [pid 6160] close(3) = 0 [pid 6160] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6160] memfd_create("syzkaller", 0) = 3 [pid 6160] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6160] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6160] munmap(0x7f86559db000, 16777216) = 0 [pid 6160] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6160] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6160] close(3) = 0 [pid 6160] mkdir("./file0", 0777) = 0 [ 63.413252][ T6160] loop0: detected capacity change from 0 to 32768 [ 63.423549][ T6160] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6160) [ 63.438763][ T6160] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 63.447609][ T6160] BTRFS info (device loop0): setting nodatacow, compression disabled [ 63.455797][ T6160] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 63.467826][ T6160] BTRFS info (device loop0): trying to use backup root at mount time [ 63.475953][ T6160] BTRFS info (device loop0): disabling tree log [ 63.482340][ T6160] BTRFS info (device loop0): enabling auto defrag [ 63.488775][ T6160] BTRFS info (device loop0): using free space tree [ 63.505755][ T6160] BTRFS info (device loop0): enabling ssd optimizations [pid 6160] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6160] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6160] chdir("./file0") = 0 [pid 6160] ioctl(4, LOOP_CLR_FD) = 0 [pid 6160] close(4) = 0 [pid 6160] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6160] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6160] close(3) = 0 [pid 6160] close(4) = 0 [pid 6160] close(5) = -1 EBADF (Bad file descriptor) [pid 6160] close(6) = -1 EBADF (Bad file descriptor) [pid 6160] close(7) = -1 EBADF (Bad file descriptor) [pid 6160] close(8) = -1 EBADF (Bad file descriptor) [pid 6160] close(9) = -1 EBADF (Bad file descriptor) [pid 6160] close(10) = -1 EBADF (Bad file descriptor) [pid 6160] close(11) = -1 EBADF (Bad file descriptor) [pid 6160] close(12) = -1 EBADF (Bad file descriptor) [pid 6160] close(13) = -1 EBADF (Bad file descriptor) [pid 6160] close(14) = -1 EBADF (Bad file descriptor) [pid 6160] close(15) = -1 EBADF (Bad file descriptor) [pid 6160] close(16) = -1 EBADF (Bad file descriptor) [pid 6160] close(17) = -1 EBADF (Bad file descriptor) [pid 6160] close(18) = -1 EBADF (Bad file descriptor) [pid 6160] close(19) = -1 EBADF (Bad file descriptor) [pid 6160] close(20) = -1 EBADF (Bad file descriptor) [pid 6160] close(21) = -1 EBADF (Bad file descriptor) [pid 6160] close(22) = -1 EBADF (Bad file descriptor) [pid 6160] close(23) = -1 EBADF (Bad file descriptor) [pid 6160] close(24) = -1 EBADF (Bad file descriptor) [pid 6160] close(25) = -1 EBADF (Bad file descriptor) [pid 6160] close(26) = -1 EBADF (Bad file descriptor) [pid 6160] close(27) = -1 EBADF (Bad file descriptor) [pid 6160] close(28) = -1 EBADF (Bad file descriptor) [pid 6160] close(29) = -1 EBADF (Bad file descriptor) [pid 6160] exit_group(0) = ? [pid 6160] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=69, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./67/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./67/binderfs") = 0 [ 63.512848][ T6160] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./67/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./67/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./67/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./67") = 0 [pid 4998] mkdir("./68", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 70 ./strace-static-x86_64: Process 6177 attached [pid 6177] chdir("./68") = 0 [pid 6177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6177] setpgid(0, 0) = 0 [pid 6177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6177] write(3, "1000", 4) = 4 [pid 6177] close(3) = 0 [pid 6177] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6177] memfd_create("syzkaller", 0) = 3 [pid 6177] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6177] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6177] munmap(0x7f86559db000, 16777216) = 0 [pid 6177] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6177] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6177] close(3) = 0 [pid 6177] mkdir("./file0", 0777) = 0 [ 63.751318][ T6177] loop0: detected capacity change from 0 to 32768 [ 63.760796][ T6177] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6177) [ 63.776281][ T6177] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 63.785035][ T6177] BTRFS info (device loop0): setting nodatacow, compression disabled [ 63.793150][ T6177] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 63.803898][ T6177] BTRFS info (device loop0): trying to use backup root at mount time [ 63.812034][ T6177] BTRFS info (device loop0): disabling tree log [ 63.818272][ T6177] BTRFS info (device loop0): enabling auto defrag [ 63.825134][ T6177] BTRFS info (device loop0): using free space tree [ 63.839789][ T6177] BTRFS info (device loop0): enabling ssd optimizations [pid 6177] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6177] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6177] chdir("./file0") = 0 [pid 6177] ioctl(4, LOOP_CLR_FD) = 0 [pid 6177] close(4) = 0 [pid 6177] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6177] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6177] close(3) = 0 [pid 6177] close(4) = 0 [pid 6177] close(5) = -1 EBADF (Bad file descriptor) [pid 6177] close(6) = -1 EBADF (Bad file descriptor) [pid 6177] close(7) = -1 EBADF (Bad file descriptor) [pid 6177] close(8) = -1 EBADF (Bad file descriptor) [pid 6177] close(9) = -1 EBADF (Bad file descriptor) [pid 6177] close(10) = -1 EBADF (Bad file descriptor) [pid 6177] close(11) = -1 EBADF (Bad file descriptor) [pid 6177] close(12) = -1 EBADF (Bad file descriptor) [pid 6177] close(13) = -1 EBADF (Bad file descriptor) [pid 6177] close(14) = -1 EBADF (Bad file descriptor) [pid 6177] close(15) = -1 EBADF (Bad file descriptor) [pid 6177] close(16) = -1 EBADF (Bad file descriptor) [pid 6177] close(17) = -1 EBADF (Bad file descriptor) [pid 6177] close(18) = -1 EBADF (Bad file descriptor) [pid 6177] close(19) = -1 EBADF (Bad file descriptor) [pid 6177] close(20) = -1 EBADF (Bad file descriptor) [pid 6177] close(21) = -1 EBADF (Bad file descriptor) [pid 6177] close(22) = -1 EBADF (Bad file descriptor) [pid 6177] close(23) = -1 EBADF (Bad file descriptor) [pid 6177] close(24) = -1 EBADF (Bad file descriptor) [pid 6177] close(25) = -1 EBADF (Bad file descriptor) [pid 6177] close(26) = -1 EBADF (Bad file descriptor) [pid 6177] close(27) = -1 EBADF (Bad file descriptor) [pid 6177] close(28) = -1 EBADF (Bad file descriptor) [pid 6177] close(29) = -1 EBADF (Bad file descriptor) [pid 6177] exit_group(0) = ? [pid 6177] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./68/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./68/binderfs") = 0 [ 63.846880][ T6177] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./68/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./68/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./68/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./68") = 0 [pid 4998] mkdir("./69", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 71 ./strace-static-x86_64: Process 6194 attached [pid 6194] chdir("./69") = 0 [pid 6194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6194] setpgid(0, 0) = 0 [pid 6194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6194] write(3, "1000", 4) = 4 [pid 6194] close(3) = 0 [pid 6194] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6194] memfd_create("syzkaller", 0) = 3 [pid 6194] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6194] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6194] munmap(0x7f86559db000, 16777216) = 0 [pid 6194] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6194] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6194] close(3) = 0 [pid 6194] mkdir("./file0", 0777) = 0 [ 64.081296][ T6194] loop0: detected capacity change from 0 to 32768 [ 64.090526][ T6194] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6194) [ 64.106153][ T6194] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 64.114962][ T6194] BTRFS info (device loop0): setting nodatacow, compression disabled [ 64.123110][ T6194] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 64.133755][ T6194] BTRFS info (device loop0): trying to use backup root at mount time [ 64.141906][ T6194] BTRFS info (device loop0): disabling tree log [ 64.148598][ T6194] BTRFS info (device loop0): enabling auto defrag [ 64.155100][ T6194] BTRFS info (device loop0): using free space tree [ 64.171172][ T6194] BTRFS info (device loop0): enabling ssd optimizations [pid 6194] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6194] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6194] chdir("./file0") = 0 [pid 6194] ioctl(4, LOOP_CLR_FD) = 0 [pid 6194] close(4) = 0 [pid 6194] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6194] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6194] close(3) = 0 [pid 6194] close(4) = 0 [pid 6194] close(5) = -1 EBADF (Bad file descriptor) [pid 6194] close(6) = -1 EBADF (Bad file descriptor) [pid 6194] close(7) = -1 EBADF (Bad file descriptor) [pid 6194] close(8) = -1 EBADF (Bad file descriptor) [pid 6194] close(9) = -1 EBADF (Bad file descriptor) [pid 6194] close(10) = -1 EBADF (Bad file descriptor) [pid 6194] close(11) = -1 EBADF (Bad file descriptor) [pid 6194] close(12) = -1 EBADF (Bad file descriptor) [pid 6194] close(13) = -1 EBADF (Bad file descriptor) [pid 6194] close(14) = -1 EBADF (Bad file descriptor) [pid 6194] close(15) = -1 EBADF (Bad file descriptor) [pid 6194] close(16) = -1 EBADF (Bad file descriptor) [pid 6194] close(17) = -1 EBADF (Bad file descriptor) [pid 6194] close(18) = -1 EBADF (Bad file descriptor) [pid 6194] close(19) = -1 EBADF (Bad file descriptor) [pid 6194] close(20) = -1 EBADF (Bad file descriptor) [pid 6194] close(21) = -1 EBADF (Bad file descriptor) [pid 6194] close(22) = -1 EBADF (Bad file descriptor) [pid 6194] close(23) = -1 EBADF (Bad file descriptor) [pid 6194] close(24) = -1 EBADF (Bad file descriptor) [pid 6194] close(25) = -1 EBADF (Bad file descriptor) [pid 6194] close(26) = -1 EBADF (Bad file descriptor) [pid 6194] close(27) = -1 EBADF (Bad file descriptor) [pid 6194] close(28) = -1 EBADF (Bad file descriptor) [pid 6194] close(29) = -1 EBADF (Bad file descriptor) [pid 6194] exit_group(0) = ? [ 64.178580][ T6194] BTRFS info (device loop0): auto enabling async discard [pid 6194] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./69/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./69/binderfs") = 0 [pid 4998] umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./69/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./69/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./69/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./69") = 0 [pid 4998] mkdir("./70", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 72 ./strace-static-x86_64: Process 6211 attached [pid 6211] chdir("./70") = 0 [pid 6211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6211] setpgid(0, 0) = 0 [pid 6211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6211] write(3, "1000", 4) = 4 [pid 6211] close(3) = 0 [pid 6211] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6211] memfd_create("syzkaller", 0) = 3 [pid 6211] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6211] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6211] munmap(0x7f86559db000, 16777216) = 0 [pid 6211] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6211] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6211] close(3) = 0 [pid 6211] mkdir("./file0", 0777) = 0 [ 64.428121][ T6211] loop0: detected capacity change from 0 to 32768 [ 64.437572][ T6211] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6211) [ 64.452889][ T6211] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 64.461784][ T6211] BTRFS info (device loop0): setting nodatacow, compression disabled [ 64.469900][ T6211] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 64.480525][ T6211] BTRFS info (device loop0): trying to use backup root at mount time [ 64.488628][ T6211] BTRFS info (device loop0): disabling tree log [ 64.494914][ T6211] BTRFS info (device loop0): enabling auto defrag [ 64.501570][ T6211] BTRFS info (device loop0): using free space tree [ 64.516915][ T6211] BTRFS info (device loop0): enabling ssd optimizations [pid 6211] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6211] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6211] chdir("./file0") = 0 [pid 6211] ioctl(4, LOOP_CLR_FD) = 0 [pid 6211] close(4) = 0 [pid 6211] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6211] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6211] close(3) = 0 [pid 6211] close(4) = 0 [pid 6211] close(5) = -1 EBADF (Bad file descriptor) [pid 6211] close(6) = -1 EBADF (Bad file descriptor) [pid 6211] close(7) = -1 EBADF (Bad file descriptor) [pid 6211] close(8) = -1 EBADF (Bad file descriptor) [pid 6211] close(9) = -1 EBADF (Bad file descriptor) [pid 6211] close(10) = -1 EBADF (Bad file descriptor) [pid 6211] close(11) = -1 EBADF (Bad file descriptor) [pid 6211] close(12) = -1 EBADF (Bad file descriptor) [pid 6211] close(13) = -1 EBADF (Bad file descriptor) [pid 6211] close(14) = -1 EBADF (Bad file descriptor) [pid 6211] close(15) = -1 EBADF (Bad file descriptor) [pid 6211] close(16) = -1 EBADF (Bad file descriptor) [pid 6211] close(17) = -1 EBADF (Bad file descriptor) [pid 6211] close(18) = -1 EBADF (Bad file descriptor) [pid 6211] close(19) = -1 EBADF (Bad file descriptor) [pid 6211] close(20) = -1 EBADF (Bad file descriptor) [pid 6211] close(21) = -1 EBADF (Bad file descriptor) [pid 6211] close(22) = -1 EBADF (Bad file descriptor) [pid 6211] close(23) = -1 EBADF (Bad file descriptor) [pid 6211] close(24) = -1 EBADF (Bad file descriptor) [pid 6211] close(25) = -1 EBADF (Bad file descriptor) [pid 6211] close(26) = -1 EBADF (Bad file descriptor) [ 64.523929][ T6211] BTRFS info (device loop0): auto enabling async discard [pid 6211] close(27) = -1 EBADF (Bad file descriptor) [pid 6211] close(28) = -1 EBADF (Bad file descriptor) [pid 6211] close(29) = -1 EBADF (Bad file descriptor) [pid 6211] exit_group(0) = ? [pid 6211] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=72, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./70/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./70/binderfs") = 0 [pid 4998] umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./70/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./70/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./70/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./70") = 0 [pid 4998] mkdir("./71", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 73 ./strace-static-x86_64: Process 6228 attached [pid 6228] chdir("./71") = 0 [pid 6228] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6228] setpgid(0, 0) = 0 [pid 6228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6228] write(3, "1000", 4) = 4 [pid 6228] close(3) = 0 [pid 6228] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6228] memfd_create("syzkaller", 0) = 3 [pid 6228] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6228] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6228] munmap(0x7f86559db000, 16777216) = 0 [pid 6228] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6228] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6228] close(3) = 0 [pid 6228] mkdir("./file0", 0777) = 0 [ 64.762717][ T6228] loop0: detected capacity change from 0 to 32768 [ 64.772373][ T6228] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6228) [ 64.787794][ T6228] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 64.796948][ T6228] BTRFS info (device loop0): setting nodatacow, compression disabled [ 64.805432][ T6228] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 64.816054][ T6228] BTRFS info (device loop0): trying to use backup root at mount time [ 64.824229][ T6228] BTRFS info (device loop0): disabling tree log [ 64.830586][ T6228] BTRFS info (device loop0): enabling auto defrag [ 64.837076][ T6228] BTRFS info (device loop0): using free space tree [ 64.853419][ T6228] BTRFS info (device loop0): enabling ssd optimizations [pid 6228] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6228] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6228] chdir("./file0") = 0 [pid 6228] ioctl(4, LOOP_CLR_FD) = 0 [pid 6228] close(4) = 0 [pid 6228] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6228] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6228] close(3) = 0 [pid 6228] close(4) = 0 [pid 6228] close(5) = -1 EBADF (Bad file descriptor) [pid 6228] close(6) = -1 EBADF (Bad file descriptor) [pid 6228] close(7) = -1 EBADF (Bad file descriptor) [pid 6228] close(8) = -1 EBADF (Bad file descriptor) [pid 6228] close(9) = -1 EBADF (Bad file descriptor) [pid 6228] close(10) = -1 EBADF (Bad file descriptor) [pid 6228] close(11) = -1 EBADF (Bad file descriptor) [pid 6228] close(12) = -1 EBADF (Bad file descriptor) [pid 6228] close(13) = -1 EBADF (Bad file descriptor) [pid 6228] close(14) = -1 EBADF (Bad file descriptor) [pid 6228] close(15) = -1 EBADF (Bad file descriptor) [pid 6228] close(16) = -1 EBADF (Bad file descriptor) [pid 6228] close(17) = -1 EBADF (Bad file descriptor) [pid 6228] close(18) = -1 EBADF (Bad file descriptor) [pid 6228] close(19) = -1 EBADF (Bad file descriptor) [pid 6228] close(20) = -1 EBADF (Bad file descriptor) [pid 6228] close(21) = -1 EBADF (Bad file descriptor) [pid 6228] close(22) = -1 EBADF (Bad file descriptor) [pid 6228] close(23) = -1 EBADF (Bad file descriptor) [pid 6228] close(24) = -1 EBADF (Bad file descriptor) [pid 6228] close(25) = -1 EBADF (Bad file descriptor) [pid 6228] close(26) = -1 EBADF (Bad file descriptor) [pid 6228] close(27) = -1 EBADF (Bad file descriptor) [ 64.860455][ T6228] BTRFS info (device loop0): auto enabling async discard [pid 6228] close(28) = -1 EBADF (Bad file descriptor) [pid 6228] close(29) = -1 EBADF (Bad file descriptor) [pid 6228] exit_group(0) = ? [pid 6228] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=73, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./71/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./71/binderfs") = 0 [pid 4998] umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./71/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./71/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./71/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./71") = 0 [pid 4998] mkdir("./72", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 74 ./strace-static-x86_64: Process 6245 attached [pid 6245] chdir("./72") = 0 [pid 6245] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6245] setpgid(0, 0) = 0 [pid 6245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6245] write(3, "1000", 4) = 4 [pid 6245] close(3) = 0 [pid 6245] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6245] memfd_create("syzkaller", 0) = 3 [pid 6245] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6245] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6245] munmap(0x7f86559db000, 16777216) = 0 [pid 6245] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6245] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6245] close(3) = 0 [pid 6245] mkdir("./file0", 0777) = 0 [ 65.108348][ T6245] loop0: detected capacity change from 0 to 32768 [ 65.117198][ T6245] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6245) [ 65.132306][ T6245] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 65.141154][ T6245] BTRFS info (device loop0): setting nodatacow, compression disabled [ 65.149226][ T6245] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 65.159923][ T6245] BTRFS info (device loop0): trying to use backup root at mount time [ 65.168078][ T6245] BTRFS info (device loop0): disabling tree log [ 65.174392][ T6245] BTRFS info (device loop0): enabling auto defrag [ 65.180814][ T6245] BTRFS info (device loop0): using free space tree [ 65.195770][ T6245] BTRFS info (device loop0): enabling ssd optimizations [pid 6245] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6245] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6245] chdir("./file0") = 0 [pid 6245] ioctl(4, LOOP_CLR_FD) = 0 [pid 6245] close(4) = 0 [pid 6245] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6245] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6245] close(3) = 0 [pid 6245] close(4) = 0 [pid 6245] close(5) = -1 EBADF (Bad file descriptor) [pid 6245] close(6) = -1 EBADF (Bad file descriptor) [pid 6245] close(7) = -1 EBADF (Bad file descriptor) [pid 6245] close(8) = -1 EBADF (Bad file descriptor) [pid 6245] close(9) = -1 EBADF (Bad file descriptor) [pid 6245] close(10) = -1 EBADF (Bad file descriptor) [pid 6245] close(11) = -1 EBADF (Bad file descriptor) [pid 6245] close(12) = -1 EBADF (Bad file descriptor) [pid 6245] close(13) = -1 EBADF (Bad file descriptor) [pid 6245] close(14) = -1 EBADF (Bad file descriptor) [pid 6245] close(15) = -1 EBADF (Bad file descriptor) [pid 6245] close(16) = -1 EBADF (Bad file descriptor) [pid 6245] close(17) = -1 EBADF (Bad file descriptor) [pid 6245] close(18) = -1 EBADF (Bad file descriptor) [pid 6245] close(19) = -1 EBADF (Bad file descriptor) [pid 6245] close(20) = -1 EBADF (Bad file descriptor) [pid 6245] close(21) = -1 EBADF (Bad file descriptor) [pid 6245] close(22) = -1 EBADF (Bad file descriptor) [pid 6245] close(23) = -1 EBADF (Bad file descriptor) [pid 6245] close(24) = -1 EBADF (Bad file descriptor) [pid 6245] close(25) = -1 EBADF (Bad file descriptor) [pid 6245] close(26) = -1 EBADF (Bad file descriptor) [pid 6245] close(27) = -1 EBADF (Bad file descriptor) [ 65.202794][ T6245] BTRFS info (device loop0): auto enabling async discard [pid 6245] close(28) = -1 EBADF (Bad file descriptor) [pid 6245] close(29) = -1 EBADF (Bad file descriptor) [pid 6245] exit_group(0) = ? [pid 6245] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./72/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./72/binderfs") = 0 [pid 4998] umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./72/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./72/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./72/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./72") = 0 [pid 4998] mkdir("./73", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 75 ./strace-static-x86_64: Process 6262 attached [pid 6262] chdir("./73") = 0 [pid 6262] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6262] setpgid(0, 0) = 0 [pid 6262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6262] write(3, "1000", 4) = 4 [pid 6262] close(3) = 0 [pid 6262] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6262] memfd_create("syzkaller", 0) = 3 [pid 6262] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6262] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6262] munmap(0x7f86559db000, 16777216) = 0 [pid 6262] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6262] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6262] close(3) = 0 [pid 6262] mkdir("./file0", 0777) = 0 [ 65.450280][ T6262] loop0: detected capacity change from 0 to 32768 [ 65.459805][ T6262] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6262) [ 65.474852][ T6262] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 65.483645][ T6262] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 6262] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6262] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6262] chdir("./file0") = 0 [pid 6262] ioctl(4, LOOP_CLR_FD) = 0 [pid 6262] close(4) = 0 [pid 6262] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6262] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6262] close(3) = 0 [pid 6262] close(4) = 0 [pid 6262] close(5) = -1 EBADF (Bad file descriptor) [pid 6262] close(6) = -1 EBADF (Bad file descriptor) [pid 6262] close(7) = -1 EBADF (Bad file descriptor) [pid 6262] close(8) = -1 EBADF (Bad file descriptor) [pid 6262] close(9) = -1 EBADF (Bad file descriptor) [pid 6262] close(10) = -1 EBADF (Bad file descriptor) [pid 6262] close(11) = -1 EBADF (Bad file descriptor) [pid 6262] close(12) = -1 EBADF (Bad file descriptor) [pid 6262] close(13) = -1 EBADF (Bad file descriptor) [pid 6262] close(14) = -1 EBADF (Bad file descriptor) [pid 6262] close(15) = -1 EBADF (Bad file descriptor) [pid 6262] close(16) = -1 EBADF (Bad file descriptor) [pid 6262] close(17) = -1 EBADF (Bad file descriptor) [pid 6262] close(18) = -1 EBADF (Bad file descriptor) [pid 6262] close(19) = -1 EBADF (Bad file descriptor) [ 65.491920][ T6262] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 65.502533][ T6262] BTRFS info (device loop0): trying to use backup root at mount time [ 65.510644][ T6262] BTRFS info (device loop0): disabling tree log [pid 6262] close(20) = -1 EBADF (Bad file descriptor) [pid 6262] close(21) = -1 EBADF (Bad file descriptor) [pid 6262] close(22) = -1 EBADF (Bad file descriptor) [pid 6262] close(23) = -1 EBADF (Bad file descriptor) [pid 6262] close(24) = -1 EBADF (Bad file descriptor) [pid 6262] close(25) = -1 EBADF (Bad file descriptor) [pid 6262] close(26) = -1 EBADF (Bad file descriptor) [pid 6262] close(27) = -1 EBADF (Bad file descriptor) [pid 6262] close(28) = -1 EBADF (Bad file descriptor) [pid 6262] close(29) = -1 EBADF (Bad file descriptor) [pid 6262] exit_group(0) = ? [pid 6262] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=75, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./73/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./73/binderfs") = 0 [pid 4998] umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./73/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./73/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./73/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./73") = 0 [pid 4998] mkdir("./74", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 76 ./strace-static-x86_64: Process 6279 attached [pid 6279] chdir("./74") = 0 [pid 6279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6279] setpgid(0, 0) = 0 [pid 6279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6279] write(3, "1000", 4) = 4 [pid 6279] close(3) = 0 [pid 6279] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6279] memfd_create("syzkaller", 0) = 3 [pid 6279] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6279] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6279] munmap(0x7f86559db000, 16777216) = 0 [pid 6279] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6279] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6279] close(3) = 0 [pid 6279] mkdir("./file0", 0777) = 0 [pid 6279] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6279] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6279] chdir("./file0") = 0 [pid 6279] ioctl(4, LOOP_CLR_FD) = 0 [pid 6279] close(4) = 0 [pid 6279] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6279] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6279] close(3) = 0 [pid 6279] close(4) = 0 [pid 6279] close(5) = -1 EBADF (Bad file descriptor) [pid 6279] close(6) = -1 EBADF (Bad file descriptor) [pid 6279] close(7) = -1 EBADF (Bad file descriptor) [pid 6279] close(8) = -1 EBADF (Bad file descriptor) [pid 6279] close(9) = -1 EBADF (Bad file descriptor) [pid 6279] close(10) = -1 EBADF (Bad file descriptor) [pid 6279] close(11) = -1 EBADF (Bad file descriptor) [pid 6279] close(12) = -1 EBADF (Bad file descriptor) [pid 6279] close(13) = -1 EBADF (Bad file descriptor) [pid 6279] close(14) = -1 EBADF (Bad file descriptor) [pid 6279] close(15) = -1 EBADF (Bad file descriptor) [pid 6279] close(16) = -1 EBADF (Bad file descriptor) [pid 6279] close(17) = -1 EBADF (Bad file descriptor) [pid 6279] close(18) = -1 EBADF (Bad file descriptor) [pid 6279] close(19) = -1 EBADF (Bad file descriptor) [pid 6279] close(20) = -1 EBADF (Bad file descriptor) [ 65.764587][ T6279] loop0: detected capacity change from 0 to 32768 [ 65.774524][ T6279] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6279) [ 65.789821][ T6279] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 6279] close(21) = -1 EBADF (Bad file descriptor) [pid 6279] close(22) = -1 EBADF (Bad file descriptor) [pid 6279] close(23) = -1 EBADF (Bad file descriptor) [pid 6279] close(24) = -1 EBADF (Bad file descriptor) [pid 6279] close(25) = -1 EBADF (Bad file descriptor) [pid 6279] close(26) = -1 EBADF (Bad file descriptor) [pid 6279] close(27) = -1 EBADF (Bad file descriptor) [pid 6279] close(28) = -1 EBADF (Bad file descriptor) [pid 6279] close(29) = -1 EBADF (Bad file descriptor) [pid 6279] exit_group(0) = ? [pid 6279] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=76, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./74/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./74/binderfs") = 0 [pid 4998] umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./74/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./74/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./74/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./74") = 0 [pid 4998] mkdir("./75", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 77 ./strace-static-x86_64: Process 6296 attached [pid 6296] chdir("./75") = 0 [pid 6296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6296] setpgid(0, 0) = 0 [pid 6296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6296] write(3, "1000", 4) = 4 [pid 6296] close(3) = 0 [pid 6296] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6296] memfd_create("syzkaller", 0) = 3 [pid 6296] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6296] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6296] munmap(0x7f86559db000, 16777216) = 0 [pid 6296] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6296] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6296] close(3) = 0 [pid 6296] mkdir("./file0", 0777) = 0 [pid 6296] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6296] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6296] chdir("./file0") = 0 [pid 6296] ioctl(4, LOOP_CLR_FD) = 0 [pid 6296] close(4) = 0 [pid 6296] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6296] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6296] close(3) = 0 [pid 6296] close(4) = 0 [pid 6296] close(5) = -1 EBADF (Bad file descriptor) [pid 6296] close(6) = -1 EBADF (Bad file descriptor) [pid 6296] close(7) = -1 EBADF (Bad file descriptor) [pid 6296] close(8) = -1 EBADF (Bad file descriptor) [pid 6296] close(9) = -1 EBADF (Bad file descriptor) [pid 6296] close(10) = -1 EBADF (Bad file descriptor) [pid 6296] close(11) = -1 EBADF (Bad file descriptor) [pid 6296] close(12) = -1 EBADF (Bad file descriptor) [pid 6296] close(13) = -1 EBADF (Bad file descriptor) [pid 6296] close(14) = -1 EBADF (Bad file descriptor) [ 66.049567][ T6296] loop0: detected capacity change from 0 to 32768 [ 66.059709][ T6296] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6296) [ 66.075942][ T6296] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 6296] close(15) = -1 EBADF (Bad file descriptor) [pid 6296] close(16) = -1 EBADF (Bad file descriptor) [pid 6296] close(17) = -1 EBADF (Bad file descriptor) [pid 6296] close(18) = -1 EBADF (Bad file descriptor) [pid 6296] close(19) = -1 EBADF (Bad file descriptor) [pid 6296] close(20) = -1 EBADF (Bad file descriptor) [pid 6296] close(21) = -1 EBADF (Bad file descriptor) [pid 6296] close(22) = -1 EBADF (Bad file descriptor) [pid 6296] close(23) = -1 EBADF (Bad file descriptor) [pid 6296] close(24) = -1 EBADF (Bad file descriptor) [pid 6296] close(25) = -1 EBADF (Bad file descriptor) [pid 6296] close(26) = -1 EBADF (Bad file descriptor) [pid 6296] close(27) = -1 EBADF (Bad file descriptor) [pid 6296] close(28) = -1 EBADF (Bad file descriptor) [pid 6296] close(29) = -1 EBADF (Bad file descriptor) [pid 6296] exit_group(0) = ? [pid 6296] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./75/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./75/binderfs") = 0 [pid 4998] umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./75/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./75/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./75/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./75") = 0 [pid 4998] mkdir("./76", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 78 ./strace-static-x86_64: Process 6313 attached [pid 6313] chdir("./76") = 0 [pid 6313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6313] setpgid(0, 0) = 0 [pid 6313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6313] write(3, "1000", 4) = 4 [pid 6313] close(3) = 0 [pid 6313] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6313] memfd_create("syzkaller", 0) = 3 [pid 6313] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6313] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6313] munmap(0x7f86559db000, 16777216) = 0 [pid 6313] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6313] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6313] close(3) = 0 [pid 6313] mkdir("./file0", 0777) = 0 [ 66.342430][ T6313] loop0: detected capacity change from 0 to 32768 [ 66.352544][ T6313] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6313) [ 66.368054][ T6313] _btrfs_printk: 20 callbacks suppressed [ 66.368067][ T6313] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 66.382582][ T6313] BTRFS info (device loop0): setting nodatacow, compression disabled [ 66.390636][ T6313] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 66.401392][ T6313] BTRFS info (device loop0): trying to use backup root at mount time [ 66.409476][ T6313] BTRFS info (device loop0): disabling tree log [ 66.415808][ T6313] BTRFS info (device loop0): enabling auto defrag [ 66.422320][ T6313] BTRFS info (device loop0): using free space tree [pid 6313] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6313] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6313] chdir("./file0") = 0 [pid 6313] ioctl(4, LOOP_CLR_FD) = 0 [pid 6313] close(4) = 0 [pid 6313] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6313] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6313] close(3) = 0 [pid 6313] close(4) = 0 [pid 6313] close(5) = -1 EBADF (Bad file descriptor) [pid 6313] close(6) = -1 EBADF (Bad file descriptor) [pid 6313] close(7) = -1 EBADF (Bad file descriptor) [pid 6313] close(8) = -1 EBADF (Bad file descriptor) [pid 6313] close(9) = -1 EBADF (Bad file descriptor) [pid 6313] close(10) = -1 EBADF (Bad file descriptor) [pid 6313] close(11) = -1 EBADF (Bad file descriptor) [pid 6313] close(12) = -1 EBADF (Bad file descriptor) [pid 6313] close(13) = -1 EBADF (Bad file descriptor) [pid 6313] close(14) = -1 EBADF (Bad file descriptor) [pid 6313] close(15) = -1 EBADF (Bad file descriptor) [pid 6313] close(16) = -1 EBADF (Bad file descriptor) [pid 6313] close(17) = -1 EBADF (Bad file descriptor) [pid 6313] close(18) = -1 EBADF (Bad file descriptor) [pid 6313] close(19) = -1 EBADF (Bad file descriptor) [pid 6313] close(20) = -1 EBADF (Bad file descriptor) [pid 6313] close(21) = -1 EBADF (Bad file descriptor) [pid 6313] close(22) = -1 EBADF (Bad file descriptor) [pid 6313] close(23) = -1 EBADF (Bad file descriptor) [pid 6313] close(24) = -1 EBADF (Bad file descriptor) [pid 6313] close(25) = -1 EBADF (Bad file descriptor) [pid 6313] close(26) = -1 EBADF (Bad file descriptor) [pid 6313] close(27) = -1 EBADF (Bad file descriptor) [pid 6313] close(28) = -1 EBADF (Bad file descriptor) [pid 6313] close(29) = -1 EBADF (Bad file descriptor) [pid 6313] exit_group(0) = ? [pid 6313] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./76/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 66.438083][ T6313] BTRFS info (device loop0): enabling ssd optimizations [ 66.445371][ T6313] BTRFS info (device loop0): auto enabling async discard [pid 4998] unlink("./76/binderfs") = 0 [pid 4998] umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./76/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./76/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./76/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./76") = 0 [pid 4998] mkdir("./77", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 79 ./strace-static-x86_64: Process 6330 attached [pid 6330] chdir("./77") = 0 [pid 6330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6330] setpgid(0, 0) = 0 [pid 6330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6330] write(3, "1000", 4) = 4 [pid 6330] close(3) = 0 [pid 6330] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6330] memfd_create("syzkaller", 0) = 3 [pid 6330] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6330] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6330] munmap(0x7f86559db000, 16777216) = 0 [pid 6330] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6330] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6330] close(3) = 0 [pid 6330] mkdir("./file0", 0777) = 0 [ 66.697171][ T6330] loop0: detected capacity change from 0 to 32768 [ 66.706628][ T6330] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6330) [ 66.721711][ T6330] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 66.730417][ T6330] BTRFS info (device loop0): setting nodatacow, compression disabled [ 66.738591][ T6330] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 66.749237][ T6330] BTRFS info (device loop0): trying to use backup root at mount time [ 66.757448][ T6330] BTRFS info (device loop0): disabling tree log [ 66.763754][ T6330] BTRFS info (device loop0): enabling auto defrag [ 66.770219][ T6330] BTRFS info (device loop0): using free space tree [ 66.785459][ T6330] BTRFS info (device loop0): enabling ssd optimizations [pid 6330] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6330] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6330] chdir("./file0") = 0 [pid 6330] ioctl(4, LOOP_CLR_FD) = 0 [pid 6330] close(4) = 0 [pid 6330] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6330] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6330] close(3) = 0 [pid 6330] close(4) = 0 [pid 6330] close(5) = -1 EBADF (Bad file descriptor) [pid 6330] close(6) = -1 EBADF (Bad file descriptor) [pid 6330] close(7) = -1 EBADF (Bad file descriptor) [pid 6330] close(8) = -1 EBADF (Bad file descriptor) [pid 6330] close(9) = -1 EBADF (Bad file descriptor) [pid 6330] close(10) = -1 EBADF (Bad file descriptor) [pid 6330] close(11) = -1 EBADF (Bad file descriptor) [pid 6330] close(12) = -1 EBADF (Bad file descriptor) [pid 6330] close(13) = -1 EBADF (Bad file descriptor) [pid 6330] close(14) = -1 EBADF (Bad file descriptor) [pid 6330] close(15) = -1 EBADF (Bad file descriptor) [pid 6330] close(16) = -1 EBADF (Bad file descriptor) [pid 6330] close(17) = -1 EBADF (Bad file descriptor) [pid 6330] close(18) = -1 EBADF (Bad file descriptor) [pid 6330] close(19) = -1 EBADF (Bad file descriptor) [pid 6330] close(20) = -1 EBADF (Bad file descriptor) [pid 6330] close(21) = -1 EBADF (Bad file descriptor) [pid 6330] close(22) = -1 EBADF (Bad file descriptor) [pid 6330] close(23) = -1 EBADF (Bad file descriptor) [pid 6330] close(24) = -1 EBADF (Bad file descriptor) [pid 6330] close(25) = -1 EBADF (Bad file descriptor) [pid 6330] close(26) = -1 EBADF (Bad file descriptor) [pid 6330] close(27) = -1 EBADF (Bad file descriptor) [pid 6330] close(28) = -1 EBADF (Bad file descriptor) [pid 6330] close(29) = -1 EBADF (Bad file descriptor) [pid 6330] exit_group(0) = ? [pid 6330] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=79, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./77/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./77/binderfs") = 0 [ 66.792692][ T6330] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./77/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./77/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./77/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./77") = 0 [pid 4998] mkdir("./78", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 80 ./strace-static-x86_64: Process 6347 attached [pid 6347] chdir("./78") = 0 [pid 6347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6347] setpgid(0, 0) = 0 [pid 6347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6347] write(3, "1000", 4) = 4 [pid 6347] close(3) = 0 [pid 6347] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6347] memfd_create("syzkaller", 0) = 3 [pid 6347] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6347] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6347] munmap(0x7f86559db000, 16777216) = 0 [pid 6347] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6347] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6347] close(3) = 0 [pid 6347] mkdir("./file0", 0777) = 0 [ 67.033998][ T6347] loop0: detected capacity change from 0 to 32768 [ 67.043711][ T6347] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6347) [ 67.058794][ T6347] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 67.067703][ T6347] BTRFS info (device loop0): setting nodatacow, compression disabled [ 67.075827][ T6347] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 67.086561][ T6347] BTRFS info (device loop0): trying to use backup root at mount time [ 67.094675][ T6347] BTRFS info (device loop0): disabling tree log [ 67.100907][ T6347] BTRFS info (device loop0): enabling auto defrag [ 67.107394][ T6347] BTRFS info (device loop0): using free space tree [ 67.122622][ T6347] BTRFS info (device loop0): enabling ssd optimizations [pid 6347] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6347] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6347] chdir("./file0") = 0 [pid 6347] ioctl(4, LOOP_CLR_FD) = 0 [pid 6347] close(4) = 0 [pid 6347] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6347] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6347] close(3) = 0 [pid 6347] close(4) = 0 [pid 6347] close(5) = -1 EBADF (Bad file descriptor) [pid 6347] close(6) = -1 EBADF (Bad file descriptor) [pid 6347] close(7) = -1 EBADF (Bad file descriptor) [pid 6347] close(8) = -1 EBADF (Bad file descriptor) [pid 6347] close(9) = -1 EBADF (Bad file descriptor) [pid 6347] close(10) = -1 EBADF (Bad file descriptor) [pid 6347] close(11) = -1 EBADF (Bad file descriptor) [pid 6347] close(12) = -1 EBADF (Bad file descriptor) [pid 6347] close(13) = -1 EBADF (Bad file descriptor) [pid 6347] close(14) = -1 EBADF (Bad file descriptor) [pid 6347] close(15) = -1 EBADF (Bad file descriptor) [pid 6347] close(16) = -1 EBADF (Bad file descriptor) [pid 6347] close(17) = -1 EBADF (Bad file descriptor) [pid 6347] close(18) = -1 EBADF (Bad file descriptor) [pid 6347] close(19) = -1 EBADF (Bad file descriptor) [pid 6347] close(20) = -1 EBADF (Bad file descriptor) [pid 6347] close(21) = -1 EBADF (Bad file descriptor) [pid 6347] close(22) = -1 EBADF (Bad file descriptor) [pid 6347] close(23) = -1 EBADF (Bad file descriptor) [pid 6347] close(24) = -1 EBADF (Bad file descriptor) [pid 6347] close(25) = -1 EBADF (Bad file descriptor) [pid 6347] close(26) = -1 EBADF (Bad file descriptor) [pid 6347] close(27) = -1 EBADF (Bad file descriptor) [pid 6347] close(28) = -1 EBADF (Bad file descriptor) [pid 6347] close(29) = -1 EBADF (Bad file descriptor) [pid 6347] exit_group(0) = ? [ 67.129607][ T6347] BTRFS info (device loop0): auto enabling async discard [pid 6347] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./78/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./78/binderfs") = 0 [pid 4998] umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./78/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./78/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./78/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./78") = 0 [pid 4998] mkdir("./79", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 81 ./strace-static-x86_64: Process 6364 attached [pid 6364] chdir("./79") = 0 [pid 6364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6364] setpgid(0, 0) = 0 [pid 6364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6364] write(3, "1000", 4) = 4 [pid 6364] close(3) = 0 [pid 6364] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6364] memfd_create("syzkaller", 0) = 3 [pid 6364] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6364] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6364] munmap(0x7f86559db000, 16777216) = 0 [pid 6364] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6364] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6364] close(3) = 0 [pid 6364] mkdir("./file0", 0777) = 0 [ 67.368761][ T6364] loop0: detected capacity change from 0 to 32768 [ 67.378242][ T6364] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6364) [ 67.393602][ T6364] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 67.402541][ T6364] BTRFS info (device loop0): setting nodatacow, compression disabled [ 67.410641][ T6364] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 67.421365][ T6364] BTRFS info (device loop0): trying to use backup root at mount time [ 67.429449][ T6364] BTRFS info (device loop0): disabling tree log [ 67.435740][ T6364] BTRFS info (device loop0): enabling auto defrag [ 67.442189][ T6364] BTRFS info (device loop0): using free space tree [ 67.457318][ T6364] BTRFS info (device loop0): enabling ssd optimizations [pid 6364] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6364] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6364] chdir("./file0") = 0 [pid 6364] ioctl(4, LOOP_CLR_FD) = 0 [pid 6364] close(4) = 0 [pid 6364] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6364] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6364] close(3) = 0 [pid 6364] close(4) = 0 [pid 6364] close(5) = -1 EBADF (Bad file descriptor) [pid 6364] close(6) = -1 EBADF (Bad file descriptor) [pid 6364] close(7) = -1 EBADF (Bad file descriptor) [pid 6364] close(8) = -1 EBADF (Bad file descriptor) [pid 6364] close(9) = -1 EBADF (Bad file descriptor) [pid 6364] close(10) = -1 EBADF (Bad file descriptor) [pid 6364] close(11) = -1 EBADF (Bad file descriptor) [pid 6364] close(12) = -1 EBADF (Bad file descriptor) [pid 6364] close(13) = -1 EBADF (Bad file descriptor) [pid 6364] close(14) = -1 EBADF (Bad file descriptor) [pid 6364] close(15) = -1 EBADF (Bad file descriptor) [pid 6364] close(16) = -1 EBADF (Bad file descriptor) [pid 6364] close(17) = -1 EBADF (Bad file descriptor) [pid 6364] close(18) = -1 EBADF (Bad file descriptor) [pid 6364] close(19) = -1 EBADF (Bad file descriptor) [pid 6364] close(20) = -1 EBADF (Bad file descriptor) [pid 6364] close(21) = -1 EBADF (Bad file descriptor) [pid 6364] close(22) = -1 EBADF (Bad file descriptor) [pid 6364] close(23) = -1 EBADF (Bad file descriptor) [pid 6364] close(24) = -1 EBADF (Bad file descriptor) [pid 6364] close(25) = -1 EBADF (Bad file descriptor) [pid 6364] close(26) = -1 EBADF (Bad file descriptor) [pid 6364] close(27) = -1 EBADF (Bad file descriptor) [pid 6364] close(28) = -1 EBADF (Bad file descriptor) [ 67.464565][ T6364] BTRFS info (device loop0): auto enabling async discard [pid 6364] close(29) = -1 EBADF (Bad file descriptor) [pid 6364] exit_group(0) = ? [pid 6364] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=81, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./79/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./79/binderfs") = 0 [pid 4998] umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./79/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./79/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./79/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./79") = 0 [pid 4998] mkdir("./80", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 82 ./strace-static-x86_64: Process 6381 attached [pid 6381] chdir("./80") = 0 [pid 6381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6381] setpgid(0, 0) = 0 [pid 6381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6381] write(3, "1000", 4) = 4 [pid 6381] close(3) = 0 [pid 6381] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6381] memfd_create("syzkaller", 0) = 3 [pid 6381] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6381] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6381] munmap(0x7f86559db000, 16777216) = 0 [pid 6381] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6381] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6381] close(3) = 0 [pid 6381] mkdir("./file0", 0777) = 0 [ 67.720861][ T6381] loop0: detected capacity change from 0 to 32768 [ 67.730198][ T6381] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6381) [ 67.745035][ T6381] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 67.753809][ T6381] BTRFS info (device loop0): setting nodatacow, compression disabled [ 67.762001][ T6381] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 67.772788][ T6381] BTRFS info (device loop0): trying to use backup root at mount time [ 67.780839][ T6381] BTRFS info (device loop0): disabling tree log [ 67.787147][ T6381] BTRFS info (device loop0): enabling auto defrag [ 67.793612][ T6381] BTRFS info (device loop0): using free space tree [ 67.808664][ T6381] BTRFS info (device loop0): enabling ssd optimizations [pid 6381] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6381] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6381] chdir("./file0") = 0 [pid 6381] ioctl(4, LOOP_CLR_FD) = 0 [pid 6381] close(4) = 0 [pid 6381] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6381] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6381] close(3) = 0 [pid 6381] close(4) = 0 [pid 6381] close(5) = -1 EBADF (Bad file descriptor) [pid 6381] close(6) = -1 EBADF (Bad file descriptor) [pid 6381] close(7) = -1 EBADF (Bad file descriptor) [pid 6381] close(8) = -1 EBADF (Bad file descriptor) [pid 6381] close(9) = -1 EBADF (Bad file descriptor) [pid 6381] close(10) = -1 EBADF (Bad file descriptor) [pid 6381] close(11) = -1 EBADF (Bad file descriptor) [pid 6381] close(12) = -1 EBADF (Bad file descriptor) [pid 6381] close(13) = -1 EBADF (Bad file descriptor) [pid 6381] close(14) = -1 EBADF (Bad file descriptor) [pid 6381] close(15) = -1 EBADF (Bad file descriptor) [pid 6381] close(16) = -1 EBADF (Bad file descriptor) [pid 6381] close(17) = -1 EBADF (Bad file descriptor) [pid 6381] close(18) = -1 EBADF (Bad file descriptor) [pid 6381] close(19) = -1 EBADF (Bad file descriptor) [pid 6381] close(20) = -1 EBADF (Bad file descriptor) [pid 6381] close(21) = -1 EBADF (Bad file descriptor) [pid 6381] close(22) = -1 EBADF (Bad file descriptor) [pid 6381] close(23) = -1 EBADF (Bad file descriptor) [pid 6381] close(24) = -1 EBADF (Bad file descriptor) [pid 6381] close(25) = -1 EBADF (Bad file descriptor) [pid 6381] close(26) = -1 EBADF (Bad file descriptor) [pid 6381] close(27) = -1 EBADF (Bad file descriptor) [pid 6381] close(28) = -1 EBADF (Bad file descriptor) [pid 6381] close(29) = -1 EBADF (Bad file descriptor) [pid 6381] exit_group(0) = ? [pid 6381] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 67.815836][ T6381] BTRFS info (device loop0): auto enabling async discard [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./80/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./80/binderfs") = 0 [pid 4998] umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./80/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./80/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./80/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./80") = 0 [pid 4998] mkdir("./81", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6398 attached , child_tidptr=0x555555e0a5d0) = 83 [pid 6398] chdir("./81") = 0 [pid 6398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6398] setpgid(0, 0) = 0 [pid 6398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6398] write(3, "1000", 4) = 4 [pid 6398] close(3) = 0 [pid 6398] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6398] memfd_create("syzkaller", 0) = 3 [pid 6398] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6398] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6398] munmap(0x7f86559db000, 16777216) = 0 [pid 6398] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6398] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6398] close(3) = 0 [pid 6398] mkdir("./file0", 0777) = 0 [ 68.059521][ T6398] loop0: detected capacity change from 0 to 32768 [ 68.069195][ T6398] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6398) [ 68.083983][ T6398] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 68.092747][ T6398] BTRFS info (device loop0): setting nodatacow, compression disabled [ 68.100799][ T6398] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 68.111541][ T6398] BTRFS info (device loop0): trying to use backup root at mount time [ 68.119606][ T6398] BTRFS info (device loop0): disabling tree log [ 68.126060][ T6398] BTRFS info (device loop0): enabling auto defrag [ 68.132533][ T6398] BTRFS info (device loop0): using free space tree [ 68.147696][ T6398] BTRFS info (device loop0): enabling ssd optimizations [pid 6398] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6398] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6398] chdir("./file0") = 0 [pid 6398] ioctl(4, LOOP_CLR_FD) = 0 [pid 6398] close(4) = 0 [pid 6398] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6398] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6398] close(3) = 0 [pid 6398] close(4) = 0 [pid 6398] close(5) = -1 EBADF (Bad file descriptor) [pid 6398] close(6) = -1 EBADF (Bad file descriptor) [pid 6398] close(7) = -1 EBADF (Bad file descriptor) [pid 6398] close(8) = -1 EBADF (Bad file descriptor) [pid 6398] close(9) = -1 EBADF (Bad file descriptor) [pid 6398] close(10) = -1 EBADF (Bad file descriptor) [pid 6398] close(11) = -1 EBADF (Bad file descriptor) [pid 6398] close(12) = -1 EBADF (Bad file descriptor) [pid 6398] close(13) = -1 EBADF (Bad file descriptor) [pid 6398] close(14) = -1 EBADF (Bad file descriptor) [pid 6398] close(15) = -1 EBADF (Bad file descriptor) [pid 6398] close(16) = -1 EBADF (Bad file descriptor) [pid 6398] close(17) = -1 EBADF (Bad file descriptor) [pid 6398] close(18) = -1 EBADF (Bad file descriptor) [pid 6398] close(19) = -1 EBADF (Bad file descriptor) [pid 6398] close(20) = -1 EBADF (Bad file descriptor) [pid 6398] close(21) = -1 EBADF (Bad file descriptor) [pid 6398] close(22) = -1 EBADF (Bad file descriptor) [pid 6398] close(23) = -1 EBADF (Bad file descriptor) [pid 6398] close(24) = -1 EBADF (Bad file descriptor) [pid 6398] close(25) = -1 EBADF (Bad file descriptor) [pid 6398] close(26) = -1 EBADF (Bad file descriptor) [pid 6398] close(27) = -1 EBADF (Bad file descriptor) [pid 6398] close(28) = -1 EBADF (Bad file descriptor) [pid 6398] close(29) = -1 EBADF (Bad file descriptor) [pid 6398] exit_group(0) = ? [pid 6398] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./81/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./81/binderfs") = 0 [ 68.155039][ T6398] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./81/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./81/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./81/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./81") = 0 [pid 4998] mkdir("./82", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 84 ./strace-static-x86_64: Process 6415 attached [pid 6415] chdir("./82") = 0 [pid 6415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6415] setpgid(0, 0) = 0 [pid 6415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6415] write(3, "1000", 4) = 4 [pid 6415] close(3) = 0 [pid 6415] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6415] memfd_create("syzkaller", 0) = 3 [pid 6415] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6415] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6415] munmap(0x7f86559db000, 16777216) = 0 [pid 6415] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6415] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6415] close(3) = 0 [pid 6415] mkdir("./file0", 0777) = 0 [ 68.391883][ T6415] loop0: detected capacity change from 0 to 32768 [ 68.400658][ T6415] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6415) [ 68.416125][ T6415] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 68.425194][ T6415] BTRFS info (device loop0): setting nodatacow, compression disabled [ 68.433679][ T6415] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 68.444347][ T6415] BTRFS info (device loop0): trying to use backup root at mount time [ 68.452490][ T6415] BTRFS info (device loop0): disabling tree log [ 68.458763][ T6415] BTRFS info (device loop0): enabling auto defrag [ 68.465294][ T6415] BTRFS info (device loop0): using free space tree [ 68.480437][ T6415] BTRFS info (device loop0): enabling ssd optimizations [pid 6415] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6415] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6415] chdir("./file0") = 0 [pid 6415] ioctl(4, LOOP_CLR_FD) = 0 [pid 6415] close(4) = 0 [pid 6415] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6415] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6415] close(3) = 0 [pid 6415] close(4) = 0 [pid 6415] close(5) = -1 EBADF (Bad file descriptor) [pid 6415] close(6) = -1 EBADF (Bad file descriptor) [pid 6415] close(7) = -1 EBADF (Bad file descriptor) [pid 6415] close(8) = -1 EBADF (Bad file descriptor) [pid 6415] close(9) = -1 EBADF (Bad file descriptor) [pid 6415] close(10) = -1 EBADF (Bad file descriptor) [pid 6415] close(11) = -1 EBADF (Bad file descriptor) [pid 6415] close(12) = -1 EBADF (Bad file descriptor) [pid 6415] close(13) = -1 EBADF (Bad file descriptor) [pid 6415] close(14) = -1 EBADF (Bad file descriptor) [pid 6415] close(15) = -1 EBADF (Bad file descriptor) [pid 6415] close(16) = -1 EBADF (Bad file descriptor) [pid 6415] close(17) = -1 EBADF (Bad file descriptor) [pid 6415] close(18) = -1 EBADF (Bad file descriptor) [pid 6415] close(19) = -1 EBADF (Bad file descriptor) [pid 6415] close(20) = -1 EBADF (Bad file descriptor) [pid 6415] close(21) = -1 EBADF (Bad file descriptor) [pid 6415] close(22) = -1 EBADF (Bad file descriptor) [pid 6415] close(23) = -1 EBADF (Bad file descriptor) [pid 6415] close(24) = -1 EBADF (Bad file descriptor) [pid 6415] close(25) = -1 EBADF (Bad file descriptor) [pid 6415] close(26) = -1 EBADF (Bad file descriptor) [pid 6415] close(27) = -1 EBADF (Bad file descriptor) [pid 6415] close(28) = -1 EBADF (Bad file descriptor) [pid 6415] close(29) = -1 EBADF (Bad file descriptor) [ 68.487487][ T6415] BTRFS info (device loop0): auto enabling async discard [pid 6415] exit_group(0) = ? [pid 6415] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=84, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./82/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./82/binderfs") = 0 [pid 4998] umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./82/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./82/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./82/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./82") = 0 [pid 4998] mkdir("./83", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 85 ./strace-static-x86_64: Process 6432 attached [pid 6432] chdir("./83") = 0 [pid 6432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6432] setpgid(0, 0) = 0 [pid 6432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6432] write(3, "1000", 4) = 4 [pid 6432] close(3) = 0 [pid 6432] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6432] memfd_create("syzkaller", 0) = 3 [pid 6432] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6432] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6432] munmap(0x7f86559db000, 16777216) = 0 [pid 6432] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6432] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6432] close(3) = 0 [pid 6432] mkdir("./file0", 0777) = 0 [ 68.736995][ T6432] loop0: detected capacity change from 0 to 32768 [ 68.746468][ T6432] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6432) [ 68.761407][ T6432] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 68.770109][ T6432] BTRFS info (device loop0): setting nodatacow, compression disabled [ 68.778307][ T6432] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 68.788912][ T6432] BTRFS info (device loop0): trying to use backup root at mount time [ 68.797038][ T6432] BTRFS info (device loop0): disabling tree log [ 68.803472][ T6432] BTRFS info (device loop0): enabling auto defrag [ 68.809981][ T6432] BTRFS info (device loop0): using free space tree [ 68.825604][ T6432] BTRFS info (device loop0): enabling ssd optimizations [pid 6432] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6432] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6432] chdir("./file0") = 0 [pid 6432] ioctl(4, LOOP_CLR_FD) = 0 [pid 6432] close(4) = 0 [pid 6432] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6432] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6432] close(3) = 0 [pid 6432] close(4) = 0 [pid 6432] close(5) = -1 EBADF (Bad file descriptor) [pid 6432] close(6) = -1 EBADF (Bad file descriptor) [pid 6432] close(7) = -1 EBADF (Bad file descriptor) [pid 6432] close(8) = -1 EBADF (Bad file descriptor) [pid 6432] close(9) = -1 EBADF (Bad file descriptor) [pid 6432] close(10) = -1 EBADF (Bad file descriptor) [pid 6432] close(11) = -1 EBADF (Bad file descriptor) [pid 6432] close(12) = -1 EBADF (Bad file descriptor) [pid 6432] close(13) = -1 EBADF (Bad file descriptor) [pid 6432] close(14) = -1 EBADF (Bad file descriptor) [pid 6432] close(15) = -1 EBADF (Bad file descriptor) [pid 6432] close(16) = -1 EBADF (Bad file descriptor) [pid 6432] close(17) = -1 EBADF (Bad file descriptor) [pid 6432] close(18) = -1 EBADF (Bad file descriptor) [pid 6432] close(19) = -1 EBADF (Bad file descriptor) [pid 6432] close(20) = -1 EBADF (Bad file descriptor) [pid 6432] close(21) = -1 EBADF (Bad file descriptor) [pid 6432] close(22) = -1 EBADF (Bad file descriptor) [pid 6432] close(23) = -1 EBADF (Bad file descriptor) [pid 6432] close(24) = -1 EBADF (Bad file descriptor) [pid 6432] close(25) = -1 EBADF (Bad file descriptor) [pid 6432] close(26) = -1 EBADF (Bad file descriptor) [pid 6432] close(27) = -1 EBADF (Bad file descriptor) [pid 6432] close(28) = -1 EBADF (Bad file descriptor) [ 68.832661][ T6432] BTRFS info (device loop0): auto enabling async discard [pid 6432] close(29) = -1 EBADF (Bad file descriptor) [pid 6432] exit_group(0) = ? [pid 6432] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=85, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./83/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./83/binderfs") = 0 [pid 4998] umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./83/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./83/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./83/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./83") = 0 [pid 4998] mkdir("./84", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 86 ./strace-static-x86_64: Process 6449 attached [pid 6449] chdir("./84") = 0 [pid 6449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6449] setpgid(0, 0) = 0 [pid 6449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6449] write(3, "1000", 4) = 4 [pid 6449] close(3) = 0 [pid 6449] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6449] memfd_create("syzkaller", 0) = 3 [pid 6449] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6449] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6449] munmap(0x7f86559db000, 16777216) = 0 [pid 6449] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6449] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6449] close(3) = 0 [pid 6449] mkdir("./file0", 0777) = 0 [ 69.082359][ T6449] loop0: detected capacity change from 0 to 32768 [ 69.091795][ T6449] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6449) [ 69.106908][ T6449] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 69.115731][ T6449] BTRFS info (device loop0): setting nodatacow, compression disabled [ 69.123840][ T6449] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 69.134549][ T6449] BTRFS info (device loop0): trying to use backup root at mount time [ 69.142635][ T6449] BTRFS info (device loop0): disabling tree log [ 69.148858][ T6449] BTRFS info (device loop0): enabling auto defrag [ 69.155330][ T6449] BTRFS info (device loop0): using free space tree [ 69.170482][ T6449] BTRFS info (device loop0): enabling ssd optimizations [pid 6449] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6449] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6449] chdir("./file0") = 0 [pid 6449] ioctl(4, LOOP_CLR_FD) = 0 [pid 6449] close(4) = 0 [pid 6449] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6449] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6449] close(3) = 0 [pid 6449] close(4) = 0 [pid 6449] close(5) = -1 EBADF (Bad file descriptor) [pid 6449] close(6) = -1 EBADF (Bad file descriptor) [pid 6449] close(7) = -1 EBADF (Bad file descriptor) [pid 6449] close(8) = -1 EBADF (Bad file descriptor) [pid 6449] close(9) = -1 EBADF (Bad file descriptor) [pid 6449] close(10) = -1 EBADF (Bad file descriptor) [pid 6449] close(11) = -1 EBADF (Bad file descriptor) [pid 6449] close(12) = -1 EBADF (Bad file descriptor) [pid 6449] close(13) = -1 EBADF (Bad file descriptor) [pid 6449] close(14) = -1 EBADF (Bad file descriptor) [pid 6449] close(15) = -1 EBADF (Bad file descriptor) [pid 6449] close(16) = -1 EBADF (Bad file descriptor) [pid 6449] close(17) = -1 EBADF (Bad file descriptor) [pid 6449] close(18) = -1 EBADF (Bad file descriptor) [pid 6449] close(19) = -1 EBADF (Bad file descriptor) [pid 6449] close(20) = -1 EBADF (Bad file descriptor) [pid 6449] close(21) = -1 EBADF (Bad file descriptor) [pid 6449] close(22) = -1 EBADF (Bad file descriptor) [pid 6449] close(23) = -1 EBADF (Bad file descriptor) [pid 6449] close(24) = -1 EBADF (Bad file descriptor) [pid 6449] close(25) = -1 EBADF (Bad file descriptor) [pid 6449] close(26) = -1 EBADF (Bad file descriptor) [pid 6449] close(27) = -1 EBADF (Bad file descriptor) [pid 6449] close(28) = -1 EBADF (Bad file descriptor) [pid 6449] close(29) = -1 EBADF (Bad file descriptor) [pid 6449] exit_group(0) = ? [ 69.177568][ T6449] BTRFS info (device loop0): auto enabling async discard [pid 6449] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./84/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./84/binderfs") = 0 [pid 4998] umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./84/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./84/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./84/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./84") = 0 [pid 4998] mkdir("./85", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 87 ./strace-static-x86_64: Process 6466 attached [pid 6466] chdir("./85") = 0 [pid 6466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6466] setpgid(0, 0) = 0 [pid 6466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6466] write(3, "1000", 4) = 4 [pid 6466] close(3) = 0 [pid 6466] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6466] memfd_create("syzkaller", 0) = 3 [pid 6466] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6466] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6466] munmap(0x7f86559db000, 16777216) = 0 [pid 6466] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6466] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6466] close(3) = 0 [pid 6466] mkdir("./file0", 0777) = 0 [ 69.418007][ T6466] loop0: detected capacity change from 0 to 32768 [ 69.427939][ T6466] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6466) [ 69.443633][ T6466] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 69.452501][ T6466] BTRFS info (device loop0): setting nodatacow, compression disabled [ 69.460590][ T6466] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 69.471276][ T6466] BTRFS info (device loop0): trying to use backup root at mount time [ 69.479358][ T6466] BTRFS info (device loop0): disabling tree log [ 69.485632][ T6466] BTRFS info (device loop0): enabling auto defrag [ 69.492602][ T6466] BTRFS info (device loop0): using free space tree [ 69.507920][ T6466] BTRFS info (device loop0): enabling ssd optimizations [pid 6466] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6466] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6466] chdir("./file0") = 0 [pid 6466] ioctl(4, LOOP_CLR_FD) = 0 [pid 6466] close(4) = 0 [pid 6466] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6466] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6466] close(3) = 0 [pid 6466] close(4) = 0 [pid 6466] close(5) = -1 EBADF (Bad file descriptor) [pid 6466] close(6) = -1 EBADF (Bad file descriptor) [pid 6466] close(7) = -1 EBADF (Bad file descriptor) [pid 6466] close(8) = -1 EBADF (Bad file descriptor) [pid 6466] close(9) = -1 EBADF (Bad file descriptor) [pid 6466] close(10) = -1 EBADF (Bad file descriptor) [pid 6466] close(11) = -1 EBADF (Bad file descriptor) [pid 6466] close(12) = -1 EBADF (Bad file descriptor) [pid 6466] close(13) = -1 EBADF (Bad file descriptor) [pid 6466] close(14) = -1 EBADF (Bad file descriptor) [pid 6466] close(15) = -1 EBADF (Bad file descriptor) [pid 6466] close(16) = -1 EBADF (Bad file descriptor) [pid 6466] close(17) = -1 EBADF (Bad file descriptor) [pid 6466] close(18) = -1 EBADF (Bad file descriptor) [pid 6466] close(19) = -1 EBADF (Bad file descriptor) [pid 6466] close(20) = -1 EBADF (Bad file descriptor) [pid 6466] close(21) = -1 EBADF (Bad file descriptor) [pid 6466] close(22) = -1 EBADF (Bad file descriptor) [pid 6466] close(23) = -1 EBADF (Bad file descriptor) [pid 6466] close(24) = -1 EBADF (Bad file descriptor) [pid 6466] close(25) = -1 EBADF (Bad file descriptor) [pid 6466] close(26) = -1 EBADF (Bad file descriptor) [pid 6466] close(27) = -1 EBADF (Bad file descriptor) [pid 6466] close(28) = -1 EBADF (Bad file descriptor) [pid 6466] close(29) = -1 EBADF (Bad file descriptor) [pid 6466] exit_group(0) = ? [pid 6466] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=87, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./85/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./85/binderfs") = 0 [ 69.515004][ T6466] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./85/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./85/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./85/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./85") = 0 [pid 4998] mkdir("./86", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 88 ./strace-static-x86_64: Process 6483 attached [pid 6483] chdir("./86") = 0 [pid 6483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6483] setpgid(0, 0) = 0 [pid 6483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6483] write(3, "1000", 4) = 4 [pid 6483] close(3) = 0 [pid 6483] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6483] memfd_create("syzkaller", 0) = 3 [pid 6483] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6483] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6483] munmap(0x7f86559db000, 16777216) = 0 [pid 6483] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6483] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6483] close(3) = 0 [pid 6483] mkdir("./file0", 0777) = 0 [ 69.750305][ T6483] loop0: detected capacity change from 0 to 32768 [ 69.759756][ T6483] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6483) [ 69.774741][ T6483] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 69.783711][ T6483] BTRFS info (device loop0): setting nodatacow, compression disabled [ 69.791962][ T6483] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 69.802592][ T6483] BTRFS info (device loop0): trying to use backup root at mount time [ 69.811024][ T6483] BTRFS info (device loop0): disabling tree log [ 69.817272][ T6483] BTRFS info (device loop0): enabling auto defrag [ 69.823743][ T6483] BTRFS info (device loop0): using free space tree [ 69.839631][ T6483] BTRFS info (device loop0): enabling ssd optimizations [pid 6483] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6483] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6483] chdir("./file0") = 0 [pid 6483] ioctl(4, LOOP_CLR_FD) = 0 [pid 6483] close(4) = 0 [pid 6483] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6483] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6483] close(3) = 0 [pid 6483] close(4) = 0 [pid 6483] close(5) = -1 EBADF (Bad file descriptor) [pid 6483] close(6) = -1 EBADF (Bad file descriptor) [pid 6483] close(7) = -1 EBADF (Bad file descriptor) [pid 6483] close(8) = -1 EBADF (Bad file descriptor) [pid 6483] close(9) = -1 EBADF (Bad file descriptor) [pid 6483] close(10) = -1 EBADF (Bad file descriptor) [pid 6483] close(11) = -1 EBADF (Bad file descriptor) [pid 6483] close(12) = -1 EBADF (Bad file descriptor) [pid 6483] close(13) = -1 EBADF (Bad file descriptor) [pid 6483] close(14) = -1 EBADF (Bad file descriptor) [pid 6483] close(15) = -1 EBADF (Bad file descriptor) [pid 6483] close(16) = -1 EBADF (Bad file descriptor) [pid 6483] close(17) = -1 EBADF (Bad file descriptor) [pid 6483] close(18) = -1 EBADF (Bad file descriptor) [pid 6483] close(19) = -1 EBADF (Bad file descriptor) [pid 6483] close(20) = -1 EBADF (Bad file descriptor) [pid 6483] close(21) = -1 EBADF (Bad file descriptor) [pid 6483] close(22) = -1 EBADF (Bad file descriptor) [pid 6483] close(23) = -1 EBADF (Bad file descriptor) [ 69.846711][ T6483] BTRFS info (device loop0): auto enabling async discard [pid 6483] close(24) = -1 EBADF (Bad file descriptor) [pid 6483] close(25) = -1 EBADF (Bad file descriptor) [pid 6483] close(26) = -1 EBADF (Bad file descriptor) [pid 6483] close(27) = -1 EBADF (Bad file descriptor) [pid 6483] close(28) = -1 EBADF (Bad file descriptor) [pid 6483] close(29) = -1 EBADF (Bad file descriptor) [pid 6483] exit_group(0) = ? [pid 6483] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=88, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./86/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./86/binderfs") = 0 [pid 4998] umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./86/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./86/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./86/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./86") = 0 [pid 4998] mkdir("./87", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 89 ./strace-static-x86_64: Process 6500 attached [pid 6500] chdir("./87") = 0 [pid 6500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6500] setpgid(0, 0) = 0 [pid 6500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6500] write(3, "1000", 4) = 4 [pid 6500] close(3) = 0 [pid 6500] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6500] memfd_create("syzkaller", 0) = 3 [pid 6500] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6500] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6500] munmap(0x7f86559db000, 16777216) = 0 [pid 6500] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6500] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6500] close(3) = 0 [pid 6500] mkdir("./file0", 0777) = 0 [ 70.091769][ T6500] loop0: detected capacity change from 0 to 32768 [ 70.101416][ T6500] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6500) [ 70.116407][ T6500] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 70.125212][ T6500] BTRFS info (device loop0): setting nodatacow, compression disabled [ 70.133376][ T6500] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 70.144008][ T6500] BTRFS info (device loop0): trying to use backup root at mount time [ 70.152130][ T6500] BTRFS info (device loop0): disabling tree log [ 70.158444][ T6500] BTRFS info (device loop0): enabling auto defrag [ 70.164891][ T6500] BTRFS info (device loop0): using free space tree [ 70.179762][ T6500] BTRFS info (device loop0): enabling ssd optimizations [pid 6500] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6500] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6500] chdir("./file0") = 0 [pid 6500] ioctl(4, LOOP_CLR_FD) = 0 [pid 6500] close(4) = 0 [pid 6500] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6500] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6500] close(3) = 0 [pid 6500] close(4) = 0 [pid 6500] close(5) = -1 EBADF (Bad file descriptor) [pid 6500] close(6) = -1 EBADF (Bad file descriptor) [pid 6500] close(7) = -1 EBADF (Bad file descriptor) [pid 6500] close(8) = -1 EBADF (Bad file descriptor) [pid 6500] close(9) = -1 EBADF (Bad file descriptor) [pid 6500] close(10) = -1 EBADF (Bad file descriptor) [pid 6500] close(11) = -1 EBADF (Bad file descriptor) [pid 6500] close(12) = -1 EBADF (Bad file descriptor) [pid 6500] close(13) = -1 EBADF (Bad file descriptor) [pid 6500] close(14) = -1 EBADF (Bad file descriptor) [pid 6500] close(15) = -1 EBADF (Bad file descriptor) [pid 6500] close(16) = -1 EBADF (Bad file descriptor) [pid 6500] close(17) = -1 EBADF (Bad file descriptor) [pid 6500] close(18) = -1 EBADF (Bad file descriptor) [pid 6500] close(19) = -1 EBADF (Bad file descriptor) [pid 6500] close(20) = -1 EBADF (Bad file descriptor) [pid 6500] close(21) = -1 EBADF (Bad file descriptor) [pid 6500] close(22) = -1 EBADF (Bad file descriptor) [pid 6500] close(23) = -1 EBADF (Bad file descriptor) [pid 6500] close(24) = -1 EBADF (Bad file descriptor) [pid 6500] close(25) = -1 EBADF (Bad file descriptor) [pid 6500] close(26) = -1 EBADF (Bad file descriptor) [pid 6500] close(27) = -1 EBADF (Bad file descriptor) [pid 6500] close(28) = -1 EBADF (Bad file descriptor) [pid 6500] close(29) = -1 EBADF (Bad file descriptor) [pid 6500] exit_group(0) = ? [pid 6500] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./87", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./87/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./87/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./87/binderfs") = 0 [ 70.186927][ T6500] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./87/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./87/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./87/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./87") = 0 [pid 4998] mkdir("./88", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 90 ./strace-static-x86_64: Process 6517 attached [pid 6517] chdir("./88") = 0 [pid 6517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6517] setpgid(0, 0) = 0 [pid 6517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6517] write(3, "1000", 4) = 4 [pid 6517] close(3) = 0 [pid 6517] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6517] memfd_create("syzkaller", 0) = 3 [pid 6517] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6517] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6517] munmap(0x7f86559db000, 16777216) = 0 [pid 6517] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6517] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6517] close(3) = 0 [pid 6517] mkdir("./file0", 0777) = 0 [ 70.433672][ T6517] loop0: detected capacity change from 0 to 32768 [ 70.443129][ T6517] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6517) [ 70.458358][ T6517] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 70.467213][ T6517] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 6517] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6517] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6517] chdir("./file0") = 0 [pid 6517] ioctl(4, LOOP_CLR_FD) = 0 [pid 6517] close(4) = 0 [pid 6517] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6517] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6517] close(3) = 0 [pid 6517] close(4) = 0 [pid 6517] close(5) = -1 EBADF (Bad file descriptor) [pid 6517] close(6) = -1 EBADF (Bad file descriptor) [pid 6517] close(7) = -1 EBADF (Bad file descriptor) [pid 6517] close(8) = -1 EBADF (Bad file descriptor) [pid 6517] close(9) = -1 EBADF (Bad file descriptor) [pid 6517] close(10) = -1 EBADF (Bad file descriptor) [pid 6517] close(11) = -1 EBADF (Bad file descriptor) [pid 6517] close(12) = -1 EBADF (Bad file descriptor) [pid 6517] close(13) = -1 EBADF (Bad file descriptor) [pid 6517] close(14) = -1 EBADF (Bad file descriptor) [pid 6517] close(15) = -1 EBADF (Bad file descriptor) [pid 6517] close(16) = -1 EBADF (Bad file descriptor) [pid 6517] close(17) = -1 EBADF (Bad file descriptor) [pid 6517] close(18) = -1 EBADF (Bad file descriptor) [pid 6517] close(19) = -1 EBADF (Bad file descriptor) [pid 6517] close(20) = -1 EBADF (Bad file descriptor) [pid 6517] close(21) = -1 EBADF (Bad file descriptor) [pid 6517] close(22) = -1 EBADF (Bad file descriptor) [pid 6517] close(23) = -1 EBADF (Bad file descriptor) [pid 6517] close(24) = -1 EBADF (Bad file descriptor) [pid 6517] close(25) = -1 EBADF (Bad file descriptor) [pid 6517] close(26) = -1 EBADF (Bad file descriptor) [pid 6517] close(27) = -1 EBADF (Bad file descriptor) [pid 6517] close(28) = -1 EBADF (Bad file descriptor) [pid 6517] close(29) = -1 EBADF (Bad file descriptor) [pid 6517] exit_group(0) = ? [pid 6517] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./88", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./88", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./88/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./88/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./88/binderfs") = 0 [ 70.475380][ T6517] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 70.486035][ T6517] BTRFS info (device loop0): trying to use backup root at mount time [ 70.494177][ T6517] BTRFS info (device loop0): disabling tree log [pid 4998] umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./88/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./88/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./88/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./88") = 0 [pid 4998] mkdir("./89", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 91 ./strace-static-x86_64: Process 6534 attached [pid 6534] chdir("./89") = 0 [pid 6534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6534] setpgid(0, 0) = 0 [pid 6534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6534] write(3, "1000", 4) = 4 [pid 6534] close(3) = 0 [pid 6534] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6534] memfd_create("syzkaller", 0) = 3 [pid 6534] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6534] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6534] munmap(0x7f86559db000, 16777216) = 0 [pid 6534] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6534] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6534] close(3) = 0 [pid 6534] mkdir("./file0", 0777) = 0 [ 70.734262][ T6534] loop0: detected capacity change from 0 to 32768 [ 70.743632][ T6534] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6534) [ 70.758587][ T6534] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 70.774345][ T897] cfg80211: failed to load regulatory.db [pid 6534] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6534] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6534] chdir("./file0") = 0 [pid 6534] ioctl(4, LOOP_CLR_FD) = 0 [pid 6534] close(4) = 0 [pid 6534] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6534] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6534] close(3) = 0 [pid 6534] close(4) = 0 [pid 6534] close(5) = -1 EBADF (Bad file descriptor) [pid 6534] close(6) = -1 EBADF (Bad file descriptor) [pid 6534] close(7) = -1 EBADF (Bad file descriptor) [pid 6534] close(8) = -1 EBADF (Bad file descriptor) [pid 6534] close(9) = -1 EBADF (Bad file descriptor) [pid 6534] close(10) = -1 EBADF (Bad file descriptor) [pid 6534] close(11) = -1 EBADF (Bad file descriptor) [pid 6534] close(12) = -1 EBADF (Bad file descriptor) [pid 6534] close(13) = -1 EBADF (Bad file descriptor) [pid 6534] close(14) = -1 EBADF (Bad file descriptor) [pid 6534] close(15) = -1 EBADF (Bad file descriptor) [pid 6534] close(16) = -1 EBADF (Bad file descriptor) [pid 6534] close(17) = -1 EBADF (Bad file descriptor) [pid 6534] close(18) = -1 EBADF (Bad file descriptor) [pid 6534] close(19) = -1 EBADF (Bad file descriptor) [pid 6534] close(20) = -1 EBADF (Bad file descriptor) [pid 6534] close(21) = -1 EBADF (Bad file descriptor) [pid 6534] close(22) = -1 EBADF (Bad file descriptor) [pid 6534] close(23) = -1 EBADF (Bad file descriptor) [pid 6534] close(24) = -1 EBADF (Bad file descriptor) [pid 6534] close(25) = -1 EBADF (Bad file descriptor) [pid 6534] close(26) = -1 EBADF (Bad file descriptor) [pid 6534] close(27) = -1 EBADF (Bad file descriptor) [pid 6534] close(28) = -1 EBADF (Bad file descriptor) [pid 6534] close(29) = -1 EBADF (Bad file descriptor) [pid 6534] exit_group(0) = ? [pid 6534] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=91, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] umount2("./89", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./89", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./89/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./89/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./89/binderfs") = 0 [pid 4998] umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./89/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./89/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./89/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./89") = 0 [pid 4998] mkdir("./90", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 92 ./strace-static-x86_64: Process 6551 attached [pid 6551] chdir("./90") = 0 [pid 6551] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6551] setpgid(0, 0) = 0 [pid 6551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6551] write(3, "1000", 4) = 4 [pid 6551] close(3) = 0 [pid 6551] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6551] memfd_create("syzkaller", 0) = 3 [pid 6551] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6551] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6551] munmap(0x7f86559db000, 16777216) = 0 [pid 6551] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6551] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6551] close(3) = 0 [pid 6551] mkdir("./file0", 0777) = 0 [pid 6551] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6551] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6551] chdir("./file0") = 0 [pid 6551] ioctl(4, LOOP_CLR_FD) = 0 [pid 6551] close(4) = 0 [pid 6551] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6551] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6551] close(3) = 0 [pid 6551] close(4) = 0 [pid 6551] close(5) = -1 EBADF (Bad file descriptor) [pid 6551] close(6) = -1 EBADF (Bad file descriptor) [pid 6551] close(7) = -1 EBADF (Bad file descriptor) [pid 6551] close(8) = -1 EBADF (Bad file descriptor) [pid 6551] close(9) = -1 EBADF (Bad file descriptor) [pid 6551] close(10) = -1 EBADF (Bad file descriptor) [pid 6551] close(11) = -1 EBADF (Bad file descriptor) [pid 6551] close(12) = -1 EBADF (Bad file descriptor) [pid 6551] close(13) = -1 EBADF (Bad file descriptor) [pid 6551] close(14) = -1 EBADF (Bad file descriptor) [pid 6551] close(15) = -1 EBADF (Bad file descriptor) [pid 6551] close(16) = -1 EBADF (Bad file descriptor) [pid 6551] close(17) = -1 EBADF (Bad file descriptor) [pid 6551] close(18) = -1 EBADF (Bad file descriptor) [pid 6551] close(19) = -1 EBADF (Bad file descriptor) [pid 6551] close(20) = -1 EBADF (Bad file descriptor) [pid 6551] close(21) = -1 EBADF (Bad file descriptor) [pid 6551] close(22) = -1 EBADF (Bad file descriptor) [pid 6551] close(23) = -1 EBADF (Bad file descriptor) [pid 6551] close(24) = -1 EBADF (Bad file descriptor) [pid 6551] close(25) = -1 EBADF (Bad file descriptor) [pid 6551] close(26) = -1 EBADF (Bad file descriptor) [pid 6551] close(27) = -1 EBADF (Bad file descriptor) [pid 6551] close(28) = -1 EBADF (Bad file descriptor) [pid 6551] close(29) = -1 EBADF (Bad file descriptor) [ 71.169568][ T6551] loop0: detected capacity change from 0 to 32768 [ 71.179431][ T6551] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6551) [ 71.194962][ T6551] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 6551] exit_group(0) = ? [pid 6551] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./90", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./90", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./90/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./90/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./90/binderfs") = 0 [pid 4998] umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./90/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./90/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./90/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./90") = 0 [pid 4998] mkdir("./91", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 93 ./strace-static-x86_64: Process 6568 attached [pid 6568] chdir("./91") = 0 [pid 6568] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6568] setpgid(0, 0) = 0 [pid 6568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6568] write(3, "1000", 4) = 4 [pid 6568] close(3) = 0 [pid 6568] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6568] memfd_create("syzkaller", 0) = 3 [pid 6568] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6568] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6568] munmap(0x7f86559db000, 16777216) = 0 [pid 6568] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6568] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6568] close(3) = 0 [pid 6568] mkdir("./file0", 0777) = 0 [ 71.451141][ T6568] loop0: detected capacity change from 0 to 32768 [ 71.459616][ T6568] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6568) [ 71.475365][ T6568] _btrfs_printk: 20 callbacks suppressed [ 71.475374][ T6568] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 71.489973][ T6568] BTRFS info (device loop0): setting nodatacow, compression disabled [ 71.498216][ T6568] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 71.509030][ T6568] BTRFS info (device loop0): trying to use backup root at mount time [ 71.517203][ T6568] BTRFS info (device loop0): disabling tree log [ 71.523545][ T6568] BTRFS info (device loop0): enabling auto defrag [ 71.529947][ T6568] BTRFS info (device loop0): using free space tree [pid 6568] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6568] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6568] chdir("./file0") = 0 [pid 6568] ioctl(4, LOOP_CLR_FD) = 0 [pid 6568] close(4) = 0 [pid 6568] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6568] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6568] close(3) = 0 [pid 6568] close(4) = 0 [pid 6568] close(5) = -1 EBADF (Bad file descriptor) [pid 6568] close(6) = -1 EBADF (Bad file descriptor) [pid 6568] close(7) = -1 EBADF (Bad file descriptor) [pid 6568] close(8) = -1 EBADF (Bad file descriptor) [pid 6568] close(9) = -1 EBADF (Bad file descriptor) [pid 6568] close(10) = -1 EBADF (Bad file descriptor) [pid 6568] close(11) = -1 EBADF (Bad file descriptor) [pid 6568] close(12) = -1 EBADF (Bad file descriptor) [pid 6568] close(13) = -1 EBADF (Bad file descriptor) [pid 6568] close(14) = -1 EBADF (Bad file descriptor) [pid 6568] close(15) = -1 EBADF (Bad file descriptor) [pid 6568] close(16) = -1 EBADF (Bad file descriptor) [pid 6568] close(17) = -1 EBADF (Bad file descriptor) [pid 6568] close(18) = -1 EBADF (Bad file descriptor) [pid 6568] close(19) = -1 EBADF (Bad file descriptor) [pid 6568] close(20) = -1 EBADF (Bad file descriptor) [pid 6568] close(21) = -1 EBADF (Bad file descriptor) [pid 6568] close(22) = -1 EBADF (Bad file descriptor) [pid 6568] close(23) = -1 EBADF (Bad file descriptor) [pid 6568] close(24) = -1 EBADF (Bad file descriptor) [pid 6568] close(25) = -1 EBADF (Bad file descriptor) [pid 6568] close(26) = -1 EBADF (Bad file descriptor) [pid 6568] close(27) = -1 EBADF (Bad file descriptor) [pid 6568] close(28) = -1 EBADF (Bad file descriptor) [pid 6568] close(29) = -1 EBADF (Bad file descriptor) [pid 6568] exit_group(0) = ? [pid 6568] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=93, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./91", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./91", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./91/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./91/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./91/binderfs") = 0 [ 71.545483][ T6568] BTRFS info (device loop0): enabling ssd optimizations [ 71.552741][ T6568] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./91/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./91/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./91/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./91") = 0 [pid 4998] mkdir("./92", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 94 ./strace-static-x86_64: Process 6585 attached [pid 6585] chdir("./92") = 0 [pid 6585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6585] setpgid(0, 0) = 0 [pid 6585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6585] write(3, "1000", 4) = 4 [pid 6585] close(3) = 0 [pid 6585] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6585] memfd_create("syzkaller", 0) = 3 [pid 6585] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6585] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6585] munmap(0x7f86559db000, 16777216) = 0 [pid 6585] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6585] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6585] close(3) = 0 [pid 6585] mkdir("./file0", 0777) = 0 [ 71.789405][ T6585] loop0: detected capacity change from 0 to 32768 [ 71.798554][ T6585] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6585) [ 71.813584][ T6585] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 71.822618][ T6585] BTRFS info (device loop0): setting nodatacow, compression disabled [ 71.830692][ T6585] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 71.841671][ T6585] BTRFS info (device loop0): trying to use backup root at mount time [ 71.849753][ T6585] BTRFS info (device loop0): disabling tree log [ 71.856055][ T6585] BTRFS info (device loop0): enabling auto defrag [ 71.862529][ T6585] BTRFS info (device loop0): using free space tree [ 71.878553][ T6585] BTRFS info (device loop0): enabling ssd optimizations [pid 6585] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6585] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6585] chdir("./file0") = 0 [pid 6585] ioctl(4, LOOP_CLR_FD) = 0 [pid 6585] close(4) = 0 [pid 6585] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6585] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6585] close(3) = 0 [pid 6585] close(4) = 0 [pid 6585] close(5) = -1 EBADF (Bad file descriptor) [pid 6585] close(6) = -1 EBADF (Bad file descriptor) [pid 6585] close(7) = -1 EBADF (Bad file descriptor) [pid 6585] close(8) = -1 EBADF (Bad file descriptor) [pid 6585] close(9) = -1 EBADF (Bad file descriptor) [pid 6585] close(10) = -1 EBADF (Bad file descriptor) [pid 6585] close(11) = -1 EBADF (Bad file descriptor) [pid 6585] close(12) = -1 EBADF (Bad file descriptor) [pid 6585] close(13) = -1 EBADF (Bad file descriptor) [pid 6585] close(14) = -1 EBADF (Bad file descriptor) [pid 6585] close(15) = -1 EBADF (Bad file descriptor) [pid 6585] close(16) = -1 EBADF (Bad file descriptor) [pid 6585] close(17) = -1 EBADF (Bad file descriptor) [pid 6585] close(18) = -1 EBADF (Bad file descriptor) [pid 6585] close(19) = -1 EBADF (Bad file descriptor) [pid 6585] close(20) = -1 EBADF (Bad file descriptor) [pid 6585] close(21) = -1 EBADF (Bad file descriptor) [pid 6585] close(22) = -1 EBADF (Bad file descriptor) [pid 6585] close(23) = -1 EBADF (Bad file descriptor) [pid 6585] close(24) = -1 EBADF (Bad file descriptor) [pid 6585] close(25) = -1 EBADF (Bad file descriptor) [pid 6585] close(26) = -1 EBADF (Bad file descriptor) [pid 6585] close(27) = -1 EBADF (Bad file descriptor) [pid 6585] close(28) = -1 EBADF (Bad file descriptor) [pid 6585] close(29) = -1 EBADF (Bad file descriptor) [pid 6585] exit_group(0) = ? [ 71.885714][ T6585] BTRFS info (device loop0): auto enabling async discard [pid 6585] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./92", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./92", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./92/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./92/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./92/binderfs") = 0 [pid 4998] umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./92/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./92/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./92/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./92") = 0 [pid 4998] mkdir("./93", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 95 ./strace-static-x86_64: Process 6602 attached [pid 6602] chdir("./93") = 0 [pid 6602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6602] setpgid(0, 0) = 0 [pid 6602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6602] write(3, "1000", 4) = 4 [pid 6602] close(3) = 0 [pid 6602] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6602] memfd_create("syzkaller", 0) = 3 [pid 6602] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6602] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6602] munmap(0x7f86559db000, 16777216) = 0 [pid 6602] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6602] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6602] close(3) = 0 [pid 6602] mkdir("./file0", 0777) = 0 [ 72.125601][ T6602] loop0: detected capacity change from 0 to 32768 [ 72.134504][ T6602] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6602) [ 72.149882][ T6602] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 72.158702][ T6602] BTRFS info (device loop0): setting nodatacow, compression disabled [ 72.166918][ T6602] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 72.177539][ T6602] BTRFS info (device loop0): trying to use backup root at mount time [ 72.185677][ T6602] BTRFS info (device loop0): disabling tree log [ 72.191948][ T6602] BTRFS info (device loop0): enabling auto defrag [ 72.198377][ T6602] BTRFS info (device loop0): using free space tree [ 72.213693][ T6602] BTRFS info (device loop0): enabling ssd optimizations [pid 6602] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6602] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6602] chdir("./file0") = 0 [pid 6602] ioctl(4, LOOP_CLR_FD) = 0 [pid 6602] close(4) = 0 [pid 6602] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6602] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6602] close(3) = 0 [pid 6602] close(4) = 0 [pid 6602] close(5) = -1 EBADF (Bad file descriptor) [pid 6602] close(6) = -1 EBADF (Bad file descriptor) [pid 6602] close(7) = -1 EBADF (Bad file descriptor) [pid 6602] close(8) = -1 EBADF (Bad file descriptor) [pid 6602] close(9) = -1 EBADF (Bad file descriptor) [pid 6602] close(10) = -1 EBADF (Bad file descriptor) [pid 6602] close(11) = -1 EBADF (Bad file descriptor) [pid 6602] close(12) = -1 EBADF (Bad file descriptor) [pid 6602] close(13) = -1 EBADF (Bad file descriptor) [pid 6602] close(14) = -1 EBADF (Bad file descriptor) [pid 6602] close(15) = -1 EBADF (Bad file descriptor) [pid 6602] close(16) = -1 EBADF (Bad file descriptor) [pid 6602] close(17) = -1 EBADF (Bad file descriptor) [pid 6602] close(18) = -1 EBADF (Bad file descriptor) [pid 6602] close(19) = -1 EBADF (Bad file descriptor) [pid 6602] close(20) = -1 EBADF (Bad file descriptor) [pid 6602] close(21) = -1 EBADF (Bad file descriptor) [pid 6602] close(22) = -1 EBADF (Bad file descriptor) [pid 6602] close(23) = -1 EBADF (Bad file descriptor) [pid 6602] close(24) = -1 EBADF (Bad file descriptor) [pid 6602] close(25) = -1 EBADF (Bad file descriptor) [pid 6602] close(26) = -1 EBADF (Bad file descriptor) [pid 6602] close(27) = -1 EBADF (Bad file descriptor) [pid 6602] close(28) = -1 EBADF (Bad file descriptor) [ 72.220654][ T6602] BTRFS info (device loop0): auto enabling async discard [pid 6602] close(29) = -1 EBADF (Bad file descriptor) [pid 6602] exit_group(0) = ? [pid 6602] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./93", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./93", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./93/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./93/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./93/binderfs") = 0 [pid 4998] umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./93/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./93/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./93/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./93") = 0 [pid 4998] mkdir("./94", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 96 ./strace-static-x86_64: Process 6619 attached [pid 6619] chdir("./94") = 0 [pid 6619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6619] setpgid(0, 0) = 0 [pid 6619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6619] write(3, "1000", 4) = 4 [pid 6619] close(3) = 0 [pid 6619] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6619] memfd_create("syzkaller", 0) = 3 [pid 6619] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6619] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6619] munmap(0x7f86559db000, 16777216) = 0 [pid 6619] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6619] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6619] close(3) = 0 [pid 6619] mkdir("./file0", 0777) = 0 [ 72.465643][ T6619] loop0: detected capacity change from 0 to 32768 [ 72.475294][ T6619] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6619) [ 72.490321][ T6619] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 72.499043][ T6619] BTRFS info (device loop0): setting nodatacow, compression disabled [ 72.507358][ T6619] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 72.518014][ T6619] BTRFS info (device loop0): trying to use backup root at mount time [ 72.526767][ T6619] BTRFS info (device loop0): disabling tree log [ 72.533091][ T6619] BTRFS info (device loop0): enabling auto defrag [ 72.539508][ T6619] BTRFS info (device loop0): using free space tree [ 72.555027][ T6619] BTRFS info (device loop0): enabling ssd optimizations [pid 6619] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6619] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6619] chdir("./file0") = 0 [pid 6619] ioctl(4, LOOP_CLR_FD) = 0 [pid 6619] close(4) = 0 [pid 6619] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6619] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6619] close(3) = 0 [pid 6619] close(4) = 0 [pid 6619] close(5) = -1 EBADF (Bad file descriptor) [pid 6619] close(6) = -1 EBADF (Bad file descriptor) [pid 6619] close(7) = -1 EBADF (Bad file descriptor) [pid 6619] close(8) = -1 EBADF (Bad file descriptor) [pid 6619] close(9) = -1 EBADF (Bad file descriptor) [pid 6619] close(10) = -1 EBADF (Bad file descriptor) [pid 6619] close(11) = -1 EBADF (Bad file descriptor) [pid 6619] close(12) = -1 EBADF (Bad file descriptor) [pid 6619] close(13) = -1 EBADF (Bad file descriptor) [pid 6619] close(14) = -1 EBADF (Bad file descriptor) [pid 6619] close(15) = -1 EBADF (Bad file descriptor) [pid 6619] close(16) = -1 EBADF (Bad file descriptor) [pid 6619] close(17) = -1 EBADF (Bad file descriptor) [pid 6619] close(18) = -1 EBADF (Bad file descriptor) [pid 6619] close(19) = -1 EBADF (Bad file descriptor) [pid 6619] close(20) = -1 EBADF (Bad file descriptor) [pid 6619] close(21) = -1 EBADF (Bad file descriptor) [pid 6619] close(22) = -1 EBADF (Bad file descriptor) [pid 6619] close(23) = -1 EBADF (Bad file descriptor) [pid 6619] close(24) = -1 EBADF (Bad file descriptor) [pid 6619] close(25) = -1 EBADF (Bad file descriptor) [pid 6619] close(26) = -1 EBADF (Bad file descriptor) [pid 6619] close(27) = -1 EBADF (Bad file descriptor) [pid 6619] close(28) = -1 EBADF (Bad file descriptor) [pid 6619] close(29) = -1 EBADF (Bad file descriptor) [pid 6619] exit_group(0) = ? [pid 6619] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=96, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./94", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./94", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./94/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./94/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./94/binderfs") = 0 [ 72.562112][ T6619] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./94/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./94/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./94/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./94") = 0 [pid 4998] mkdir("./95", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 97 ./strace-static-x86_64: Process 6636 attached [pid 6636] chdir("./95") = 0 [pid 6636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6636] setpgid(0, 0) = 0 [pid 6636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6636] write(3, "1000", 4) = 4 [pid 6636] close(3) = 0 [pid 6636] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6636] memfd_create("syzkaller", 0) = 3 [pid 6636] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6636] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6636] munmap(0x7f86559db000, 16777216) = 0 [pid 6636] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6636] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6636] close(3) = 0 [pid 6636] mkdir("./file0", 0777) = 0 [ 72.792737][ T6636] loop0: detected capacity change from 0 to 32768 [ 72.812380][ T6636] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6636) [ 72.827148][ T6636] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 72.835926][ T6636] BTRFS info (device loop0): setting nodatacow, compression disabled [ 72.844075][ T6636] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 72.854724][ T6636] BTRFS info (device loop0): trying to use backup root at mount time [ 72.862854][ T6636] BTRFS info (device loop0): disabling tree log [ 72.869319][ T6636] BTRFS info (device loop0): enabling auto defrag [ 72.875901][ T6636] BTRFS info (device loop0): using free space tree [pid 6636] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6636] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6636] chdir("./file0") = 0 [pid 6636] ioctl(4, LOOP_CLR_FD) = 0 [pid 6636] close(4) = 0 [pid 6636] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6636] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6636] close(3) = 0 [pid 6636] close(4) = 0 [pid 6636] close(5) = -1 EBADF (Bad file descriptor) [pid 6636] close(6) = -1 EBADF (Bad file descriptor) [pid 6636] close(7) = -1 EBADF (Bad file descriptor) [pid 6636] close(8) = -1 EBADF (Bad file descriptor) [pid 6636] close(9) = -1 EBADF (Bad file descriptor) [pid 6636] close(10) = -1 EBADF (Bad file descriptor) [pid 6636] close(11) = -1 EBADF (Bad file descriptor) [pid 6636] close(12) = -1 EBADF (Bad file descriptor) [pid 6636] close(13) = -1 EBADF (Bad file descriptor) [pid 6636] close(14) = -1 EBADF (Bad file descriptor) [pid 6636] close(15) = -1 EBADF (Bad file descriptor) [pid 6636] close(16) = -1 EBADF (Bad file descriptor) [pid 6636] close(17) = -1 EBADF (Bad file descriptor) [pid 6636] close(18) = -1 EBADF (Bad file descriptor) [pid 6636] close(19) = -1 EBADF (Bad file descriptor) [pid 6636] close(20) = -1 EBADF (Bad file descriptor) [pid 6636] close(21) = -1 EBADF (Bad file descriptor) [pid 6636] close(22) = -1 EBADF (Bad file descriptor) [pid 6636] close(23) = -1 EBADF (Bad file descriptor) [pid 6636] close(24) = -1 EBADF (Bad file descriptor) [pid 6636] close(25) = -1 EBADF (Bad file descriptor) [pid 6636] close(26) = -1 EBADF (Bad file descriptor) [pid 6636] close(27) = -1 EBADF (Bad file descriptor) [pid 6636] close(28) = -1 EBADF (Bad file descriptor) [pid 6636] close(29) = -1 EBADF (Bad file descriptor) [pid 6636] exit_group(0) = ? [pid 6636] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=97, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./95", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./95", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./95/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./95/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./95/binderfs") = 0 [ 72.891400][ T6636] BTRFS info (device loop0): enabling ssd optimizations [ 72.898361][ T6636] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./95/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./95/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./95/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./95") = 0 [pid 4998] mkdir("./96", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 98 ./strace-static-x86_64: Process 6653 attached [pid 6653] chdir("./96") = 0 [pid 6653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6653] setpgid(0, 0) = 0 [pid 6653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6653] write(3, "1000", 4) = 4 [pid 6653] close(3) = 0 [pid 6653] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6653] memfd_create("syzkaller", 0) = 3 [pid 6653] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6653] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6653] munmap(0x7f86559db000, 16777216) = 0 [pid 6653] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6653] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6653] close(3) = 0 [pid 6653] mkdir("./file0", 0777) = 0 [ 73.145966][ T6653] loop0: detected capacity change from 0 to 32768 [ 73.155129][ T6653] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6653) [ 73.170464][ T6653] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 73.179232][ T6653] BTRFS info (device loop0): setting nodatacow, compression disabled [ 73.187361][ T6653] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 73.198193][ T6653] BTRFS info (device loop0): trying to use backup root at mount time [ 73.206328][ T6653] BTRFS info (device loop0): disabling tree log [ 73.212703][ T6653] BTRFS info (device loop0): enabling auto defrag [ 73.219117][ T6653] BTRFS info (device loop0): using free space tree [ 73.234544][ T6653] BTRFS info (device loop0): enabling ssd optimizations [pid 6653] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6653] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6653] chdir("./file0") = 0 [pid 6653] ioctl(4, LOOP_CLR_FD) = 0 [pid 6653] close(4) = 0 [pid 6653] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6653] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6653] close(3) = 0 [pid 6653] close(4) = 0 [pid 6653] close(5) = -1 EBADF (Bad file descriptor) [pid 6653] close(6) = -1 EBADF (Bad file descriptor) [pid 6653] close(7) = -1 EBADF (Bad file descriptor) [pid 6653] close(8) = -1 EBADF (Bad file descriptor) [pid 6653] close(9) = -1 EBADF (Bad file descriptor) [pid 6653] close(10) = -1 EBADF (Bad file descriptor) [pid 6653] close(11) = -1 EBADF (Bad file descriptor) [pid 6653] close(12) = -1 EBADF (Bad file descriptor) [pid 6653] close(13) = -1 EBADF (Bad file descriptor) [pid 6653] close(14) = -1 EBADF (Bad file descriptor) [pid 6653] close(15) = -1 EBADF (Bad file descriptor) [pid 6653] close(16) = -1 EBADF (Bad file descriptor) [pid 6653] close(17) = -1 EBADF (Bad file descriptor) [pid 6653] close(18) = -1 EBADF (Bad file descriptor) [pid 6653] close(19) = -1 EBADF (Bad file descriptor) [pid 6653] close(20) = -1 EBADF (Bad file descriptor) [pid 6653] close(21) = -1 EBADF (Bad file descriptor) [pid 6653] close(22) = -1 EBADF (Bad file descriptor) [pid 6653] close(23) = -1 EBADF (Bad file descriptor) [pid 6653] close(24) = -1 EBADF (Bad file descriptor) [pid 6653] close(25) = -1 EBADF (Bad file descriptor) [pid 6653] close(26) = -1 EBADF (Bad file descriptor) [pid 6653] close(27) = -1 EBADF (Bad file descriptor) [pid 6653] close(28) = -1 EBADF (Bad file descriptor) [pid 6653] close(29) = -1 EBADF (Bad file descriptor) [ 73.241724][ T6653] BTRFS info (device loop0): auto enabling async discard [pid 6653] exit_group(0) = ? [pid 6653] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./96", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./96", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./96/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./96/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./96/binderfs") = 0 [pid 4998] umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./96/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./96/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./96/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./96") = 0 [pid 4998] mkdir("./97", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 99 ./strace-static-x86_64: Process 6670 attached [pid 6670] chdir("./97") = 0 [pid 6670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6670] setpgid(0, 0) = 0 [pid 6670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6670] write(3, "1000", 4) = 4 [pid 6670] close(3) = 0 [pid 6670] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6670] memfd_create("syzkaller", 0) = 3 [pid 6670] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6670] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6670] munmap(0x7f86559db000, 16777216) = 0 [pid 6670] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6670] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6670] close(3) = 0 [pid 6670] mkdir("./file0", 0777) = 0 [ 73.491715][ T6670] loop0: detected capacity change from 0 to 32768 [ 73.500921][ T6670] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6670) [ 73.516110][ T6670] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 73.524882][ T6670] BTRFS info (device loop0): setting nodatacow, compression disabled [ 73.532989][ T6670] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 73.543619][ T6670] BTRFS info (device loop0): trying to use backup root at mount time [ 73.551732][ T6670] BTRFS info (device loop0): disabling tree log [ 73.558003][ T6670] BTRFS info (device loop0): enabling auto defrag [ 73.564586][ T6670] BTRFS info (device loop0): using free space tree [ 73.579832][ T6670] BTRFS info (device loop0): enabling ssd optimizations [pid 6670] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6670] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6670] chdir("./file0") = 0 [pid 6670] ioctl(4, LOOP_CLR_FD) = 0 [pid 6670] close(4) = 0 [pid 6670] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6670] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6670] close(3) = 0 [pid 6670] close(4) = 0 [pid 6670] close(5) = -1 EBADF (Bad file descriptor) [pid 6670] close(6) = -1 EBADF (Bad file descriptor) [pid 6670] close(7) = -1 EBADF (Bad file descriptor) [pid 6670] close(8) = -1 EBADF (Bad file descriptor) [pid 6670] close(9) = -1 EBADF (Bad file descriptor) [pid 6670] close(10) = -1 EBADF (Bad file descriptor) [pid 6670] close(11) = -1 EBADF (Bad file descriptor) [pid 6670] close(12) = -1 EBADF (Bad file descriptor) [pid 6670] close(13) = -1 EBADF (Bad file descriptor) [pid 6670] close(14) = -1 EBADF (Bad file descriptor) [pid 6670] close(15) = -1 EBADF (Bad file descriptor) [pid 6670] close(16) = -1 EBADF (Bad file descriptor) [pid 6670] close(17) = -1 EBADF (Bad file descriptor) [pid 6670] close(18) = -1 EBADF (Bad file descriptor) [pid 6670] close(19) = -1 EBADF (Bad file descriptor) [pid 6670] close(20) = -1 EBADF (Bad file descriptor) [ 73.587167][ T6670] BTRFS info (device loop0): auto enabling async discard [pid 6670] close(21) = -1 EBADF (Bad file descriptor) [pid 6670] close(22) = -1 EBADF (Bad file descriptor) [pid 6670] close(23) = -1 EBADF (Bad file descriptor) [pid 6670] close(24) = -1 EBADF (Bad file descriptor) [pid 6670] close(25) = -1 EBADF (Bad file descriptor) [pid 6670] close(26) = -1 EBADF (Bad file descriptor) [pid 6670] close(27) = -1 EBADF (Bad file descriptor) [pid 6670] close(28) = -1 EBADF (Bad file descriptor) [pid 6670] close(29) = -1 EBADF (Bad file descriptor) [pid 6670] exit_group(0) = ? [pid 6670] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=99, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./97", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./97", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./97/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./97/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./97/binderfs") = 0 [pid 4998] umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./97/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./97/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./97/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./97") = 0 [pid 4998] mkdir("./98", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 100 ./strace-static-x86_64: Process 6687 attached [pid 6687] chdir("./98") = 0 [pid 6687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6687] setpgid(0, 0) = 0 [pid 6687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6687] write(3, "1000", 4) = 4 [pid 6687] close(3) = 0 [pid 6687] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6687] memfd_create("syzkaller", 0) = 3 [pid 6687] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6687] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6687] munmap(0x7f86559db000, 16777216) = 0 [pid 6687] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6687] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6687] close(3) = 0 [pid 6687] mkdir("./file0", 0777) = 0 [ 73.832891][ T6687] loop0: detected capacity change from 0 to 32768 [ 73.842747][ T6687] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6687) [ 73.858045][ T6687] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 73.866898][ T6687] BTRFS info (device loop0): setting nodatacow, compression disabled [ 73.875033][ T6687] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 73.885695][ T6687] BTRFS info (device loop0): trying to use backup root at mount time [ 73.893886][ T6687] BTRFS info (device loop0): disabling tree log [ 73.900134][ T6687] BTRFS info (device loop0): enabling auto defrag [ 73.906721][ T6687] BTRFS info (device loop0): using free space tree [ 73.921948][ T6687] BTRFS info (device loop0): enabling ssd optimizations [pid 6687] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6687] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6687] chdir("./file0") = 0 [pid 6687] ioctl(4, LOOP_CLR_FD) = 0 [pid 6687] close(4) = 0 [pid 6687] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6687] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6687] close(3) = 0 [pid 6687] close(4) = 0 [pid 6687] close(5) = -1 EBADF (Bad file descriptor) [pid 6687] close(6) = -1 EBADF (Bad file descriptor) [pid 6687] close(7) = -1 EBADF (Bad file descriptor) [pid 6687] close(8) = -1 EBADF (Bad file descriptor) [pid 6687] close(9) = -1 EBADF (Bad file descriptor) [pid 6687] close(10) = -1 EBADF (Bad file descriptor) [pid 6687] close(11) = -1 EBADF (Bad file descriptor) [pid 6687] close(12) = -1 EBADF (Bad file descriptor) [pid 6687] close(13) = -1 EBADF (Bad file descriptor) [pid 6687] close(14) = -1 EBADF (Bad file descriptor) [pid 6687] close(15) = -1 EBADF (Bad file descriptor) [pid 6687] close(16) = -1 EBADF (Bad file descriptor) [pid 6687] close(17) = -1 EBADF (Bad file descriptor) [pid 6687] close(18) = -1 EBADF (Bad file descriptor) [pid 6687] close(19) = -1 EBADF (Bad file descriptor) [pid 6687] close(20) = -1 EBADF (Bad file descriptor) [pid 6687] close(21) = -1 EBADF (Bad file descriptor) [pid 6687] close(22) = -1 EBADF (Bad file descriptor) [pid 6687] close(23) = -1 EBADF (Bad file descriptor) [pid 6687] close(24) = -1 EBADF (Bad file descriptor) [pid 6687] close(25) = -1 EBADF (Bad file descriptor) [pid 6687] close(26) = -1 EBADF (Bad file descriptor) [pid 6687] close(27) = -1 EBADF (Bad file descriptor) [pid 6687] close(28) = -1 EBADF (Bad file descriptor) [pid 6687] close(29) = -1 EBADF (Bad file descriptor) [pid 6687] exit_group(0) = ? [pid 6687] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=100, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./98", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./98", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [ 73.928915][ T6687] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./98/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./98/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./98/binderfs") = 0 [pid 4998] umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./98/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./98/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./98/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./98") = 0 [pid 4998] mkdir("./99", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 101 ./strace-static-x86_64: Process 6704 attached [pid 6704] chdir("./99") = 0 [pid 6704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6704] setpgid(0, 0) = 0 [pid 6704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6704] write(3, "1000", 4) = 4 [pid 6704] close(3) = 0 [pid 6704] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6704] memfd_create("syzkaller", 0) = 3 [pid 6704] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6704] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6704] munmap(0x7f86559db000, 16777216) = 0 [pid 6704] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6704] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6704] close(3) = 0 [pid 6704] mkdir("./file0", 0777) = 0 [ 74.178725][ T6704] loop0: detected capacity change from 0 to 32768 [ 74.188101][ T6704] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6704) [ 74.202809][ T6704] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 74.211614][ T6704] BTRFS info (device loop0): setting nodatacow, compression disabled [ 74.219711][ T6704] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 74.230357][ T6704] BTRFS info (device loop0): trying to use backup root at mount time [ 74.238487][ T6704] BTRFS info (device loop0): disabling tree log [ 74.244792][ T6704] BTRFS info (device loop0): enabling auto defrag [ 74.251239][ T6704] BTRFS info (device loop0): using free space tree [ 74.266649][ T6704] BTRFS info (device loop0): enabling ssd optimizations [pid 6704] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6704] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6704] chdir("./file0") = 0 [pid 6704] ioctl(4, LOOP_CLR_FD) = 0 [pid 6704] close(4) = 0 [pid 6704] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6704] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6704] close(3) = 0 [pid 6704] close(4) = 0 [pid 6704] close(5) = -1 EBADF (Bad file descriptor) [pid 6704] close(6) = -1 EBADF (Bad file descriptor) [pid 6704] close(7) = -1 EBADF (Bad file descriptor) [pid 6704] close(8) = -1 EBADF (Bad file descriptor) [pid 6704] close(9) = -1 EBADF (Bad file descriptor) [pid 6704] close(10) = -1 EBADF (Bad file descriptor) [pid 6704] close(11) = -1 EBADF (Bad file descriptor) [pid 6704] close(12) = -1 EBADF (Bad file descriptor) [pid 6704] close(13) = -1 EBADF (Bad file descriptor) [ 74.273769][ T6704] BTRFS info (device loop0): auto enabling async discard [pid 6704] close(14) = -1 EBADF (Bad file descriptor) [pid 6704] close(15) = -1 EBADF (Bad file descriptor) [pid 6704] close(16) = -1 EBADF (Bad file descriptor) [pid 6704] close(17) = -1 EBADF (Bad file descriptor) [pid 6704] close(18) = -1 EBADF (Bad file descriptor) [pid 6704] close(19) = -1 EBADF (Bad file descriptor) [pid 6704] close(20) = -1 EBADF (Bad file descriptor) [pid 6704] close(21) = -1 EBADF (Bad file descriptor) [pid 6704] close(22) = -1 EBADF (Bad file descriptor) [pid 6704] close(23) = -1 EBADF (Bad file descriptor) [pid 6704] close(24) = -1 EBADF (Bad file descriptor) [pid 6704] close(25) = -1 EBADF (Bad file descriptor) [pid 6704] close(26) = -1 EBADF (Bad file descriptor) [pid 6704] close(27) = -1 EBADF (Bad file descriptor) [pid 6704] close(28) = -1 EBADF (Bad file descriptor) [pid 6704] close(29) = -1 EBADF (Bad file descriptor) [pid 6704] exit_group(0) = ? [pid 6704] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./99", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./99", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./99/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./99/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./99/binderfs") = 0 [pid 4998] umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./99/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./99/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./99/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./99") = 0 [pid 4998] mkdir("./100", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 102 ./strace-static-x86_64: Process 6721 attached [pid 6721] chdir("./100") = 0 [pid 6721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6721] setpgid(0, 0) = 0 [pid 6721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6721] write(3, "1000", 4) = 4 [pid 6721] close(3) = 0 [pid 6721] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6721] memfd_create("syzkaller", 0) = 3 [pid 6721] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6721] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6721] munmap(0x7f86559db000, 16777216) = 0 [pid 6721] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6721] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6721] close(3) = 0 [pid 6721] mkdir("./file0", 0777) = 0 [ 74.524133][ T6721] loop0: detected capacity change from 0 to 32768 [ 74.534205][ T6721] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6721) [ 74.549603][ T6721] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 74.558459][ T6721] BTRFS info (device loop0): setting nodatacow, compression disabled [ 74.566559][ T6721] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 74.577216][ T6721] BTRFS info (device loop0): trying to use backup root at mount time [ 74.585325][ T6721] BTRFS info (device loop0): disabling tree log [ 74.591615][ T6721] BTRFS info (device loop0): enabling auto defrag [ 74.598115][ T6721] BTRFS info (device loop0): using free space tree [ 74.612772][ T6721] BTRFS info (device loop0): enabling ssd optimizations [pid 6721] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6721] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6721] chdir("./file0") = 0 [pid 6721] ioctl(4, LOOP_CLR_FD) = 0 [pid 6721] close(4) = 0 [pid 6721] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6721] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6721] close(3) = 0 [pid 6721] close(4) = 0 [pid 6721] close(5) = -1 EBADF (Bad file descriptor) [pid 6721] close(6) = -1 EBADF (Bad file descriptor) [pid 6721] close(7) = -1 EBADF (Bad file descriptor) [pid 6721] close(8) = -1 EBADF (Bad file descriptor) [pid 6721] close(9) = -1 EBADF (Bad file descriptor) [pid 6721] close(10) = -1 EBADF (Bad file descriptor) [pid 6721] close(11) = -1 EBADF (Bad file descriptor) [pid 6721] close(12) = -1 EBADF (Bad file descriptor) [pid 6721] close(13) = -1 EBADF (Bad file descriptor) [pid 6721] close(14) = -1 EBADF (Bad file descriptor) [pid 6721] close(15) = -1 EBADF (Bad file descriptor) [pid 6721] close(16) = -1 EBADF (Bad file descriptor) [pid 6721] close(17) = -1 EBADF (Bad file descriptor) [pid 6721] close(18) = -1 EBADF (Bad file descriptor) [ 74.619763][ T6721] BTRFS info (device loop0): auto enabling async discard [pid 6721] close(19) = -1 EBADF (Bad file descriptor) [pid 6721] close(20) = -1 EBADF (Bad file descriptor) [pid 6721] close(21) = -1 EBADF (Bad file descriptor) [pid 6721] close(22) = -1 EBADF (Bad file descriptor) [pid 6721] close(23) = -1 EBADF (Bad file descriptor) [pid 6721] close(24) = -1 EBADF (Bad file descriptor) [pid 6721] close(25) = -1 EBADF (Bad file descriptor) [pid 6721] close(26) = -1 EBADF (Bad file descriptor) [pid 6721] close(27) = -1 EBADF (Bad file descriptor) [pid 6721] close(28) = -1 EBADF (Bad file descriptor) [pid 6721] close(29) = -1 EBADF (Bad file descriptor) [pid 6721] exit_group(0) = ? [pid 6721] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=102, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./100", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./100", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./100/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./100/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./100/binderfs") = 0 [pid 4998] umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./100/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./100/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./100/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./100") = 0 [pid 4998] mkdir("./101", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 103 ./strace-static-x86_64: Process 6738 attached [pid 6738] chdir("./101") = 0 [pid 6738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6738] setpgid(0, 0) = 0 [pid 6738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6738] write(3, "1000", 4) = 4 [pid 6738] close(3) = 0 [pid 6738] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6738] memfd_create("syzkaller", 0) = 3 [pid 6738] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6738] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6738] munmap(0x7f86559db000, 16777216) = 0 [pid 6738] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6738] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6738] close(3) = 0 [pid 6738] mkdir("./file0", 0777) = 0 [ 74.871542][ T6738] loop0: detected capacity change from 0 to 32768 [ 74.880837][ T6738] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6738) [ 74.895867][ T6738] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 74.904778][ T6738] BTRFS info (device loop0): setting nodatacow, compression disabled [ 74.912923][ T6738] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 74.923542][ T6738] BTRFS info (device loop0): trying to use backup root at mount time [ 74.931677][ T6738] BTRFS info (device loop0): disabling tree log [ 74.937941][ T6738] BTRFS info (device loop0): enabling auto defrag [ 74.944402][ T6738] BTRFS info (device loop0): using free space tree [ 74.959591][ T6738] BTRFS info (device loop0): enabling ssd optimizations [pid 6738] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6738] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6738] chdir("./file0") = 0 [pid 6738] ioctl(4, LOOP_CLR_FD) = 0 [pid 6738] close(4) = 0 [pid 6738] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6738] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6738] close(3) = 0 [pid 6738] close(4) = 0 [pid 6738] close(5) = -1 EBADF (Bad file descriptor) [pid 6738] close(6) = -1 EBADF (Bad file descriptor) [pid 6738] close(7) = -1 EBADF (Bad file descriptor) [pid 6738] close(8) = -1 EBADF (Bad file descriptor) [pid 6738] close(9) = -1 EBADF (Bad file descriptor) [pid 6738] close(10) = -1 EBADF (Bad file descriptor) [pid 6738] close(11) = -1 EBADF (Bad file descriptor) [pid 6738] close(12) = -1 EBADF (Bad file descriptor) [pid 6738] close(13) = -1 EBADF (Bad file descriptor) [pid 6738] close(14) = -1 EBADF (Bad file descriptor) [pid 6738] close(15) = -1 EBADF (Bad file descriptor) [pid 6738] close(16) = -1 EBADF (Bad file descriptor) [pid 6738] close(17) = -1 EBADF (Bad file descriptor) [pid 6738] close(18) = -1 EBADF (Bad file descriptor) [pid 6738] close(19) = -1 EBADF (Bad file descriptor) [pid 6738] close(20) = -1 EBADF (Bad file descriptor) [ 74.966700][ T6738] BTRFS info (device loop0): auto enabling async discard [pid 6738] close(21) = -1 EBADF (Bad file descriptor) [pid 6738] close(22) = -1 EBADF (Bad file descriptor) [pid 6738] close(23) = -1 EBADF (Bad file descriptor) [pid 6738] close(24) = -1 EBADF (Bad file descriptor) [pid 6738] close(25) = -1 EBADF (Bad file descriptor) [pid 6738] close(26) = -1 EBADF (Bad file descriptor) [pid 6738] close(27) = -1 EBADF (Bad file descriptor) [pid 6738] close(28) = -1 EBADF (Bad file descriptor) [pid 6738] close(29) = -1 EBADF (Bad file descriptor) [pid 6738] exit_group(0) = ? [pid 6738] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=103, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./101", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./101", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./101/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./101/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./101/binderfs") = 0 [pid 4998] umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./101/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./101/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./101/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./101") = 0 [pid 4998] mkdir("./102", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 104 ./strace-static-x86_64: Process 6755 attached [pid 6755] chdir("./102") = 0 [pid 6755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6755] setpgid(0, 0) = 0 [pid 6755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6755] write(3, "1000", 4) = 4 [pid 6755] close(3) = 0 [pid 6755] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6755] memfd_create("syzkaller", 0) = 3 [pid 6755] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6755] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6755] munmap(0x7f86559db000, 16777216) = 0 [pid 6755] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6755] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6755] close(3) = 0 [pid 6755] mkdir("./file0", 0777) = 0 [ 75.214391][ T6755] loop0: detected capacity change from 0 to 32768 [ 75.223439][ T6755] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6755) [ 75.238628][ T6755] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 75.247614][ T6755] BTRFS info (device loop0): setting nodatacow, compression disabled [ 75.255843][ T6755] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 75.266451][ T6755] BTRFS info (device loop0): trying to use backup root at mount time [ 75.274585][ T6755] BTRFS info (device loop0): disabling tree log [ 75.280829][ T6755] BTRFS info (device loop0): enabling auto defrag [ 75.287296][ T6755] BTRFS info (device loop0): using free space tree [ 75.303201][ T6755] BTRFS info (device loop0): enabling ssd optimizations [pid 6755] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6755] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6755] chdir("./file0") = 0 [pid 6755] ioctl(4, LOOP_CLR_FD) = 0 [pid 6755] close(4) = 0 [pid 6755] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6755] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6755] close(3) = 0 [pid 6755] close(4) = 0 [pid 6755] close(5) = -1 EBADF (Bad file descriptor) [pid 6755] close(6) = -1 EBADF (Bad file descriptor) [pid 6755] close(7) = -1 EBADF (Bad file descriptor) [pid 6755] close(8) = -1 EBADF (Bad file descriptor) [pid 6755] close(9) = -1 EBADF (Bad file descriptor) [pid 6755] close(10) = -1 EBADF (Bad file descriptor) [pid 6755] close(11) = -1 EBADF (Bad file descriptor) [pid 6755] close(12) = -1 EBADF (Bad file descriptor) [pid 6755] close(13) = -1 EBADF (Bad file descriptor) [pid 6755] close(14) = -1 EBADF (Bad file descriptor) [pid 6755] close(15) = -1 EBADF (Bad file descriptor) [pid 6755] close(16) = -1 EBADF (Bad file descriptor) [pid 6755] close(17) = -1 EBADF (Bad file descriptor) [pid 6755] close(18) = -1 EBADF (Bad file descriptor) [ 75.310365][ T6755] BTRFS info (device loop0): auto enabling async discard [pid 6755] close(19) = -1 EBADF (Bad file descriptor) [pid 6755] close(20) = -1 EBADF (Bad file descriptor) [pid 6755] close(21) = -1 EBADF (Bad file descriptor) [pid 6755] close(22) = -1 EBADF (Bad file descriptor) [pid 6755] close(23) = -1 EBADF (Bad file descriptor) [pid 6755] close(24) = -1 EBADF (Bad file descriptor) [pid 6755] close(25) = -1 EBADF (Bad file descriptor) [pid 6755] close(26) = -1 EBADF (Bad file descriptor) [pid 6755] close(27) = -1 EBADF (Bad file descriptor) [pid 6755] close(28) = -1 EBADF (Bad file descriptor) [pid 6755] close(29) = -1 EBADF (Bad file descriptor) [pid 6755] exit_group(0) = ? [pid 6755] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./102", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./102", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./102/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./102/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./102/binderfs") = 0 [pid 4998] umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./102/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./102/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./102/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./102") = 0 [pid 4998] mkdir("./103", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 105 ./strace-static-x86_64: Process 6772 attached [pid 6772] chdir("./103") = 0 [pid 6772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6772] setpgid(0, 0) = 0 [pid 6772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6772] write(3, "1000", 4) = 4 [pid 6772] close(3) = 0 [pid 6772] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6772] memfd_create("syzkaller", 0) = 3 [pid 6772] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6772] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6772] munmap(0x7f86559db000, 16777216) = 0 [pid 6772] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6772] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6772] close(3) = 0 [pid 6772] mkdir("./file0", 0777) = 0 [ 75.560412][ T6772] loop0: detected capacity change from 0 to 32768 [ 75.569744][ T6772] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6772) [ 75.584480][ T6772] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 75.593245][ T6772] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 6772] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6772] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6772] chdir("./file0") = 0 [pid 6772] ioctl(4, LOOP_CLR_FD) = 0 [pid 6772] close(4) = 0 [pid 6772] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6772] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6772] close(3) = 0 [pid 6772] close(4) = 0 [pid 6772] close(5) = -1 EBADF (Bad file descriptor) [pid 6772] close(6) = -1 EBADF (Bad file descriptor) [pid 6772] close(7) = -1 EBADF (Bad file descriptor) [pid 6772] close(8) = -1 EBADF (Bad file descriptor) [pid 6772] close(9) = -1 EBADF (Bad file descriptor) [pid 6772] close(10) = -1 EBADF (Bad file descriptor) [pid 6772] close(11) = -1 EBADF (Bad file descriptor) [pid 6772] close(12) = -1 EBADF (Bad file descriptor) [pid 6772] close(13) = -1 EBADF (Bad file descriptor) [pid 6772] close(14) = -1 EBADF (Bad file descriptor) [pid 6772] close(15) = -1 EBADF (Bad file descriptor) [pid 6772] close(16) = -1 EBADF (Bad file descriptor) [pid 6772] close(17) = -1 EBADF (Bad file descriptor) [pid 6772] close(18) = -1 EBADF (Bad file descriptor) [pid 6772] close(19) = -1 EBADF (Bad file descriptor) [pid 6772] close(20) = -1 EBADF (Bad file descriptor) [pid 6772] close(21) = -1 EBADF (Bad file descriptor) [pid 6772] close(22) = -1 EBADF (Bad file descriptor) [pid 6772] close(23) = -1 EBADF (Bad file descriptor) [pid 6772] close(24) = -1 EBADF (Bad file descriptor) [pid 6772] close(25) = -1 EBADF (Bad file descriptor) [pid 6772] close(26) = -1 EBADF (Bad file descriptor) [pid 6772] close(27) = -1 EBADF (Bad file descriptor) [pid 6772] close(28) = -1 EBADF (Bad file descriptor) [pid 6772] close(29) = -1 EBADF (Bad file descriptor) [pid 6772] exit_group(0) = ? [pid 6772] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=105, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] umount2("./103", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./103", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./103/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./103/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./103/binderfs") = 0 [ 75.601406][ T6772] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 75.612391][ T6772] BTRFS info (device loop0): trying to use backup root at mount time [ 75.620462][ T6772] BTRFS info (device loop0): disabling tree log [pid 4998] umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./103/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./103/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./103/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./103") = 0 [pid 4998] mkdir("./104", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 106 ./strace-static-x86_64: Process 6789 attached [pid 6789] chdir("./104") = 0 [pid 6789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6789] setpgid(0, 0) = 0 [pid 6789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6789] write(3, "1000", 4) = 4 [pid 6789] close(3) = 0 [pid 6789] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6789] memfd_create("syzkaller", 0) = 3 [pid 6789] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6789] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6789] munmap(0x7f86559db000, 16777216) = 0 [pid 6789] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6789] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6789] close(3) = 0 [pid 6789] mkdir("./file0", 0777) = 0 [pid 6789] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6789] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6789] chdir("./file0") = 0 [pid 6789] ioctl(4, LOOP_CLR_FD) = 0 [pid 6789] close(4) = 0 [pid 6789] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6789] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6789] close(3) = 0 [pid 6789] close(4) = 0 [pid 6789] close(5) = -1 EBADF (Bad file descriptor) [pid 6789] close(6) = -1 EBADF (Bad file descriptor) [pid 6789] close(7) = -1 EBADF (Bad file descriptor) [pid 6789] close(8) = -1 EBADF (Bad file descriptor) [pid 6789] close(9) = -1 EBADF (Bad file descriptor) [pid 6789] close(10) = -1 EBADF (Bad file descriptor) [pid 6789] close(11) = -1 EBADF (Bad file descriptor) [pid 6789] close(12) = -1 EBADF (Bad file descriptor) [pid 6789] close(13) = -1 EBADF (Bad file descriptor) [pid 6789] close(14) = -1 EBADF (Bad file descriptor) [pid 6789] close(15) = -1 EBADF (Bad file descriptor) [pid 6789] close(16) = -1 EBADF (Bad file descriptor) [pid 6789] close(17) = -1 EBADF (Bad file descriptor) [pid 6789] close(18) = -1 EBADF (Bad file descriptor) [pid 6789] close(19) = -1 EBADF (Bad file descriptor) [pid 6789] close(20) = -1 EBADF (Bad file descriptor) [pid 6789] close(21) = -1 EBADF (Bad file descriptor) [pid 6789] close(22) = -1 EBADF (Bad file descriptor) [pid 6789] close(23) = -1 EBADF (Bad file descriptor) [pid 6789] close(24) = -1 EBADF (Bad file descriptor) [pid 6789] close(25) = -1 EBADF (Bad file descriptor) [pid 6789] close(26) = -1 EBADF (Bad file descriptor) [ 75.861763][ T6789] loop0: detected capacity change from 0 to 32768 [ 75.871017][ T6789] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6789) [ 75.886154][ T6789] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 6789] close(27) = -1 EBADF (Bad file descriptor) [pid 6789] close(28) = -1 EBADF (Bad file descriptor) [pid 6789] close(29) = -1 EBADF (Bad file descriptor) [pid 6789] exit_group(0) = ? [pid 6789] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=106, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./104", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./104", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./104/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./104/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./104/binderfs") = 0 [pid 4998] umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./104/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./104/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./104/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./104") = 0 [pid 4998] mkdir("./105", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 107 ./strace-static-x86_64: Process 6806 attached [pid 6806] chdir("./105") = 0 [pid 6806] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6806] setpgid(0, 0) = 0 [pid 6806] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6806] write(3, "1000", 4) = 4 [pid 6806] close(3) = 0 [pid 6806] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6806] memfd_create("syzkaller", 0) = 3 [pid 6806] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6806] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6806] munmap(0x7f86559db000, 16777216) = 0 [pid 6806] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6806] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6806] close(3) = 0 [pid 6806] mkdir("./file0", 0777) = 0 [pid 6806] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6806] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6806] chdir("./file0") = 0 [pid 6806] ioctl(4, LOOP_CLR_FD) = 0 [pid 6806] close(4) = 0 [pid 6806] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6806] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6806] close(3) = 0 [pid 6806] close(4) = 0 [pid 6806] close(5) = -1 EBADF (Bad file descriptor) [pid 6806] close(6) = -1 EBADF (Bad file descriptor) [pid 6806] close(7) = -1 EBADF (Bad file descriptor) [pid 6806] close(8) = -1 EBADF (Bad file descriptor) [pid 6806] close(9) = -1 EBADF (Bad file descriptor) [pid 6806] close(10) = -1 EBADF (Bad file descriptor) [pid 6806] close(11) = -1 EBADF (Bad file descriptor) [pid 6806] close(12) = -1 EBADF (Bad file descriptor) [pid 6806] close(13) = -1 EBADF (Bad file descriptor) [pid 6806] close(14) = -1 EBADF (Bad file descriptor) [pid 6806] close(15) = -1 EBADF (Bad file descriptor) [pid 6806] close(16) = -1 EBADF (Bad file descriptor) [pid 6806] close(17) = -1 EBADF (Bad file descriptor) [pid 6806] close(18) = -1 EBADF (Bad file descriptor) [pid 6806] close(19) = -1 EBADF (Bad file descriptor) [pid 6806] close(20) = -1 EBADF (Bad file descriptor) [pid 6806] close(21) = -1 EBADF (Bad file descriptor) [pid 6806] close(22) = -1 EBADF (Bad file descriptor) [pid 6806] close(23) = -1 EBADF (Bad file descriptor) [pid 6806] close(24) = -1 EBADF (Bad file descriptor) [pid 6806] close(25) = -1 EBADF (Bad file descriptor) [pid 6806] close(26) = -1 EBADF (Bad file descriptor) [pid 6806] close(27) = -1 EBADF (Bad file descriptor) [pid 6806] close(28) = -1 EBADF (Bad file descriptor) [pid 6806] close(29) = -1 EBADF (Bad file descriptor) [pid 6806] exit_group(0) = ? [pid 6806] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./105", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./105", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./105/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./105/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./105/binderfs") = 0 [ 76.145804][ T6806] loop0: detected capacity change from 0 to 32768 [ 76.155061][ T6806] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6806) [ 76.171439][ T6806] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./105/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./105/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./105/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./105") = 0 [pid 4998] mkdir("./106", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 108 ./strace-static-x86_64: Process 6823 attached [pid 6823] chdir("./106") = 0 [pid 6823] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6823] setpgid(0, 0) = 0 [pid 6823] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6823] write(3, "1000", 4) = 4 [pid 6823] close(3) = 0 [pid 6823] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6823] memfd_create("syzkaller", 0) = 3 [pid 6823] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6823] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6823] munmap(0x7f86559db000, 16777216) = 0 [pid 6823] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6823] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6823] close(3) = 0 [pid 6823] mkdir("./file0", 0777) = 0 [pid 6823] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6823] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6823] chdir("./file0") = 0 [pid 6823] ioctl(4, LOOP_CLR_FD) = 0 [pid 6823] close(4) = 0 [pid 6823] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6823] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6823] close(3) = 0 [pid 6823] close(4) = 0 [pid 6823] close(5) = -1 EBADF (Bad file descriptor) [pid 6823] close(6) = -1 EBADF (Bad file descriptor) [pid 6823] close(7) = -1 EBADF (Bad file descriptor) [pid 6823] close(8) = -1 EBADF (Bad file descriptor) [pid 6823] close(9) = -1 EBADF (Bad file descriptor) [pid 6823] close(10) = -1 EBADF (Bad file descriptor) [pid 6823] close(11) = -1 EBADF (Bad file descriptor) [pid 6823] close(12) = -1 EBADF (Bad file descriptor) [pid 6823] close(13) = -1 EBADF (Bad file descriptor) [pid 6823] close(14) = -1 EBADF (Bad file descriptor) [pid 6823] close(15) = -1 EBADF (Bad file descriptor) [pid 6823] close(16) = -1 EBADF (Bad file descriptor) [pid 6823] close(17) = -1 EBADF (Bad file descriptor) [pid 6823] close(18) = -1 EBADF (Bad file descriptor) [pid 6823] close(19) = -1 EBADF (Bad file descriptor) [pid 6823] close(20) = -1 EBADF (Bad file descriptor) [pid 6823] close(21) = -1 EBADF (Bad file descriptor) [pid 6823] close(22) = -1 EBADF (Bad file descriptor) [pid 6823] close(23) = -1 EBADF (Bad file descriptor) [ 76.424786][ T6823] loop0: detected capacity change from 0 to 32768 [ 76.434710][ T6823] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6823) [ 76.449823][ T6823] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 6823] close(24) = -1 EBADF (Bad file descriptor) [pid 6823] close(25) = -1 EBADF (Bad file descriptor) [pid 6823] close(26) = -1 EBADF (Bad file descriptor) [pid 6823] close(27) = -1 EBADF (Bad file descriptor) [pid 6823] close(28) = -1 EBADF (Bad file descriptor) [pid 6823] close(29) = -1 EBADF (Bad file descriptor) [pid 6823] exit_group(0) = ? [pid 6823] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=108, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 4998] umount2("./106", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./106", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./106/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./106/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./106/binderfs") = 0 [pid 4998] umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./106/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./106/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./106/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./106") = 0 [pid 4998] mkdir("./107", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 109 ./strace-static-x86_64: Process 6840 attached [pid 6840] chdir("./107") = 0 [pid 6840] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6840] setpgid(0, 0) = 0 [pid 6840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6840] write(3, "1000", 4) = 4 [pid 6840] close(3) = 0 [pid 6840] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6840] memfd_create("syzkaller", 0) = 3 [pid 6840] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6840] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6840] munmap(0x7f86559db000, 16777216) = 0 [pid 6840] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6840] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6840] close(3) = 0 [pid 6840] mkdir("./file0", 0777) = 0 [ 76.719737][ T6840] loop0: detected capacity change from 0 to 32768 [ 76.728731][ T6840] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6840) [ 76.743923][ T6840] _btrfs_printk: 28 callbacks suppressed [ 76.743935][ T6840] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 76.758427][ T6840] BTRFS info (device loop0): setting nodatacow, compression disabled [ 76.766670][ T6840] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 76.777403][ T6840] BTRFS info (device loop0): trying to use backup root at mount time [ 76.785537][ T6840] BTRFS info (device loop0): disabling tree log [ 76.791850][ T6840] BTRFS info (device loop0): enabling auto defrag [ 76.798315][ T6840] BTRFS info (device loop0): using free space tree [pid 6840] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6840] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6840] chdir("./file0") = 0 [pid 6840] ioctl(4, LOOP_CLR_FD) = 0 [pid 6840] close(4) = 0 [pid 6840] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6840] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6840] close(3) = 0 [pid 6840] close(4) = 0 [pid 6840] close(5) = -1 EBADF (Bad file descriptor) [pid 6840] close(6) = -1 EBADF (Bad file descriptor) [pid 6840] close(7) = -1 EBADF (Bad file descriptor) [pid 6840] close(8) = -1 EBADF (Bad file descriptor) [pid 6840] close(9) = -1 EBADF (Bad file descriptor) [pid 6840] close(10) = -1 EBADF (Bad file descriptor) [pid 6840] close(11) = -1 EBADF (Bad file descriptor) [pid 6840] close(12) = -1 EBADF (Bad file descriptor) [pid 6840] close(13) = -1 EBADF (Bad file descriptor) [pid 6840] close(14) = -1 EBADF (Bad file descriptor) [pid 6840] close(15) = -1 EBADF (Bad file descriptor) [pid 6840] close(16) = -1 EBADF (Bad file descriptor) [pid 6840] close(17) = -1 EBADF (Bad file descriptor) [pid 6840] close(18) = -1 EBADF (Bad file descriptor) [pid 6840] close(19) = -1 EBADF (Bad file descriptor) [pid 6840] close(20) = -1 EBADF (Bad file descriptor) [pid 6840] close(21) = -1 EBADF (Bad file descriptor) [pid 6840] close(22) = -1 EBADF (Bad file descriptor) [pid 6840] close(23) = -1 EBADF (Bad file descriptor) [pid 6840] close(24) = -1 EBADF (Bad file descriptor) [pid 6840] close(25) = -1 EBADF (Bad file descriptor) [pid 6840] close(26) = -1 EBADF (Bad file descriptor) [pid 6840] close(27) = -1 EBADF (Bad file descriptor) [pid 6840] close(28) = -1 EBADF (Bad file descriptor) [pid 6840] close(29) = -1 EBADF (Bad file descriptor) [pid 6840] exit_group(0) = ? [pid 6840] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=109, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./107", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./107", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./107/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./107/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./107/binderfs") = 0 [ 76.813553][ T6840] BTRFS info (device loop0): enabling ssd optimizations [ 76.820508][ T6840] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./107/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./107/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./107/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./107") = 0 [pid 4998] mkdir("./108", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 110 ./strace-static-x86_64: Process 6857 attached [pid 6857] chdir("./108") = 0 [pid 6857] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6857] setpgid(0, 0) = 0 [pid 6857] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6857] write(3, "1000", 4) = 4 [pid 6857] close(3) = 0 [pid 6857] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6857] memfd_create("syzkaller", 0) = 3 [pid 6857] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6857] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6857] munmap(0x7f86559db000, 16777216) = 0 [pid 6857] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6857] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6857] close(3) = 0 [pid 6857] mkdir("./file0", 0777) = 0 [ 77.080119][ T6857] loop0: detected capacity change from 0 to 32768 [ 77.089587][ T6857] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6857) [ 77.104824][ T6857] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 77.113794][ T6857] BTRFS info (device loop0): setting nodatacow, compression disabled [ 77.122009][ T6857] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 77.132661][ T6857] BTRFS info (device loop0): trying to use backup root at mount time [ 77.140760][ T6857] BTRFS info (device loop0): disabling tree log [ 77.147083][ T6857] BTRFS info (device loop0): enabling auto defrag [ 77.153546][ T6857] BTRFS info (device loop0): using free space tree [ 77.169808][ T6857] BTRFS info (device loop0): enabling ssd optimizations [pid 6857] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6857] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6857] chdir("./file0") = 0 [pid 6857] ioctl(4, LOOP_CLR_FD) = 0 [pid 6857] close(4) = 0 [pid 6857] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6857] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6857] close(3) = 0 [pid 6857] close(4) = 0 [pid 6857] close(5) = -1 EBADF (Bad file descriptor) [pid 6857] close(6) = -1 EBADF (Bad file descriptor) [pid 6857] close(7) = -1 EBADF (Bad file descriptor) [pid 6857] close(8) = -1 EBADF (Bad file descriptor) [pid 6857] close(9) = -1 EBADF (Bad file descriptor) [pid 6857] close(10) = -1 EBADF (Bad file descriptor) [pid 6857] close(11) = -1 EBADF (Bad file descriptor) [pid 6857] close(12) = -1 EBADF (Bad file descriptor) [pid 6857] close(13) = -1 EBADF (Bad file descriptor) [pid 6857] close(14) = -1 EBADF (Bad file descriptor) [pid 6857] close(15) = -1 EBADF (Bad file descriptor) [pid 6857] close(16) = -1 EBADF (Bad file descriptor) [pid 6857] close(17) = -1 EBADF (Bad file descriptor) [pid 6857] close(18) = -1 EBADF (Bad file descriptor) [pid 6857] close(19) = -1 EBADF (Bad file descriptor) [pid 6857] close(20) = -1 EBADF (Bad file descriptor) [pid 6857] close(21) = -1 EBADF (Bad file descriptor) [pid 6857] close(22) = -1 EBADF (Bad file descriptor) [pid 6857] close(23) = -1 EBADF (Bad file descriptor) [pid 6857] close(24) = -1 EBADF (Bad file descriptor) [ 77.176913][ T6857] BTRFS info (device loop0): auto enabling async discard [pid 6857] close(25) = -1 EBADF (Bad file descriptor) [pid 6857] close(26) = -1 EBADF (Bad file descriptor) [pid 6857] close(27) = -1 EBADF (Bad file descriptor) [pid 6857] close(28) = -1 EBADF (Bad file descriptor) [pid 6857] close(29) = -1 EBADF (Bad file descriptor) [pid 6857] exit_group(0) = ? [pid 6857] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./108", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./108", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./108/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./108/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./108/binderfs") = 0 [pid 4998] umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./108/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./108/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./108/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./108") = 0 [pid 4998] mkdir("./109", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 111 ./strace-static-x86_64: Process 6874 attached [pid 6874] chdir("./109") = 0 [pid 6874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6874] setpgid(0, 0) = 0 [pid 6874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6874] write(3, "1000", 4) = 4 [pid 6874] close(3) = 0 [pid 6874] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6874] memfd_create("syzkaller", 0) = 3 [pid 6874] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6874] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6874] munmap(0x7f86559db000, 16777216) = 0 [pid 6874] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6874] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6874] close(3) = 0 [pid 6874] mkdir("./file0", 0777) = 0 [ 77.418879][ T6874] loop0: detected capacity change from 0 to 32768 [ 77.428211][ T6874] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6874) [ 77.443515][ T6874] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 77.452273][ T6874] BTRFS info (device loop0): setting nodatacow, compression disabled [ 77.460344][ T6874] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 77.471085][ T6874] BTRFS info (device loop0): trying to use backup root at mount time [ 77.479276][ T6874] BTRFS info (device loop0): disabling tree log [ 77.485646][ T6874] BTRFS info (device loop0): enabling auto defrag [ 77.492114][ T6874] BTRFS info (device loop0): using free space tree [ 77.508164][ T6874] BTRFS info (device loop0): enabling ssd optimizations [pid 6874] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6874] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6874] chdir("./file0") = 0 [pid 6874] ioctl(4, LOOP_CLR_FD) = 0 [pid 6874] close(4) = 0 [pid 6874] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6874] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6874] close(3) = 0 [pid 6874] close(4) = 0 [pid 6874] close(5) = -1 EBADF (Bad file descriptor) [pid 6874] close(6) = -1 EBADF (Bad file descriptor) [pid 6874] close(7) = -1 EBADF (Bad file descriptor) [pid 6874] close(8) = -1 EBADF (Bad file descriptor) [pid 6874] close(9) = -1 EBADF (Bad file descriptor) [pid 6874] close(10) = -1 EBADF (Bad file descriptor) [pid 6874] close(11) = -1 EBADF (Bad file descriptor) [pid 6874] close(12) = -1 EBADF (Bad file descriptor) [pid 6874] close(13) = -1 EBADF (Bad file descriptor) [pid 6874] close(14) = -1 EBADF (Bad file descriptor) [pid 6874] close(15) = -1 EBADF (Bad file descriptor) [pid 6874] close(16) = -1 EBADF (Bad file descriptor) [pid 6874] close(17) = -1 EBADF (Bad file descriptor) [pid 6874] close(18) = -1 EBADF (Bad file descriptor) [pid 6874] close(19) = -1 EBADF (Bad file descriptor) [ 77.515387][ T6874] BTRFS info (device loop0): auto enabling async discard [pid 6874] close(20) = -1 EBADF (Bad file descriptor) [pid 6874] close(21) = -1 EBADF (Bad file descriptor) [pid 6874] close(22) = -1 EBADF (Bad file descriptor) [pid 6874] close(23) = -1 EBADF (Bad file descriptor) [pid 6874] close(24) = -1 EBADF (Bad file descriptor) [pid 6874] close(25) = -1 EBADF (Bad file descriptor) [pid 6874] close(26) = -1 EBADF (Bad file descriptor) [pid 6874] close(27) = -1 EBADF (Bad file descriptor) [pid 6874] close(28) = -1 EBADF (Bad file descriptor) [pid 6874] close(29) = -1 EBADF (Bad file descriptor) [pid 6874] exit_group(0) = ? [pid 6874] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=111, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./109", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./109", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./109/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./109/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./109/binderfs") = 0 [pid 4998] umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./109/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./109/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./109/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./109") = 0 [pid 4998] mkdir("./110", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 112 ./strace-static-x86_64: Process 6891 attached [pid 6891] chdir("./110") = 0 [pid 6891] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6891] setpgid(0, 0) = 0 [pid 6891] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6891] write(3, "1000", 4) = 4 [pid 6891] close(3) = 0 [pid 6891] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6891] memfd_create("syzkaller", 0) = 3 [pid 6891] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6891] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6891] munmap(0x7f86559db000, 16777216) = 0 [pid 6891] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6891] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6891] close(3) = 0 [pid 6891] mkdir("./file0", 0777) = 0 [ 77.771172][ T6891] loop0: detected capacity change from 0 to 32768 [ 77.779915][ T6891] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6891) [ 77.795581][ T6891] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 77.804413][ T6891] BTRFS info (device loop0): setting nodatacow, compression disabled [ 77.812574][ T6891] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 77.823213][ T6891] BTRFS info (device loop0): trying to use backup root at mount time [ 77.831341][ T6891] BTRFS info (device loop0): disabling tree log [ 77.837685][ T6891] BTRFS info (device loop0): enabling auto defrag [ 77.844174][ T6891] BTRFS info (device loop0): using free space tree [ 77.859659][ T6891] BTRFS info (device loop0): enabling ssd optimizations [pid 6891] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6891] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6891] chdir("./file0") = 0 [pid 6891] ioctl(4, LOOP_CLR_FD) = 0 [pid 6891] close(4) = 0 [pid 6891] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6891] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6891] close(3) = 0 [pid 6891] close(4) = 0 [pid 6891] close(5) = -1 EBADF (Bad file descriptor) [pid 6891] close(6) = -1 EBADF (Bad file descriptor) [pid 6891] close(7) = -1 EBADF (Bad file descriptor) [pid 6891] close(8) = -1 EBADF (Bad file descriptor) [pid 6891] close(9) = -1 EBADF (Bad file descriptor) [pid 6891] close(10) = -1 EBADF (Bad file descriptor) [pid 6891] close(11) = -1 EBADF (Bad file descriptor) [pid 6891] close(12) = -1 EBADF (Bad file descriptor) [pid 6891] close(13) = -1 EBADF (Bad file descriptor) [pid 6891] close(14) = -1 EBADF (Bad file descriptor) [pid 6891] close(15) = -1 EBADF (Bad file descriptor) [pid 6891] close(16) = -1 EBADF (Bad file descriptor) [pid 6891] close(17) = -1 EBADF (Bad file descriptor) [pid 6891] close(18) = -1 EBADF (Bad file descriptor) [pid 6891] close(19) = -1 EBADF (Bad file descriptor) [pid 6891] close(20) = -1 EBADF (Bad file descriptor) [pid 6891] close(21) = -1 EBADF (Bad file descriptor) [pid 6891] close(22) = -1 EBADF (Bad file descriptor) [pid 6891] close(23) = -1 EBADF (Bad file descriptor) [pid 6891] close(24) = -1 EBADF (Bad file descriptor) [pid 6891] close(25) = -1 EBADF (Bad file descriptor) [pid 6891] close(26) = -1 EBADF (Bad file descriptor) [pid 6891] close(27) = -1 EBADF (Bad file descriptor) [pid 6891] close(28) = -1 EBADF (Bad file descriptor) [pid 6891] close(29) = -1 EBADF (Bad file descriptor) [pid 6891] exit_group(0) = ? [pid 6891] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=112, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./110", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./110", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./110/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./110/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./110/binderfs") = 0 [ 77.866848][ T6891] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./110/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./110/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./110/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./110") = 0 [pid 4998] mkdir("./111", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 113 ./strace-static-x86_64: Process 6908 attached [pid 6908] chdir("./111") = 0 [pid 6908] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6908] setpgid(0, 0) = 0 [pid 6908] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6908] write(3, "1000", 4) = 4 [pid 6908] close(3) = 0 [pid 6908] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6908] memfd_create("syzkaller", 0) = 3 [pid 6908] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6908] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6908] munmap(0x7f86559db000, 16777216) = 0 [pid 6908] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6908] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6908] close(3) = 0 [pid 6908] mkdir("./file0", 0777) = 0 [ 78.104985][ T6908] loop0: detected capacity change from 0 to 32768 [ 78.114751][ T6908] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6908) [ 78.129978][ T6908] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 78.138922][ T6908] BTRFS info (device loop0): setting nodatacow, compression disabled [ 78.147033][ T6908] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 78.157786][ T6908] BTRFS info (device loop0): trying to use backup root at mount time [ 78.165956][ T6908] BTRFS info (device loop0): disabling tree log [ 78.172233][ T6908] BTRFS info (device loop0): enabling auto defrag [ 78.178637][ T6908] BTRFS info (device loop0): using free space tree [ 78.193945][ T6908] BTRFS info (device loop0): enabling ssd optimizations [pid 6908] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6908] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6908] chdir("./file0") = 0 [pid 6908] ioctl(4, LOOP_CLR_FD) = 0 [pid 6908] close(4) = 0 [pid 6908] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6908] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6908] close(3) = 0 [pid 6908] close(4) = 0 [pid 6908] close(5) = -1 EBADF (Bad file descriptor) [pid 6908] close(6) = -1 EBADF (Bad file descriptor) [pid 6908] close(7) = -1 EBADF (Bad file descriptor) [pid 6908] close(8) = -1 EBADF (Bad file descriptor) [pid 6908] close(9) = -1 EBADF (Bad file descriptor) [pid 6908] close(10) = -1 EBADF (Bad file descriptor) [pid 6908] close(11) = -1 EBADF (Bad file descriptor) [pid 6908] close(12) = -1 EBADF (Bad file descriptor) [pid 6908] close(13) = -1 EBADF (Bad file descriptor) [ 78.200898][ T6908] BTRFS info (device loop0): auto enabling async discard [pid 6908] close(14) = -1 EBADF (Bad file descriptor) [pid 6908] close(15) = -1 EBADF (Bad file descriptor) [pid 6908] close(16) = -1 EBADF (Bad file descriptor) [pid 6908] close(17) = -1 EBADF (Bad file descriptor) [pid 6908] close(18) = -1 EBADF (Bad file descriptor) [pid 6908] close(19) = -1 EBADF (Bad file descriptor) [pid 6908] close(20) = -1 EBADF (Bad file descriptor) [pid 6908] close(21) = -1 EBADF (Bad file descriptor) [pid 6908] close(22) = -1 EBADF (Bad file descriptor) [pid 6908] close(23) = -1 EBADF (Bad file descriptor) [pid 6908] close(24) = -1 EBADF (Bad file descriptor) [pid 6908] close(25) = -1 EBADF (Bad file descriptor) [pid 6908] close(26) = -1 EBADF (Bad file descriptor) [pid 6908] close(27) = -1 EBADF (Bad file descriptor) [pid 6908] close(28) = -1 EBADF (Bad file descriptor) [pid 6908] close(29) = -1 EBADF (Bad file descriptor) [pid 6908] exit_group(0) = ? [pid 6908] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./111", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./111", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./111/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./111/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./111/binderfs") = 0 [pid 4998] umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./111/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./111/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./111/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./111") = 0 [pid 4998] mkdir("./112", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 114 ./strace-static-x86_64: Process 6925 attached [pid 6925] chdir("./112") = 0 [pid 6925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6925] setpgid(0, 0) = 0 [pid 6925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6925] write(3, "1000", 4) = 4 [pid 6925] close(3) = 0 [pid 6925] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6925] memfd_create("syzkaller", 0) = 3 [pid 6925] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6925] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6925] munmap(0x7f86559db000, 16777216) = 0 [pid 6925] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6925] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6925] close(3) = 0 [pid 6925] mkdir("./file0", 0777) = 0 [ 78.446902][ T6925] loop0: detected capacity change from 0 to 32768 [ 78.456384][ T6925] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6925) [ 78.471415][ T6925] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 78.481204][ T6925] BTRFS info (device loop0): setting nodatacow, compression disabled [ 78.489371][ T6925] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 78.500075][ T6925] BTRFS info (device loop0): trying to use backup root at mount time [ 78.508519][ T6925] BTRFS info (device loop0): disabling tree log [ 78.514827][ T6925] BTRFS info (device loop0): enabling auto defrag [ 78.521354][ T6925] BTRFS info (device loop0): using free space tree [ 78.536932][ T6925] BTRFS info (device loop0): enabling ssd optimizations [pid 6925] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6925] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6925] chdir("./file0") = 0 [pid 6925] ioctl(4, LOOP_CLR_FD) = 0 [pid 6925] close(4) = 0 [pid 6925] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6925] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6925] close(3) = 0 [pid 6925] close(4) = 0 [pid 6925] close(5) = -1 EBADF (Bad file descriptor) [pid 6925] close(6) = -1 EBADF (Bad file descriptor) [pid 6925] close(7) = -1 EBADF (Bad file descriptor) [pid 6925] close(8) = -1 EBADF (Bad file descriptor) [pid 6925] close(9) = -1 EBADF (Bad file descriptor) [pid 6925] close(10) = -1 EBADF (Bad file descriptor) [pid 6925] close(11) = -1 EBADF (Bad file descriptor) [pid 6925] close(12) = -1 EBADF (Bad file descriptor) [pid 6925] close(13) = -1 EBADF (Bad file descriptor) [pid 6925] close(14) = -1 EBADF (Bad file descriptor) [pid 6925] close(15) = -1 EBADF (Bad file descriptor) [pid 6925] close(16) = -1 EBADF (Bad file descriptor) [pid 6925] close(17) = -1 EBADF (Bad file descriptor) [pid 6925] close(18) = -1 EBADF (Bad file descriptor) [ 78.543963][ T6925] BTRFS info (device loop0): auto enabling async discard [pid 6925] close(19) = -1 EBADF (Bad file descriptor) [pid 6925] close(20) = -1 EBADF (Bad file descriptor) [pid 6925] close(21) = -1 EBADF (Bad file descriptor) [pid 6925] close(22) = -1 EBADF (Bad file descriptor) [pid 6925] close(23) = -1 EBADF (Bad file descriptor) [pid 6925] close(24) = -1 EBADF (Bad file descriptor) [pid 6925] close(25) = -1 EBADF (Bad file descriptor) [pid 6925] close(26) = -1 EBADF (Bad file descriptor) [pid 6925] close(27) = -1 EBADF (Bad file descriptor) [pid 6925] close(28) = -1 EBADF (Bad file descriptor) [pid 6925] close(29) = -1 EBADF (Bad file descriptor) [pid 6925] exit_group(0) = ? [pid 6925] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=114, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./112", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./112", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./112/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./112/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./112/binderfs") = 0 [pid 4998] umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./112/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./112/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./112/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./112") = 0 [pid 4998] mkdir("./113", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 115 ./strace-static-x86_64: Process 6942 attached [pid 6942] chdir("./113") = 0 [pid 6942] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6942] setpgid(0, 0) = 0 [pid 6942] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6942] write(3, "1000", 4) = 4 [pid 6942] close(3) = 0 [pid 6942] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6942] memfd_create("syzkaller", 0) = 3 [pid 6942] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6942] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6942] munmap(0x7f86559db000, 16777216) = 0 [pid 6942] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6942] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6942] close(3) = 0 [pid 6942] mkdir("./file0", 0777) = 0 [ 78.791179][ T6942] loop0: detected capacity change from 0 to 32768 [ 78.799795][ T6942] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6942) [ 78.814451][ T6942] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 78.823222][ T6942] BTRFS info (device loop0): setting nodatacow, compression disabled [ 78.831389][ T6942] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 78.842025][ T6942] BTRFS info (device loop0): trying to use backup root at mount time [ 78.850197][ T6942] BTRFS info (device loop0): disabling tree log [ 78.856560][ T6942] BTRFS info (device loop0): enabling auto defrag [ 78.863152][ T6942] BTRFS info (device loop0): using free space tree [ 78.878548][ T6942] BTRFS info (device loop0): enabling ssd optimizations [pid 6942] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6942] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6942] chdir("./file0") = 0 [pid 6942] ioctl(4, LOOP_CLR_FD) = 0 [pid 6942] close(4) = 0 [pid 6942] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6942] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6942] close(3) = 0 [pid 6942] close(4) = 0 [pid 6942] close(5) = -1 EBADF (Bad file descriptor) [pid 6942] close(6) = -1 EBADF (Bad file descriptor) [pid 6942] close(7) = -1 EBADF (Bad file descriptor) [pid 6942] close(8) = -1 EBADF (Bad file descriptor) [pid 6942] close(9) = -1 EBADF (Bad file descriptor) [pid 6942] close(10) = -1 EBADF (Bad file descriptor) [pid 6942] close(11) = -1 EBADF (Bad file descriptor) [pid 6942] close(12) = -1 EBADF (Bad file descriptor) [pid 6942] close(13) = -1 EBADF (Bad file descriptor) [pid 6942] close(14) = -1 EBADF (Bad file descriptor) [pid 6942] close(15) = -1 EBADF (Bad file descriptor) [pid 6942] close(16) = -1 EBADF (Bad file descriptor) [pid 6942] close(17) = -1 EBADF (Bad file descriptor) [pid 6942] close(18) = -1 EBADF (Bad file descriptor) [pid 6942] close(19) = -1 EBADF (Bad file descriptor) [pid 6942] close(20) = -1 EBADF (Bad file descriptor) [pid 6942] close(21) = -1 EBADF (Bad file descriptor) [pid 6942] close(22) = -1 EBADF (Bad file descriptor) [pid 6942] close(23) = -1 EBADF (Bad file descriptor) [pid 6942] close(24) = -1 EBADF (Bad file descriptor) [pid 6942] close(25) = -1 EBADF (Bad file descriptor) [pid 6942] close(26) = -1 EBADF (Bad file descriptor) [pid 6942] close(27) = -1 EBADF (Bad file descriptor) [pid 6942] close(28) = -1 EBADF (Bad file descriptor) [pid 6942] close(29) = -1 EBADF (Bad file descriptor) [ 78.885877][ T6942] BTRFS info (device loop0): auto enabling async discard [pid 6942] exit_group(0) = ? [pid 6942] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=115, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./113", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./113", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./113/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./113/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./113/binderfs") = 0 [pid 4998] umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./113/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./113/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./113/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./113") = 0 [pid 4998] mkdir("./114", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 116 ./strace-static-x86_64: Process 6959 attached [pid 6959] chdir("./114") = 0 [pid 6959] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6959] setpgid(0, 0) = 0 [pid 6959] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6959] write(3, "1000", 4) = 4 [pid 6959] close(3) = 0 [pid 6959] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6959] memfd_create("syzkaller", 0) = 3 [pid 6959] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6959] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6959] munmap(0x7f86559db000, 16777216) = 0 [pid 6959] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6959] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6959] close(3) = 0 [pid 6959] mkdir("./file0", 0777) = 0 [ 79.133628][ T6959] loop0: detected capacity change from 0 to 32768 [ 79.143073][ T6959] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6959) [ 79.158247][ T6959] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 79.167026][ T6959] BTRFS info (device loop0): setting nodatacow, compression disabled [ 79.175200][ T6959] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 79.186360][ T6959] BTRFS info (device loop0): trying to use backup root at mount time [ 79.194468][ T6959] BTRFS info (device loop0): disabling tree log [ 79.200694][ T6959] BTRFS info (device loop0): enabling auto defrag [ 79.207189][ T6959] BTRFS info (device loop0): using free space tree [ 79.222976][ T6959] BTRFS info (device loop0): enabling ssd optimizations [pid 6959] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6959] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6959] chdir("./file0") = 0 [pid 6959] ioctl(4, LOOP_CLR_FD) = 0 [pid 6959] close(4) = 0 [pid 6959] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6959] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6959] close(3) = 0 [pid 6959] close(4) = 0 [pid 6959] close(5) = -1 EBADF (Bad file descriptor) [pid 6959] close(6) = -1 EBADF (Bad file descriptor) [pid 6959] close(7) = -1 EBADF (Bad file descriptor) [pid 6959] close(8) = -1 EBADF (Bad file descriptor) [pid 6959] close(9) = -1 EBADF (Bad file descriptor) [pid 6959] close(10) = -1 EBADF (Bad file descriptor) [pid 6959] close(11) = -1 EBADF (Bad file descriptor) [pid 6959] close(12) = -1 EBADF (Bad file descriptor) [pid 6959] close(13) = -1 EBADF (Bad file descriptor) [pid 6959] close(14) = -1 EBADF (Bad file descriptor) [pid 6959] close(15) = -1 EBADF (Bad file descriptor) [pid 6959] close(16) = -1 EBADF (Bad file descriptor) [pid 6959] close(17) = -1 EBADF (Bad file descriptor) [pid 6959] close(18) = -1 EBADF (Bad file descriptor) [pid 6959] close(19) = -1 EBADF (Bad file descriptor) [pid 6959] close(20) = -1 EBADF (Bad file descriptor) [pid 6959] close(21) = -1 EBADF (Bad file descriptor) [ 79.229984][ T6959] BTRFS info (device loop0): auto enabling async discard [pid 6959] close(22) = -1 EBADF (Bad file descriptor) [pid 6959] close(23) = -1 EBADF (Bad file descriptor) [pid 6959] close(24) = -1 EBADF (Bad file descriptor) [pid 6959] close(25) = -1 EBADF (Bad file descriptor) [pid 6959] close(26) = -1 EBADF (Bad file descriptor) [pid 6959] close(27) = -1 EBADF (Bad file descriptor) [pid 6959] close(28) = -1 EBADF (Bad file descriptor) [pid 6959] close(29) = -1 EBADF (Bad file descriptor) [pid 6959] exit_group(0) = ? [pid 6959] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./114", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./114", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./114/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./114/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./114/binderfs") = 0 [pid 4998] umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./114/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./114/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./114/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./114") = 0 [pid 4998] mkdir("./115", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 117 ./strace-static-x86_64: Process 6976 attached [pid 6976] chdir("./115") = 0 [pid 6976] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6976] setpgid(0, 0) = 0 [pid 6976] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6976] write(3, "1000", 4) = 4 [pid 6976] close(3) = 0 [pid 6976] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6976] memfd_create("syzkaller", 0) = 3 [pid 6976] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6976] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6976] munmap(0x7f86559db000, 16777216) = 0 [pid 6976] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6976] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6976] close(3) = 0 [pid 6976] mkdir("./file0", 0777) = 0 [ 79.480034][ T6976] loop0: detected capacity change from 0 to 32768 [ 79.489458][ T6976] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6976) [ 79.504518][ T6976] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 79.513249][ T6976] BTRFS info (device loop0): setting nodatacow, compression disabled [ 79.521370][ T6976] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 79.531994][ T6976] BTRFS info (device loop0): trying to use backup root at mount time [ 79.540056][ T6976] BTRFS info (device loop0): disabling tree log [ 79.547312][ T6976] BTRFS info (device loop0): enabling auto defrag [ 79.553750][ T6976] BTRFS info (device loop0): using free space tree [ 79.569839][ T6976] BTRFS info (device loop0): enabling ssd optimizations [pid 6976] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6976] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6976] chdir("./file0") = 0 [pid 6976] ioctl(4, LOOP_CLR_FD) = 0 [pid 6976] close(4) = 0 [pid 6976] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6976] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6976] close(3) = 0 [pid 6976] close(4) = 0 [pid 6976] close(5) = -1 EBADF (Bad file descriptor) [pid 6976] close(6) = -1 EBADF (Bad file descriptor) [pid 6976] close(7) = -1 EBADF (Bad file descriptor) [pid 6976] close(8) = -1 EBADF (Bad file descriptor) [pid 6976] close(9) = -1 EBADF (Bad file descriptor) [pid 6976] close(10) = -1 EBADF (Bad file descriptor) [pid 6976] close(11) = -1 EBADF (Bad file descriptor) [pid 6976] close(12) = -1 EBADF (Bad file descriptor) [pid 6976] close(13) = -1 EBADF (Bad file descriptor) [pid 6976] close(14) = -1 EBADF (Bad file descriptor) [pid 6976] close(15) = -1 EBADF (Bad file descriptor) [pid 6976] close(16) = -1 EBADF (Bad file descriptor) [pid 6976] close(17) = -1 EBADF (Bad file descriptor) [pid 6976] close(18) = -1 EBADF (Bad file descriptor) [pid 6976] close(19) = -1 EBADF (Bad file descriptor) [pid 6976] close(20) = -1 EBADF (Bad file descriptor) [pid 6976] close(21) = -1 EBADF (Bad file descriptor) [ 79.576979][ T6976] BTRFS info (device loop0): auto enabling async discard [pid 6976] close(22) = -1 EBADF (Bad file descriptor) [pid 6976] close(23) = -1 EBADF (Bad file descriptor) [pid 6976] close(24) = -1 EBADF (Bad file descriptor) [pid 6976] close(25) = -1 EBADF (Bad file descriptor) [pid 6976] close(26) = -1 EBADF (Bad file descriptor) [pid 6976] close(27) = -1 EBADF (Bad file descriptor) [pid 6976] close(28) = -1 EBADF (Bad file descriptor) [pid 6976] close(29) = -1 EBADF (Bad file descriptor) [pid 6976] exit_group(0) = ? [pid 6976] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=117, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./115", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./115", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./115/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./115/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./115/binderfs") = 0 [pid 4998] umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./115/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./115/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./115/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./115") = 0 [pid 4998] mkdir("./116", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 118 ./strace-static-x86_64: Process 6993 attached [pid 6993] chdir("./116") = 0 [pid 6993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6993] setpgid(0, 0) = 0 [pid 6993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6993] write(3, "1000", 4) = 4 [pid 6993] close(3) = 0 [pid 6993] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6993] memfd_create("syzkaller", 0) = 3 [pid 6993] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 6993] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6993] munmap(0x7f86559db000, 16777216) = 0 [pid 6993] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6993] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6993] close(3) = 0 [pid 6993] mkdir("./file0", 0777) = 0 [ 79.823005][ T6993] loop0: detected capacity change from 0 to 32768 [ 79.832163][ T6993] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (6993) [ 79.847016][ T6993] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 79.855861][ T6993] BTRFS info (device loop0): setting nodatacow, compression disabled [ 79.864013][ T6993] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 79.874636][ T6993] BTRFS info (device loop0): trying to use backup root at mount time [ 79.882732][ T6993] BTRFS info (device loop0): disabling tree log [ 79.889008][ T6993] BTRFS info (device loop0): enabling auto defrag [ 79.895520][ T6993] BTRFS info (device loop0): using free space tree [ 79.910595][ T6993] BTRFS info (device loop0): enabling ssd optimizations [pid 6993] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 6993] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6993] chdir("./file0") = 0 [pid 6993] ioctl(4, LOOP_CLR_FD) = 0 [pid 6993] close(4) = 0 [pid 6993] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 6993] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 6993] close(3) = 0 [pid 6993] close(4) = 0 [pid 6993] close(5) = -1 EBADF (Bad file descriptor) [pid 6993] close(6) = -1 EBADF (Bad file descriptor) [pid 6993] close(7) = -1 EBADF (Bad file descriptor) [pid 6993] close(8) = -1 EBADF (Bad file descriptor) [pid 6993] close(9) = -1 EBADF (Bad file descriptor) [pid 6993] close(10) = -1 EBADF (Bad file descriptor) [pid 6993] close(11) = -1 EBADF (Bad file descriptor) [pid 6993] close(12) = -1 EBADF (Bad file descriptor) [pid 6993] close(13) = -1 EBADF (Bad file descriptor) [pid 6993] close(14) = -1 EBADF (Bad file descriptor) [pid 6993] close(15) = -1 EBADF (Bad file descriptor) [pid 6993] close(16) = -1 EBADF (Bad file descriptor) [pid 6993] close(17) = -1 EBADF (Bad file descriptor) [pid 6993] close(18) = -1 EBADF (Bad file descriptor) [pid 6993] close(19) = -1 EBADF (Bad file descriptor) [pid 6993] close(20) = -1 EBADF (Bad file descriptor) [pid 6993] close(21) = -1 EBADF (Bad file descriptor) [pid 6993] close(22) = -1 EBADF (Bad file descriptor) [pid 6993] close(23) = -1 EBADF (Bad file descriptor) [pid 6993] close(24) = -1 EBADF (Bad file descriptor) [pid 6993] close(25) = -1 EBADF (Bad file descriptor) [pid 6993] close(26) = -1 EBADF (Bad file descriptor) [pid 6993] close(27) = -1 EBADF (Bad file descriptor) [pid 6993] close(28) = -1 EBADF (Bad file descriptor) [pid 6993] close(29) = -1 EBADF (Bad file descriptor) [ 79.917898][ T6993] BTRFS info (device loop0): auto enabling async discard [pid 6993] exit_group(0) = ? [pid 6993] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=118, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./116", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./116", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./116/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./116/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./116/binderfs") = 0 [pid 4998] umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./116/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./116/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./116/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./116") = 0 [pid 4998] mkdir("./117", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 119 ./strace-static-x86_64: Process 7010 attached [pid 7010] chdir("./117") = 0 [pid 7010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7010] setpgid(0, 0) = 0 [pid 7010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7010] write(3, "1000", 4) = 4 [pid 7010] close(3) = 0 [pid 7010] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7010] memfd_create("syzkaller", 0) = 3 [pid 7010] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7010] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7010] munmap(0x7f86559db000, 16777216) = 0 [pid 7010] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7010] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7010] close(3) = 0 [pid 7010] mkdir("./file0", 0777) = 0 [ 80.172491][ T7010] loop0: detected capacity change from 0 to 32768 [ 80.180876][ T7010] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7010) [ 80.196133][ T7010] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 80.204967][ T7010] BTRFS info (device loop0): setting nodatacow, compression disabled [ 80.213096][ T7010] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 80.223727][ T7010] BTRFS info (device loop0): trying to use backup root at mount time [ 80.232064][ T7010] BTRFS info (device loop0): disabling tree log [ 80.238830][ T7010] BTRFS info (device loop0): enabling auto defrag [ 80.245291][ T7010] BTRFS info (device loop0): using free space tree [ 80.260143][ T7010] BTRFS info (device loop0): enabling ssd optimizations [pid 7010] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7010] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7010] chdir("./file0") = 0 [pid 7010] ioctl(4, LOOP_CLR_FD) = 0 [pid 7010] close(4) = 0 [pid 7010] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7010] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7010] close(3) = 0 [pid 7010] close(4) = 0 [pid 7010] close(5) = -1 EBADF (Bad file descriptor) [pid 7010] close(6) = -1 EBADF (Bad file descriptor) [pid 7010] close(7) = -1 EBADF (Bad file descriptor) [pid 7010] close(8) = -1 EBADF (Bad file descriptor) [pid 7010] close(9) = -1 EBADF (Bad file descriptor) [pid 7010] close(10) = -1 EBADF (Bad file descriptor) [pid 7010] close(11) = -1 EBADF (Bad file descriptor) [pid 7010] close(12) = -1 EBADF (Bad file descriptor) [pid 7010] close(13) = -1 EBADF (Bad file descriptor) [pid 7010] close(14) = -1 EBADF (Bad file descriptor) [pid 7010] close(15) = -1 EBADF (Bad file descriptor) [pid 7010] close(16) = -1 EBADF (Bad file descriptor) [pid 7010] close(17) = -1 EBADF (Bad file descriptor) [pid 7010] close(18) = -1 EBADF (Bad file descriptor) [pid 7010] close(19) = -1 EBADF (Bad file descriptor) [pid 7010] close(20) = -1 EBADF (Bad file descriptor) [pid 7010] close(21) = -1 EBADF (Bad file descriptor) [pid 7010] close(22) = -1 EBADF (Bad file descriptor) [pid 7010] close(23) = -1 EBADF (Bad file descriptor) [pid 7010] close(24) = -1 EBADF (Bad file descriptor) [pid 7010] close(25) = -1 EBADF (Bad file descriptor) [pid 7010] close(26) = -1 EBADF (Bad file descriptor) [pid 7010] close(27) = -1 EBADF (Bad file descriptor) [pid 7010] close(28) = -1 EBADF (Bad file descriptor) [pid 7010] close(29) = -1 EBADF (Bad file descriptor) [pid 7010] exit_group(0) = ? [pid 7010] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [ 80.267212][ T7010] BTRFS info (device loop0): auto enabling async discard [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./117", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./117", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./117/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./117/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./117/binderfs") = 0 [pid 4998] umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./117/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./117/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./117/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./117") = 0 [pid 4998] mkdir("./118", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 120 ./strace-static-x86_64: Process 7027 attached [pid 7027] chdir("./118") = 0 [pid 7027] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7027] setpgid(0, 0) = 0 [pid 7027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7027] write(3, "1000", 4) = 4 [pid 7027] close(3) = 0 [pid 7027] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7027] memfd_create("syzkaller", 0) = 3 [pid 7027] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7027] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7027] munmap(0x7f86559db000, 16777216) = 0 [pid 7027] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7027] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7027] close(3) = 0 [pid 7027] mkdir("./file0", 0777) = 0 [ 80.521942][ T7027] loop0: detected capacity change from 0 to 32768 [ 80.531580][ T7027] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7027) [ 80.546748][ T7027] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 80.555642][ T7027] BTRFS info (device loop0): setting nodatacow, compression disabled [ 80.563843][ T7027] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 80.574647][ T7027] BTRFS info (device loop0): trying to use backup root at mount time [ 80.582789][ T7027] BTRFS info (device loop0): disabling tree log [ 80.589045][ T7027] BTRFS info (device loop0): enabling auto defrag [ 80.595553][ T7027] BTRFS info (device loop0): using free space tree [ 80.610754][ T7027] BTRFS info (device loop0): enabling ssd optimizations [pid 7027] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7027] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7027] chdir("./file0") = 0 [pid 7027] ioctl(4, LOOP_CLR_FD) = 0 [pid 7027] close(4) = 0 [pid 7027] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7027] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7027] close(3) = 0 [pid 7027] close(4) = 0 [pid 7027] close(5) = -1 EBADF (Bad file descriptor) [pid 7027] close(6) = -1 EBADF (Bad file descriptor) [pid 7027] close(7) = -1 EBADF (Bad file descriptor) [pid 7027] close(8) = -1 EBADF (Bad file descriptor) [pid 7027] close(9) = -1 EBADF (Bad file descriptor) [pid 7027] close(10) = -1 EBADF (Bad file descriptor) [pid 7027] close(11) = -1 EBADF (Bad file descriptor) [pid 7027] close(12) = -1 EBADF (Bad file descriptor) [pid 7027] close(13) = -1 EBADF (Bad file descriptor) [pid 7027] close(14) = -1 EBADF (Bad file descriptor) [pid 7027] close(15) = -1 EBADF (Bad file descriptor) [pid 7027] close(16) = -1 EBADF (Bad file descriptor) [pid 7027] close(17) = -1 EBADF (Bad file descriptor) [pid 7027] close(18) = -1 EBADF (Bad file descriptor) [pid 7027] close(19) = -1 EBADF (Bad file descriptor) [pid 7027] close(20) = -1 EBADF (Bad file descriptor) [pid 7027] close(21) = -1 EBADF (Bad file descriptor) [pid 7027] close(22) = -1 EBADF (Bad file descriptor) [pid 7027] close(23) = -1 EBADF (Bad file descriptor) [pid 7027] close(24) = -1 EBADF (Bad file descriptor) [pid 7027] close(25) = -1 EBADF (Bad file descriptor) [pid 7027] close(26) = -1 EBADF (Bad file descriptor) [pid 7027] close(27) = -1 EBADF (Bad file descriptor) [pid 7027] close(28) = -1 EBADF (Bad file descriptor) [pid 7027] close(29) = -1 EBADF (Bad file descriptor) [pid 7027] exit_group(0) = ? [pid 7027] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=120, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./118", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./118", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./118/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./118/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./118/binderfs") = 0 [ 80.618021][ T7027] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./118/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./118/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./118/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./118") = 0 [pid 4998] mkdir("./119", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7047 attached , child_tidptr=0x555555e0a5d0) = 121 [pid 7047] chdir("./119") = 0 [pid 7047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7047] setpgid(0, 0) = 0 [pid 7047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7047] write(3, "1000", 4) = 4 [pid 7047] close(3) = 0 [pid 7047] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7047] memfd_create("syzkaller", 0) = 3 [pid 7047] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7047] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7047] munmap(0x7f86559db000, 16777216) = 0 [pid 7047] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7047] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7047] close(3) = 0 [pid 7047] mkdir("./file0", 0777) = 0 [ 80.855994][ T7047] loop0: detected capacity change from 0 to 32768 [ 80.865340][ T7047] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7047) [ 80.880053][ T7047] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 80.888951][ T7047] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 7047] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7047] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7047] chdir("./file0") = 0 [pid 7047] ioctl(4, LOOP_CLR_FD) = 0 [pid 7047] close(4) = 0 [pid 7047] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7047] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7047] close(3) = 0 [pid 7047] close(4) = 0 [pid 7047] close(5) = -1 EBADF (Bad file descriptor) [pid 7047] close(6) = -1 EBADF (Bad file descriptor) [pid 7047] close(7) = -1 EBADF (Bad file descriptor) [pid 7047] close(8) = -1 EBADF (Bad file descriptor) [pid 7047] close(9) = -1 EBADF (Bad file descriptor) [pid 7047] close(10) = -1 EBADF (Bad file descriptor) [pid 7047] close(11) = -1 EBADF (Bad file descriptor) [pid 7047] close(12) = -1 EBADF (Bad file descriptor) [pid 7047] close(13) = -1 EBADF (Bad file descriptor) [pid 7047] close(14) = -1 EBADF (Bad file descriptor) [pid 7047] close(15) = -1 EBADF (Bad file descriptor) [pid 7047] close(16) = -1 EBADF (Bad file descriptor) [pid 7047] close(17) = -1 EBADF (Bad file descriptor) [pid 7047] close(18) = -1 EBADF (Bad file descriptor) [pid 7047] close(19) = -1 EBADF (Bad file descriptor) [pid 7047] close(20) = -1 EBADF (Bad file descriptor) [pid 7047] close(21) = -1 EBADF (Bad file descriptor) [pid 7047] close(22) = -1 EBADF (Bad file descriptor) [pid 7047] close(23) = -1 EBADF (Bad file descriptor) [pid 7047] close(24) = -1 EBADF (Bad file descriptor) [pid 7047] close(25) = -1 EBADF (Bad file descriptor) [pid 7047] close(26) = -1 EBADF (Bad file descriptor) [pid 7047] close(27) = -1 EBADF (Bad file descriptor) [pid 7047] close(28) = -1 EBADF (Bad file descriptor) [pid 7047] close(29) = -1 EBADF (Bad file descriptor) [pid 7047] exit_group(0) = ? [pid 7047] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=121, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./119", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./119", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 80.897151][ T7047] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 80.907818][ T7047] BTRFS info (device loop0): trying to use backup root at mount time [ 80.915972][ T7047] BTRFS info (device loop0): disabling tree log [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./119/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./119/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./119/binderfs") = 0 [pid 4998] umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./119/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./119/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./119/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./119") = 0 [pid 4998] mkdir("./120", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 122 ./strace-static-x86_64: Process 7064 attached [pid 7064] chdir("./120") = 0 [pid 7064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7064] setpgid(0, 0) = 0 [pid 7064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7064] write(3, "1000", 4) = 4 [pid 7064] close(3) = 0 [pid 7064] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7064] memfd_create("syzkaller", 0) = 3 [pid 7064] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7064] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7064] munmap(0x7f86559db000, 16777216) = 0 [pid 7064] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7064] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7064] close(3) = 0 [pid 7064] mkdir("./file0", 0777) = 0 [pid 7064] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7064] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7064] chdir("./file0") = 0 [pid 7064] ioctl(4, LOOP_CLR_FD) = 0 [pid 7064] close(4) = 0 [pid 7064] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7064] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7064] close(3) = 0 [pid 7064] close(4) = 0 [pid 7064] close(5) = -1 EBADF (Bad file descriptor) [pid 7064] close(6) = -1 EBADF (Bad file descriptor) [pid 7064] close(7) = -1 EBADF (Bad file descriptor) [pid 7064] close(8) = -1 EBADF (Bad file descriptor) [pid 7064] close(9) = -1 EBADF (Bad file descriptor) [pid 7064] close(10) = -1 EBADF (Bad file descriptor) [pid 7064] close(11) = -1 EBADF (Bad file descriptor) [pid 7064] close(12) = -1 EBADF (Bad file descriptor) [pid 7064] close(13) = -1 EBADF (Bad file descriptor) [pid 7064] close(14) = -1 EBADF (Bad file descriptor) [pid 7064] close(15) = -1 EBADF (Bad file descriptor) [pid 7064] close(16) = -1 EBADF (Bad file descriptor) [pid 7064] close(17) = -1 EBADF (Bad file descriptor) [pid 7064] close(18) = -1 EBADF (Bad file descriptor) [pid 7064] close(19) = -1 EBADF (Bad file descriptor) [pid 7064] close(20) = -1 EBADF (Bad file descriptor) [pid 7064] close(21) = -1 EBADF (Bad file descriptor) [pid 7064] close(22) = -1 EBADF (Bad file descriptor) [pid 7064] close(23) = -1 EBADF (Bad file descriptor) [pid 7064] close(24) = -1 EBADF (Bad file descriptor) [pid 7064] close(25) = -1 EBADF (Bad file descriptor) [pid 7064] close(26) = -1 EBADF (Bad file descriptor) [pid 7064] close(27) = -1 EBADF (Bad file descriptor) [pid 7064] close(28) = -1 EBADF (Bad file descriptor) [pid 7064] close(29) = -1 EBADF (Bad file descriptor) [pid 7064] exit_group(0) = ? [pid 7064] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=9 /* 0.09 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./120", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./120", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./120/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./120/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./120/binderfs") = 0 [ 81.161713][ T7064] loop0: detected capacity change from 0 to 32768 [ 81.170741][ T7064] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7064) [ 81.185871][ T7064] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./120/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./120/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./120/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./120") = 0 [pid 4998] mkdir("./121", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 123 ./strace-static-x86_64: Process 7081 attached [pid 7081] chdir("./121") = 0 [pid 7081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7081] setpgid(0, 0) = 0 [pid 7081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7081] write(3, "1000", 4) = 4 [pid 7081] close(3) = 0 [pid 7081] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7081] memfd_create("syzkaller", 0) = 3 [pid 7081] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7081] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7081] munmap(0x7f86559db000, 16777216) = 0 [pid 7081] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7081] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7081] close(3) = 0 [pid 7081] mkdir("./file0", 0777) = 0 [pid 7081] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7081] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7081] chdir("./file0") = 0 [pid 7081] ioctl(4, LOOP_CLR_FD) = 0 [pid 7081] close(4) = 0 [pid 7081] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7081] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7081] close(3) = 0 [pid 7081] close(4) = 0 [pid 7081] close(5) = -1 EBADF (Bad file descriptor) [pid 7081] close(6) = -1 EBADF (Bad file descriptor) [pid 7081] close(7) = -1 EBADF (Bad file descriptor) [pid 7081] close(8) = -1 EBADF (Bad file descriptor) [pid 7081] close(9) = -1 EBADF (Bad file descriptor) [pid 7081] close(10) = -1 EBADF (Bad file descriptor) [pid 7081] close(11) = -1 EBADF (Bad file descriptor) [pid 7081] close(12) = -1 EBADF (Bad file descriptor) [pid 7081] close(13) = -1 EBADF (Bad file descriptor) [pid 7081] close(14) = -1 EBADF (Bad file descriptor) [pid 7081] close(15) = -1 EBADF (Bad file descriptor) [pid 7081] close(16) = -1 EBADF (Bad file descriptor) [pid 7081] close(17) = -1 EBADF (Bad file descriptor) [pid 7081] close(18) = -1 EBADF (Bad file descriptor) [ 81.436964][ T7081] loop0: detected capacity change from 0 to 32768 [ 81.446419][ T7081] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7081) [ 81.461813][ T7081] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 7081] close(19) = -1 EBADF (Bad file descriptor) [pid 7081] close(20) = -1 EBADF (Bad file descriptor) [pid 7081] close(21) = -1 EBADF (Bad file descriptor) [pid 7081] close(22) = -1 EBADF (Bad file descriptor) [pid 7081] close(23) = -1 EBADF (Bad file descriptor) [pid 7081] close(24) = -1 EBADF (Bad file descriptor) [pid 7081] close(25) = -1 EBADF (Bad file descriptor) [pid 7081] close(26) = -1 EBADF (Bad file descriptor) [pid 7081] close(27) = -1 EBADF (Bad file descriptor) [pid 7081] close(28) = -1 EBADF (Bad file descriptor) [pid 7081] close(29) = -1 EBADF (Bad file descriptor) [pid 7081] exit_group(0) = ? [pid 7081] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=123, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./121", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./121", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./121/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./121/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./121/binderfs") = 0 [pid 4998] umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./121/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./121/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./121/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./121") = 0 [pid 4998] mkdir("./122", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 124 ./strace-static-x86_64: Process 7100 attached [pid 7100] chdir("./122") = 0 [pid 7100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7100] setpgid(0, 0) = 0 [pid 7100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7100] write(3, "1000", 4) = 4 [pid 7100] close(3) = 0 [pid 7100] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7100] memfd_create("syzkaller", 0) = 3 [pid 7100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7100] munmap(0x7f86559db000, 16777216) = 0 [pid 7100] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7100] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7100] close(3) = 0 [pid 7100] mkdir("./file0", 0777) = 0 [ 81.720540][ T7100] loop0: detected capacity change from 0 to 32768 [ 81.729734][ T7100] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7100) [ 81.744670][ T7100] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 81.755847][ T7100] _btrfs_printk: 22 callbacks suppressed [ 81.755859][ T7100] BTRFS info (device loop0): trying to use backup root at mount time [pid 7100] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7100] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7100] chdir("./file0") = 0 [pid 7100] ioctl(4, LOOP_CLR_FD) = 0 [pid 7100] close(4) = 0 [pid 7100] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7100] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7100] close(3) = 0 [pid 7100] close(4) = 0 [pid 7100] close(5) = -1 EBADF (Bad file descriptor) [pid 7100] close(6) = -1 EBADF (Bad file descriptor) [pid 7100] close(7) = -1 EBADF (Bad file descriptor) [pid 7100] close(8) = -1 EBADF (Bad file descriptor) [pid 7100] close(9) = -1 EBADF (Bad file descriptor) [pid 7100] close(10) = -1 EBADF (Bad file descriptor) [pid 7100] close(11) = -1 EBADF (Bad file descriptor) [pid 7100] close(12) = -1 EBADF (Bad file descriptor) [pid 7100] close(13) = -1 EBADF (Bad file descriptor) [pid 7100] close(14) = -1 EBADF (Bad file descriptor) [pid 7100] close(15) = -1 EBADF (Bad file descriptor) [pid 7100] close(16) = -1 EBADF (Bad file descriptor) [pid 7100] close(17) = -1 EBADF (Bad file descriptor) [pid 7100] close(18) = -1 EBADF (Bad file descriptor) [pid 7100] close(19) = -1 EBADF (Bad file descriptor) [ 81.769624][ T7100] BTRFS info (device loop0): disabling tree log [ 81.776026][ T7100] BTRFS info (device loop0): enabling auto defrag [ 81.782513][ T7100] BTRFS info (device loop0): using free space tree [ 81.797353][ T7100] BTRFS info (device loop0): enabling ssd optimizations [ 81.804399][ T7100] BTRFS info (device loop0): auto enabling async discard [pid 7100] close(20) = -1 EBADF (Bad file descriptor) [pid 7100] close(21) = -1 EBADF (Bad file descriptor) [pid 7100] close(22) = -1 EBADF (Bad file descriptor) [pid 7100] close(23) = -1 EBADF (Bad file descriptor) [pid 7100] close(24) = -1 EBADF (Bad file descriptor) [pid 7100] close(25) = -1 EBADF (Bad file descriptor) [pid 7100] close(26) = -1 EBADF (Bad file descriptor) [pid 7100] close(27) = -1 EBADF (Bad file descriptor) [pid 7100] close(28) = -1 EBADF (Bad file descriptor) [pid 7100] close(29) = -1 EBADF (Bad file descriptor) [pid 7100] exit_group(0) = ? [pid 7100] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=124, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./122", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./122", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./122/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./122/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./122/binderfs") = 0 [pid 4998] umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./122/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./122/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./122/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./122") = 0 [pid 4998] mkdir("./123", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7118 attached , child_tidptr=0x555555e0a5d0) = 125 [pid 7118] chdir("./123") = 0 [pid 7118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7118] setpgid(0, 0) = 0 [pid 7118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7118] write(3, "1000", 4) = 4 [pid 7118] close(3) = 0 [pid 7118] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7118] memfd_create("syzkaller", 0) = 3 [pid 7118] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7118] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7118] munmap(0x7f86559db000, 16777216) = 0 [pid 7118] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7118] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7118] close(3) = 0 [pid 7118] mkdir("./file0", 0777) = 0 [ 82.067312][ T7118] loop0: detected capacity change from 0 to 32768 [ 82.077486][ T7118] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7118) [ 82.093407][ T7118] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 82.102225][ T7118] BTRFS info (device loop0): setting nodatacow, compression disabled [ 82.110334][ T7118] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 82.121044][ T7118] BTRFS info (device loop0): trying to use backup root at mount time [ 82.129461][ T7118] BTRFS info (device loop0): disabling tree log [ 82.135808][ T7118] BTRFS info (device loop0): enabling auto defrag [ 82.142304][ T7118] BTRFS info (device loop0): using free space tree [ 82.157735][ T7118] BTRFS info (device loop0): enabling ssd optimizations [pid 7118] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7118] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7118] chdir("./file0") = 0 [pid 7118] ioctl(4, LOOP_CLR_FD) = 0 [pid 7118] close(4) = 0 [pid 7118] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7118] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7118] close(3) = 0 [pid 7118] close(4) = 0 [pid 7118] close(5) = -1 EBADF (Bad file descriptor) [pid 7118] close(6) = -1 EBADF (Bad file descriptor) [pid 7118] close(7) = -1 EBADF (Bad file descriptor) [pid 7118] close(8) = -1 EBADF (Bad file descriptor) [pid 7118] close(9) = -1 EBADF (Bad file descriptor) [pid 7118] close(10) = -1 EBADF (Bad file descriptor) [pid 7118] close(11) = -1 EBADF (Bad file descriptor) [pid 7118] close(12) = -1 EBADF (Bad file descriptor) [pid 7118] close(13) = -1 EBADF (Bad file descriptor) [pid 7118] close(14) = -1 EBADF (Bad file descriptor) [pid 7118] close(15) = -1 EBADF (Bad file descriptor) [pid 7118] close(16) = -1 EBADF (Bad file descriptor) [pid 7118] close(17) = -1 EBADF (Bad file descriptor) [pid 7118] close(18) = -1 EBADF (Bad file descriptor) [pid 7118] close(19) = -1 EBADF (Bad file descriptor) [pid 7118] close(20) = -1 EBADF (Bad file descriptor) [pid 7118] close(21) = -1 EBADF (Bad file descriptor) [pid 7118] close(22) = -1 EBADF (Bad file descriptor) [pid 7118] close(23) = -1 EBADF (Bad file descriptor) [ 82.164794][ T7118] BTRFS info (device loop0): auto enabling async discard [pid 7118] close(24) = -1 EBADF (Bad file descriptor) [pid 7118] close(25) = -1 EBADF (Bad file descriptor) [pid 7118] close(26) = -1 EBADF (Bad file descriptor) [pid 7118] close(27) = -1 EBADF (Bad file descriptor) [pid 7118] close(28) = -1 EBADF (Bad file descriptor) [pid 7118] close(29) = -1 EBADF (Bad file descriptor) [pid 7118] exit_group(0) = ? [pid 7118] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./123", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./123", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./123/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./123/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./123/binderfs") = 0 [pid 4998] umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./123/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./123/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./123/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./123") = 0 [pid 4998] mkdir("./124", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 126 ./strace-static-x86_64: Process 7136 attached [pid 7136] chdir("./124") = 0 [pid 7136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7136] setpgid(0, 0) = 0 [pid 7136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7136] write(3, "1000", 4) = 4 [pid 7136] close(3) = 0 [pid 7136] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7136] memfd_create("syzkaller", 0) = 3 [pid 7136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7136] munmap(0x7f86559db000, 16777216) = 0 [pid 7136] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7136] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7136] close(3) = 0 [pid 7136] mkdir("./file0", 0777) = 0 [ 82.416917][ T7136] loop0: detected capacity change from 0 to 32768 [ 82.426450][ T7136] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7136) [ 82.441939][ T7136] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 82.450811][ T7136] BTRFS info (device loop0): setting nodatacow, compression disabled [ 82.458990][ T7136] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 82.469679][ T7136] BTRFS info (device loop0): trying to use backup root at mount time [ 82.477828][ T7136] BTRFS info (device loop0): disabling tree log [ 82.484139][ T7136] BTRFS info (device loop0): enabling auto defrag [ 82.490570][ T7136] BTRFS info (device loop0): using free space tree [ 82.505559][ T7136] BTRFS info (device loop0): enabling ssd optimizations [pid 7136] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7136] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7136] chdir("./file0") = 0 [pid 7136] ioctl(4, LOOP_CLR_FD) = 0 [pid 7136] close(4) = 0 [pid 7136] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7136] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7136] close(3) = 0 [pid 7136] close(4) = 0 [pid 7136] close(5) = -1 EBADF (Bad file descriptor) [pid 7136] close(6) = -1 EBADF (Bad file descriptor) [pid 7136] close(7) = -1 EBADF (Bad file descriptor) [pid 7136] close(8) = -1 EBADF (Bad file descriptor) [pid 7136] close(9) = -1 EBADF (Bad file descriptor) [pid 7136] close(10) = -1 EBADF (Bad file descriptor) [pid 7136] close(11) = -1 EBADF (Bad file descriptor) [pid 7136] close(12) = -1 EBADF (Bad file descriptor) [pid 7136] close(13) = -1 EBADF (Bad file descriptor) [pid 7136] close(14) = -1 EBADF (Bad file descriptor) [pid 7136] close(15) = -1 EBADF (Bad file descriptor) [pid 7136] close(16) = -1 EBADF (Bad file descriptor) [pid 7136] close(17) = -1 EBADF (Bad file descriptor) [pid 7136] close(18) = -1 EBADF (Bad file descriptor) [pid 7136] close(19) = -1 EBADF (Bad file descriptor) [pid 7136] close(20) = -1 EBADF (Bad file descriptor) [pid 7136] close(21) = -1 EBADF (Bad file descriptor) [pid 7136] close(22) = -1 EBADF (Bad file descriptor) [pid 7136] close(23) = -1 EBADF (Bad file descriptor) [pid 7136] close(24) = -1 EBADF (Bad file descriptor) [pid 7136] close(25) = -1 EBADF (Bad file descriptor) [pid 7136] close(26) = -1 EBADF (Bad file descriptor) [pid 7136] close(27) = -1 EBADF (Bad file descriptor) [pid 7136] close(28) = -1 EBADF (Bad file descriptor) [pid 7136] close(29) = -1 EBADF (Bad file descriptor) [pid 7136] exit_group(0) = ? [pid 7136] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=126, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] umount2("./124", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./124", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [ 82.512702][ T7136] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./124/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./124/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./124/binderfs") = 0 [pid 4998] umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./124/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./124/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./124/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./124") = 0 [pid 4998] mkdir("./125", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 127 ./strace-static-x86_64: Process 7154 attached [pid 7154] chdir("./125") = 0 [pid 7154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7154] setpgid(0, 0) = 0 [pid 7154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7154] write(3, "1000", 4) = 4 [pid 7154] close(3) = 0 [pid 7154] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7154] memfd_create("syzkaller", 0) = 3 [pid 7154] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7154] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7154] munmap(0x7f86559db000, 16777216) = 0 [pid 7154] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7154] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7154] close(3) = 0 [pid 7154] mkdir("./file0", 0777) = 0 [ 82.751780][ T7154] loop0: detected capacity change from 0 to 32768 [ 82.760133][ T7154] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7154) [ 82.775219][ T7154] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 82.784236][ T7154] BTRFS info (device loop0): setting nodatacow, compression disabled [ 82.792497][ T7154] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 82.803149][ T7154] BTRFS info (device loop0): trying to use backup root at mount time [ 82.811249][ T7154] BTRFS info (device loop0): disabling tree log [ 82.817493][ T7154] BTRFS info (device loop0): enabling auto defrag [ 82.823961][ T7154] BTRFS info (device loop0): using free space tree [ 82.839247][ T7154] BTRFS info (device loop0): enabling ssd optimizations [pid 7154] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7154] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7154] chdir("./file0") = 0 [pid 7154] ioctl(4, LOOP_CLR_FD) = 0 [pid 7154] close(4) = 0 [pid 7154] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7154] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7154] close(3) = 0 [pid 7154] close(4) = 0 [pid 7154] close(5) = -1 EBADF (Bad file descriptor) [pid 7154] close(6) = -1 EBADF (Bad file descriptor) [pid 7154] close(7) = -1 EBADF (Bad file descriptor) [pid 7154] close(8) = -1 EBADF (Bad file descriptor) [pid 7154] close(9) = -1 EBADF (Bad file descriptor) [pid 7154] close(10) = -1 EBADF (Bad file descriptor) [pid 7154] close(11) = -1 EBADF (Bad file descriptor) [pid 7154] close(12) = -1 EBADF (Bad file descriptor) [pid 7154] close(13) = -1 EBADF (Bad file descriptor) [pid 7154] close(14) = -1 EBADF (Bad file descriptor) [pid 7154] close(15) = -1 EBADF (Bad file descriptor) [pid 7154] close(16) = -1 EBADF (Bad file descriptor) [pid 7154] close(17) = -1 EBADF (Bad file descriptor) [pid 7154] close(18) = -1 EBADF (Bad file descriptor) [pid 7154] close(19) = -1 EBADF (Bad file descriptor) [pid 7154] close(20) = -1 EBADF (Bad file descriptor) [pid 7154] close(21) = -1 EBADF (Bad file descriptor) [pid 7154] close(22) = -1 EBADF (Bad file descriptor) [pid 7154] close(23) = -1 EBADF (Bad file descriptor) [pid 7154] close(24) = -1 EBADF (Bad file descriptor) [pid 7154] close(25) = -1 EBADF (Bad file descriptor) [pid 7154] close(26) = -1 EBADF (Bad file descriptor) [pid 7154] close(27) = -1 EBADF (Bad file descriptor) [pid 7154] close(28) = -1 EBADF (Bad file descriptor) [pid 7154] close(29) = -1 EBADF (Bad file descriptor) [pid 7154] exit_group(0) = ? [pid 7154] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=127, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 82.846383][ T7154] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./125", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./125", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./125/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./125/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./125/binderfs") = 0 [pid 4998] umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./125/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./125/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./125/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./125") = 0 [pid 4998] mkdir("./126", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 128 ./strace-static-x86_64: Process 7171 attached [pid 7171] chdir("./126") = 0 [pid 7171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7171] setpgid(0, 0) = 0 [pid 7171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7171] write(3, "1000", 4) = 4 [pid 7171] close(3) = 0 [pid 7171] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7171] memfd_create("syzkaller", 0) = 3 [pid 7171] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7171] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7171] munmap(0x7f86559db000, 16777216) = 0 [pid 7171] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7171] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7171] close(3) = 0 [pid 7171] mkdir("./file0", 0777) = 0 [ 83.094914][ T7171] loop0: detected capacity change from 0 to 32768 [ 83.104152][ T7171] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7171) [ 83.119483][ T7171] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 83.128298][ T7171] BTRFS info (device loop0): setting nodatacow, compression disabled [ 83.136843][ T7171] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 83.147545][ T7171] BTRFS info (device loop0): trying to use backup root at mount time [ 83.155738][ T7171] BTRFS info (device loop0): disabling tree log [ 83.162003][ T7171] BTRFS info (device loop0): enabling auto defrag [ 83.168412][ T7171] BTRFS info (device loop0): using free space tree [ 83.183982][ T7171] BTRFS info (device loop0): enabling ssd optimizations [pid 7171] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7171] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7171] chdir("./file0") = 0 [pid 7171] ioctl(4, LOOP_CLR_FD) = 0 [pid 7171] close(4) = 0 [pid 7171] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7171] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7171] close(3) = 0 [pid 7171] close(4) = 0 [pid 7171] close(5) = -1 EBADF (Bad file descriptor) [pid 7171] close(6) = -1 EBADF (Bad file descriptor) [pid 7171] close(7) = -1 EBADF (Bad file descriptor) [pid 7171] close(8) = -1 EBADF (Bad file descriptor) [pid 7171] close(9) = -1 EBADF (Bad file descriptor) [pid 7171] close(10) = -1 EBADF (Bad file descriptor) [pid 7171] close(11) = -1 EBADF (Bad file descriptor) [pid 7171] close(12) = -1 EBADF (Bad file descriptor) [pid 7171] close(13) = -1 EBADF (Bad file descriptor) [pid 7171] close(14) = -1 EBADF (Bad file descriptor) [pid 7171] close(15) = -1 EBADF (Bad file descriptor) [pid 7171] close(16) = -1 EBADF (Bad file descriptor) [pid 7171] close(17) = -1 EBADF (Bad file descriptor) [pid 7171] close(18) = -1 EBADF (Bad file descriptor) [pid 7171] close(19) = -1 EBADF (Bad file descriptor) [pid 7171] close(20) = -1 EBADF (Bad file descriptor) [pid 7171] close(21) = -1 EBADF (Bad file descriptor) [pid 7171] close(22) = -1 EBADF (Bad file descriptor) [pid 7171] close(23) = -1 EBADF (Bad file descriptor) [pid 7171] close(24) = -1 EBADF (Bad file descriptor) [ 83.191055][ T7171] BTRFS info (device loop0): auto enabling async discard [pid 7171] close(25) = -1 EBADF (Bad file descriptor) [pid 7171] close(26) = -1 EBADF (Bad file descriptor) [pid 7171] close(27) = -1 EBADF (Bad file descriptor) [pid 7171] close(28) = -1 EBADF (Bad file descriptor) [pid 7171] close(29) = -1 EBADF (Bad file descriptor) [pid 7171] exit_group(0) = ? [pid 7171] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./126", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./126", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./126/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./126/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./126/binderfs") = 0 [pid 4998] umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./126/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./126/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./126/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./126") = 0 [pid 4998] mkdir("./127", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 129 ./strace-static-x86_64: Process 7188 attached [pid 7188] chdir("./127") = 0 [pid 7188] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7188] setpgid(0, 0) = 0 [pid 7188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7188] write(3, "1000", 4) = 4 [pid 7188] close(3) = 0 [pid 7188] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7188] memfd_create("syzkaller", 0) = 3 [pid 7188] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7188] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7188] munmap(0x7f86559db000, 16777216) = 0 [pid 7188] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7188] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7188] close(3) = 0 [pid 7188] mkdir("./file0", 0777) = 0 [ 83.432980][ T7188] loop0: detected capacity change from 0 to 32768 [ 83.442383][ T7188] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7188) [ 83.457604][ T7188] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 83.466410][ T7188] BTRFS info (device loop0): setting nodatacow, compression disabled [ 83.474591][ T7188] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 83.486324][ T7188] BTRFS info (device loop0): trying to use backup root at mount time [ 83.494724][ T7188] BTRFS info (device loop0): disabling tree log [ 83.501033][ T7188] BTRFS info (device loop0): enabling auto defrag [ 83.507480][ T7188] BTRFS info (device loop0): using free space tree [ 83.523211][ T7188] BTRFS info (device loop0): enabling ssd optimizations [pid 7188] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7188] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7188] chdir("./file0") = 0 [pid 7188] ioctl(4, LOOP_CLR_FD) = 0 [pid 7188] close(4) = 0 [pid 7188] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7188] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7188] close(3) = 0 [pid 7188] close(4) = 0 [pid 7188] close(5) = -1 EBADF (Bad file descriptor) [pid 7188] close(6) = -1 EBADF (Bad file descriptor) [pid 7188] close(7) = -1 EBADF (Bad file descriptor) [pid 7188] close(8) = -1 EBADF (Bad file descriptor) [pid 7188] close(9) = -1 EBADF (Bad file descriptor) [pid 7188] close(10) = -1 EBADF (Bad file descriptor) [pid 7188] close(11) = -1 EBADF (Bad file descriptor) [pid 7188] close(12) = -1 EBADF (Bad file descriptor) [pid 7188] close(13) = -1 EBADF (Bad file descriptor) [pid 7188] close(14) = -1 EBADF (Bad file descriptor) [pid 7188] close(15) = -1 EBADF (Bad file descriptor) [pid 7188] close(16) = -1 EBADF (Bad file descriptor) [pid 7188] close(17) = -1 EBADF (Bad file descriptor) [ 83.530189][ T7188] BTRFS info (device loop0): auto enabling async discard [pid 7188] close(18) = -1 EBADF (Bad file descriptor) [pid 7188] close(19) = -1 EBADF (Bad file descriptor) [pid 7188] close(20) = -1 EBADF (Bad file descriptor) [pid 7188] close(21) = -1 EBADF (Bad file descriptor) [pid 7188] close(22) = -1 EBADF (Bad file descriptor) [pid 7188] close(23) = -1 EBADF (Bad file descriptor) [pid 7188] close(24) = -1 EBADF (Bad file descriptor) [pid 7188] close(25) = -1 EBADF (Bad file descriptor) [pid 7188] close(26) = -1 EBADF (Bad file descriptor) [pid 7188] close(27) = -1 EBADF (Bad file descriptor) [pid 7188] close(28) = -1 EBADF (Bad file descriptor) [pid 7188] close(29) = -1 EBADF (Bad file descriptor) [pid 7188] exit_group(0) = ? [pid 7188] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=129, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./127", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./127", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./127/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./127/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./127/binderfs") = 0 [pid 4998] umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./127/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./127/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./127/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./127") = 0 [pid 4998] mkdir("./128", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 130 ./strace-static-x86_64: Process 7205 attached [pid 7205] chdir("./128") = 0 [pid 7205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7205] setpgid(0, 0) = 0 [pid 7205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7205] write(3, "1000", 4) = 4 [pid 7205] close(3) = 0 [pid 7205] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7205] memfd_create("syzkaller", 0) = 3 [pid 7205] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7205] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7205] munmap(0x7f86559db000, 16777216) = 0 [pid 7205] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7205] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7205] close(3) = 0 [pid 7205] mkdir("./file0", 0777) = 0 [ 83.777402][ T7205] loop0: detected capacity change from 0 to 32768 [ 83.786173][ T7205] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7205) [ 83.800644][ T7205] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 83.809529][ T7205] BTRFS info (device loop0): setting nodatacow, compression disabled [ 83.818204][ T7205] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 83.828917][ T7205] BTRFS info (device loop0): trying to use backup root at mount time [ 83.837103][ T7205] BTRFS info (device loop0): disabling tree log [ 83.843385][ T7205] BTRFS info (device loop0): enabling auto defrag [ 83.849807][ T7205] BTRFS info (device loop0): using free space tree [ 83.865255][ T7205] BTRFS info (device loop0): enabling ssd optimizations [pid 7205] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7205] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7205] chdir("./file0") = 0 [pid 7205] ioctl(4, LOOP_CLR_FD) = 0 [pid 7205] close(4) = 0 [pid 7205] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7205] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7205] close(3) = 0 [pid 7205] close(4) = 0 [pid 7205] close(5) = -1 EBADF (Bad file descriptor) [pid 7205] close(6) = -1 EBADF (Bad file descriptor) [pid 7205] close(7) = -1 EBADF (Bad file descriptor) [pid 7205] close(8) = -1 EBADF (Bad file descriptor) [pid 7205] close(9) = -1 EBADF (Bad file descriptor) [pid 7205] close(10) = -1 EBADF (Bad file descriptor) [pid 7205] close(11) = -1 EBADF (Bad file descriptor) [pid 7205] close(12) = -1 EBADF (Bad file descriptor) [pid 7205] close(13) = -1 EBADF (Bad file descriptor) [pid 7205] close(14) = -1 EBADF (Bad file descriptor) [pid 7205] close(15) = -1 EBADF (Bad file descriptor) [pid 7205] close(16) = -1 EBADF (Bad file descriptor) [pid 7205] close(17) = -1 EBADF (Bad file descriptor) [pid 7205] close(18) = -1 EBADF (Bad file descriptor) [ 83.872382][ T7205] BTRFS info (device loop0): auto enabling async discard [pid 7205] close(19) = -1 EBADF (Bad file descriptor) [pid 7205] close(20) = -1 EBADF (Bad file descriptor) [pid 7205] close(21) = -1 EBADF (Bad file descriptor) [pid 7205] close(22) = -1 EBADF (Bad file descriptor) [pid 7205] close(23) = -1 EBADF (Bad file descriptor) [pid 7205] close(24) = -1 EBADF (Bad file descriptor) [pid 7205] close(25) = -1 EBADF (Bad file descriptor) [pid 7205] close(26) = -1 EBADF (Bad file descriptor) [pid 7205] close(27) = -1 EBADF (Bad file descriptor) [pid 7205] close(28) = -1 EBADF (Bad file descriptor) [pid 7205] close(29) = -1 EBADF (Bad file descriptor) [pid 7205] exit_group(0) = ? [pid 7205] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=130, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./128", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./128", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./128/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./128/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./128/binderfs") = 0 [pid 4998] umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./128/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./128/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./128/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./128") = 0 [pid 4998] mkdir("./129", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 131 ./strace-static-x86_64: Process 7222 attached [pid 7222] chdir("./129") = 0 [pid 7222] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7222] setpgid(0, 0) = 0 [pid 7222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7222] write(3, "1000", 4) = 4 [pid 7222] close(3) = 0 [pid 7222] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7222] memfd_create("syzkaller", 0) = 3 [pid 7222] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7222] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7222] munmap(0x7f86559db000, 16777216) = 0 [pid 7222] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7222] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7222] close(3) = 0 [pid 7222] mkdir("./file0", 0777) = 0 [ 84.118900][ T7222] loop0: detected capacity change from 0 to 32768 [ 84.128086][ T7222] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7222) [ 84.143427][ T7222] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 84.152284][ T7222] BTRFS info (device loop0): setting nodatacow, compression disabled [ 84.160504][ T7222] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 84.171630][ T7222] BTRFS info (device loop0): trying to use backup root at mount time [ 84.179697][ T7222] BTRFS info (device loop0): disabling tree log [ 84.186006][ T7222] BTRFS info (device loop0): enabling auto defrag [ 84.192482][ T7222] BTRFS info (device loop0): using free space tree [ 84.207428][ T7222] BTRFS info (device loop0): enabling ssd optimizations [pid 7222] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7222] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7222] chdir("./file0") = 0 [pid 7222] ioctl(4, LOOP_CLR_FD) = 0 [pid 7222] close(4) = 0 [pid 7222] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7222] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7222] close(3) = 0 [pid 7222] close(4) = 0 [pid 7222] close(5) = -1 EBADF (Bad file descriptor) [pid 7222] close(6) = -1 EBADF (Bad file descriptor) [pid 7222] close(7) = -1 EBADF (Bad file descriptor) [pid 7222] close(8) = -1 EBADF (Bad file descriptor) [pid 7222] close(9) = -1 EBADF (Bad file descriptor) [pid 7222] close(10) = -1 EBADF (Bad file descriptor) [pid 7222] close(11) = -1 EBADF (Bad file descriptor) [pid 7222] close(12) = -1 EBADF (Bad file descriptor) [pid 7222] close(13) = -1 EBADF (Bad file descriptor) [pid 7222] close(14) = -1 EBADF (Bad file descriptor) [pid 7222] close(15) = -1 EBADF (Bad file descriptor) [pid 7222] close(16) = -1 EBADF (Bad file descriptor) [pid 7222] close(17) = -1 EBADF (Bad file descriptor) [pid 7222] close(18) = -1 EBADF (Bad file descriptor) [pid 7222] close(19) = -1 EBADF (Bad file descriptor) [ 84.214455][ T7222] BTRFS info (device loop0): auto enabling async discard [pid 7222] close(20) = -1 EBADF (Bad file descriptor) [pid 7222] close(21) = -1 EBADF (Bad file descriptor) [pid 7222] close(22) = -1 EBADF (Bad file descriptor) [pid 7222] close(23) = -1 EBADF (Bad file descriptor) [pid 7222] close(24) = -1 EBADF (Bad file descriptor) [pid 7222] close(25) = -1 EBADF (Bad file descriptor) [pid 7222] close(26) = -1 EBADF (Bad file descriptor) [pid 7222] close(27) = -1 EBADF (Bad file descriptor) [pid 7222] close(28) = -1 EBADF (Bad file descriptor) [pid 7222] close(29) = -1 EBADF (Bad file descriptor) [pid 7222] exit_group(0) = ? [pid 7222] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./129", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./129", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./129/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./129/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./129/binderfs") = 0 [pid 4998] umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./129/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./129/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./129/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./129") = 0 [pid 4998] mkdir("./130", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 132 ./strace-static-x86_64: Process 7239 attached [pid 7239] chdir("./130") = 0 [pid 7239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7239] setpgid(0, 0) = 0 [pid 7239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7239] write(3, "1000", 4) = 4 [pid 7239] close(3) = 0 [pid 7239] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7239] memfd_create("syzkaller", 0) = 3 [pid 7239] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7239] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7239] munmap(0x7f86559db000, 16777216) = 0 [pid 7239] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7239] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7239] close(3) = 0 [pid 7239] mkdir("./file0", 0777) = 0 [ 84.459570][ T7239] loop0: detected capacity change from 0 to 32768 [ 84.469019][ T7239] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7239) [ 84.484057][ T7239] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 84.492889][ T7239] BTRFS info (device loop0): setting nodatacow, compression disabled [ 84.501089][ T7239] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 84.511875][ T7239] BTRFS info (device loop0): trying to use backup root at mount time [ 84.519930][ T7239] BTRFS info (device loop0): disabling tree log [ 84.526213][ T7239] BTRFS info (device loop0): enabling auto defrag [ 84.532680][ T7239] BTRFS info (device loop0): using free space tree [ 84.547818][ T7239] BTRFS info (device loop0): enabling ssd optimizations [pid 7239] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7239] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7239] chdir("./file0") = 0 [pid 7239] ioctl(4, LOOP_CLR_FD) = 0 [pid 7239] close(4) = 0 [pid 7239] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7239] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7239] close(3) = 0 [pid 7239] close(4) = 0 [pid 7239] close(5) = -1 EBADF (Bad file descriptor) [pid 7239] close(6) = -1 EBADF (Bad file descriptor) [pid 7239] close(7) = -1 EBADF (Bad file descriptor) [pid 7239] close(8) = -1 EBADF (Bad file descriptor) [pid 7239] close(9) = -1 EBADF (Bad file descriptor) [pid 7239] close(10) = -1 EBADF (Bad file descriptor) [pid 7239] close(11) = -1 EBADF (Bad file descriptor) [pid 7239] close(12) = -1 EBADF (Bad file descriptor) [pid 7239] close(13) = -1 EBADF (Bad file descriptor) [pid 7239] close(14) = -1 EBADF (Bad file descriptor) [pid 7239] close(15) = -1 EBADF (Bad file descriptor) [pid 7239] close(16) = -1 EBADF (Bad file descriptor) [pid 7239] close(17) = -1 EBADF (Bad file descriptor) [pid 7239] close(18) = -1 EBADF (Bad file descriptor) [pid 7239] close(19) = -1 EBADF (Bad file descriptor) [pid 7239] close(20) = -1 EBADF (Bad file descriptor) [pid 7239] close(21) = -1 EBADF (Bad file descriptor) [pid 7239] close(22) = -1 EBADF (Bad file descriptor) [pid 7239] close(23) = -1 EBADF (Bad file descriptor) [pid 7239] close(24) = -1 EBADF (Bad file descriptor) [pid 7239] close(25) = -1 EBADF (Bad file descriptor) [pid 7239] close(26) = -1 EBADF (Bad file descriptor) [pid 7239] close(27) = -1 EBADF (Bad file descriptor) [pid 7239] close(28) = -1 EBADF (Bad file descriptor) [pid 7239] close(29) = -1 EBADF (Bad file descriptor) [ 84.555033][ T7239] BTRFS info (device loop0): auto enabling async discard [pid 7239] exit_group(0) = ? [pid 7239] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=132, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./130", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./130", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./130/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./130/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./130/binderfs") = 0 [pid 4998] umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./130/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./130/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./130/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./130") = 0 [pid 4998] mkdir("./131", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 133 ./strace-static-x86_64: Process 7256 attached [pid 7256] chdir("./131") = 0 [pid 7256] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7256] setpgid(0, 0) = 0 [pid 7256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7256] write(3, "1000", 4) = 4 [pid 7256] close(3) = 0 [pid 7256] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7256] memfd_create("syzkaller", 0) = 3 [pid 7256] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7256] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7256] munmap(0x7f86559db000, 16777216) = 0 [pid 7256] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7256] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7256] close(3) = 0 [pid 7256] mkdir("./file0", 0777) = 0 [ 84.800275][ T7256] loop0: detected capacity change from 0 to 32768 [ 84.809861][ T7256] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7256) [ 84.824986][ T7256] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 84.834228][ T7256] BTRFS info (device loop0): setting nodatacow, compression disabled [ 84.842450][ T7256] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 84.853060][ T7256] BTRFS info (device loop0): trying to use backup root at mount time [ 84.861180][ T7256] BTRFS info (device loop0): disabling tree log [ 84.867418][ T7256] BTRFS info (device loop0): enabling auto defrag [ 84.873908][ T7256] BTRFS info (device loop0): using free space tree [ 84.888849][ T7256] BTRFS info (device loop0): enabling ssd optimizations [pid 7256] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7256] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7256] chdir("./file0") = 0 [pid 7256] ioctl(4, LOOP_CLR_FD) = 0 [pid 7256] close(4) = 0 [pid 7256] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7256] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7256] close(3) = 0 [pid 7256] close(4) = 0 [pid 7256] close(5) = -1 EBADF (Bad file descriptor) [pid 7256] close(6) = -1 EBADF (Bad file descriptor) [pid 7256] close(7) = -1 EBADF (Bad file descriptor) [pid 7256] close(8) = -1 EBADF (Bad file descriptor) [pid 7256] close(9) = -1 EBADF (Bad file descriptor) [pid 7256] close(10) = -1 EBADF (Bad file descriptor) [pid 7256] close(11) = -1 EBADF (Bad file descriptor) [pid 7256] close(12) = -1 EBADF (Bad file descriptor) [pid 7256] close(13) = -1 EBADF (Bad file descriptor) [pid 7256] close(14) = -1 EBADF (Bad file descriptor) [pid 7256] close(15) = -1 EBADF (Bad file descriptor) [pid 7256] close(16) = -1 EBADF (Bad file descriptor) [pid 7256] close(17) = -1 EBADF (Bad file descriptor) [pid 7256] close(18) = -1 EBADF (Bad file descriptor) [pid 7256] close(19) = -1 EBADF (Bad file descriptor) [pid 7256] close(20) = -1 EBADF (Bad file descriptor) [pid 7256] close(21) = -1 EBADF (Bad file descriptor) [pid 7256] close(22) = -1 EBADF (Bad file descriptor) [pid 7256] close(23) = -1 EBADF (Bad file descriptor) [pid 7256] close(24) = -1 EBADF (Bad file descriptor) [pid 7256] close(25) = -1 EBADF (Bad file descriptor) [pid 7256] close(26) = -1 EBADF (Bad file descriptor) [pid 7256] close(27) = -1 EBADF (Bad file descriptor) [pid 7256] close(28) = -1 EBADF (Bad file descriptor) [pid 7256] close(29) = -1 EBADF (Bad file descriptor) [ 84.895966][ T7256] BTRFS info (device loop0): auto enabling async discard [pid 7256] exit_group(0) = ? [pid 7256] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=133, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./131", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./131", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./131/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./131/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./131/binderfs") = 0 [pid 4998] umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./131/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./131/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./131/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./131") = 0 [pid 4998] mkdir("./132", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 134 ./strace-static-x86_64: Process 7274 attached [pid 7274] chdir("./132") = 0 [pid 7274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7274] setpgid(0, 0) = 0 [pid 7274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7274] write(3, "1000", 4) = 4 [pid 7274] close(3) = 0 [pid 7274] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7274] memfd_create("syzkaller", 0) = 3 [pid 7274] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7274] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7274] munmap(0x7f86559db000, 16777216) = 0 [pid 7274] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7274] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7274] close(3) = 0 [pid 7274] mkdir("./file0", 0777) = 0 [ 85.140738][ T7274] loop0: detected capacity change from 0 to 32768 [ 85.150108][ T7274] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7274) [ 85.165319][ T7274] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 85.174118][ T7274] BTRFS info (device loop0): setting nodatacow, compression disabled [ 85.182299][ T7274] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 85.192931][ T7274] BTRFS info (device loop0): trying to use backup root at mount time [ 85.201081][ T7274] BTRFS info (device loop0): disabling tree log [ 85.207428][ T7274] BTRFS info (device loop0): enabling auto defrag [ 85.213942][ T7274] BTRFS info (device loop0): using free space tree [ 85.228844][ T7274] BTRFS info (device loop0): enabling ssd optimizations [pid 7274] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7274] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7274] chdir("./file0") = 0 [pid 7274] ioctl(4, LOOP_CLR_FD) = 0 [pid 7274] close(4) = 0 [pid 7274] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7274] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7274] close(3) = 0 [pid 7274] close(4) = 0 [pid 7274] close(5) = -1 EBADF (Bad file descriptor) [pid 7274] close(6) = -1 EBADF (Bad file descriptor) [pid 7274] close(7) = -1 EBADF (Bad file descriptor) [pid 7274] close(8) = -1 EBADF (Bad file descriptor) [pid 7274] close(9) = -1 EBADF (Bad file descriptor) [pid 7274] close(10) = -1 EBADF (Bad file descriptor) [pid 7274] close(11) = -1 EBADF (Bad file descriptor) [pid 7274] close(12) = -1 EBADF (Bad file descriptor) [pid 7274] close(13) = -1 EBADF (Bad file descriptor) [pid 7274] close(14) = -1 EBADF (Bad file descriptor) [pid 7274] close(15) = -1 EBADF (Bad file descriptor) [ 85.235911][ T7274] BTRFS info (device loop0): auto enabling async discard [pid 7274] close(16) = -1 EBADF (Bad file descriptor) [pid 7274] close(17) = -1 EBADF (Bad file descriptor) [pid 7274] close(18) = -1 EBADF (Bad file descriptor) [pid 7274] close(19) = -1 EBADF (Bad file descriptor) [pid 7274] close(20) = -1 EBADF (Bad file descriptor) [pid 7274] close(21) = -1 EBADF (Bad file descriptor) [pid 7274] close(22) = -1 EBADF (Bad file descriptor) [pid 7274] close(23) = -1 EBADF (Bad file descriptor) [pid 7274] close(24) = -1 EBADF (Bad file descriptor) [pid 7274] close(25) = -1 EBADF (Bad file descriptor) [pid 7274] close(26) = -1 EBADF (Bad file descriptor) [pid 7274] close(27) = -1 EBADF (Bad file descriptor) [pid 7274] close(28) = -1 EBADF (Bad file descriptor) [pid 7274] close(29) = -1 EBADF (Bad file descriptor) [pid 7274] exit_group(0) = ? [pid 7274] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./132", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./132", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./132/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./132/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./132/binderfs") = 0 [pid 4998] umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./132/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./132/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./132/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./132") = 0 [pid 4998] mkdir("./133", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 135 ./strace-static-x86_64: Process 7291 attached [pid 7291] chdir("./133") = 0 [pid 7291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7291] setpgid(0, 0) = 0 [pid 7291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7291] write(3, "1000", 4) = 4 [pid 7291] close(3) = 0 [pid 7291] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7291] memfd_create("syzkaller", 0) = 3 [pid 7291] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7291] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7291] munmap(0x7f86559db000, 16777216) = 0 [pid 7291] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7291] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7291] close(3) = 0 [pid 7291] mkdir("./file0", 0777) = 0 [ 85.484786][ T7291] loop0: detected capacity change from 0 to 32768 [ 85.494173][ T7291] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7291) [ 85.509246][ T7291] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 85.518030][ T7291] BTRFS info (device loop0): setting nodatacow, compression disabled [ 85.526163][ T7291] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 85.536792][ T7291] BTRFS info (device loop0): trying to use backup root at mount time [ 85.544926][ T7291] BTRFS info (device loop0): disabling tree log [ 85.551225][ T7291] BTRFS info (device loop0): enabling auto defrag [ 85.557642][ T7291] BTRFS info (device loop0): using free space tree [ 85.572624][ T7291] BTRFS info (device loop0): enabling ssd optimizations [pid 7291] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7291] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7291] chdir("./file0") = 0 [pid 7291] ioctl(4, LOOP_CLR_FD) = 0 [pid 7291] close(4) = 0 [pid 7291] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7291] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7291] close(3) = 0 [pid 7291] close(4) = 0 [pid 7291] close(5) = -1 EBADF (Bad file descriptor) [pid 7291] close(6) = -1 EBADF (Bad file descriptor) [pid 7291] close(7) = -1 EBADF (Bad file descriptor) [pid 7291] close(8) = -1 EBADF (Bad file descriptor) [pid 7291] close(9) = -1 EBADF (Bad file descriptor) [pid 7291] close(10) = -1 EBADF (Bad file descriptor) [pid 7291] close(11) = -1 EBADF (Bad file descriptor) [ 85.579570][ T7291] BTRFS info (device loop0): auto enabling async discard [pid 7291] close(12) = -1 EBADF (Bad file descriptor) [pid 7291] close(13) = -1 EBADF (Bad file descriptor) [pid 7291] close(14) = -1 EBADF (Bad file descriptor) [pid 7291] close(15) = -1 EBADF (Bad file descriptor) [pid 7291] close(16) = -1 EBADF (Bad file descriptor) [pid 7291] close(17) = -1 EBADF (Bad file descriptor) [pid 7291] close(18) = -1 EBADF (Bad file descriptor) [pid 7291] close(19) = -1 EBADF (Bad file descriptor) [pid 7291] close(20) = -1 EBADF (Bad file descriptor) [pid 7291] close(21) = -1 EBADF (Bad file descriptor) [pid 7291] close(22) = -1 EBADF (Bad file descriptor) [pid 7291] close(23) = -1 EBADF (Bad file descriptor) [pid 7291] close(24) = -1 EBADF (Bad file descriptor) [pid 7291] close(25) = -1 EBADF (Bad file descriptor) [pid 7291] close(26) = -1 EBADF (Bad file descriptor) [pid 7291] close(27) = -1 EBADF (Bad file descriptor) [pid 7291] close(28) = -1 EBADF (Bad file descriptor) [pid 7291] close(29) = -1 EBADF (Bad file descriptor) [pid 7291] exit_group(0) = ? [pid 7291] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=135, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./133", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./133", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./133/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./133/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./133/binderfs") = 0 [pid 4998] umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./133/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./133/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./133/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./133") = 0 [pid 4998] mkdir("./134", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 136 ./strace-static-x86_64: Process 7308 attached [pid 7308] chdir("./134") = 0 [pid 7308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7308] setpgid(0, 0) = 0 [pid 7308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7308] write(3, "1000", 4) = 4 [pid 7308] close(3) = 0 [pid 7308] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7308] memfd_create("syzkaller", 0) = 3 [pid 7308] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7308] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7308] munmap(0x7f86559db000, 16777216) = 0 [pid 7308] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7308] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7308] close(3) = 0 [pid 7308] mkdir("./file0", 0777) = 0 [ 85.824361][ T7308] loop0: detected capacity change from 0 to 32768 [ 85.833389][ T7308] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7308) [ 85.848279][ T7308] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 85.857014][ T7308] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 7308] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7308] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7308] chdir("./file0") = 0 [pid 7308] ioctl(4, LOOP_CLR_FD) = 0 [pid 7308] close(4) = 0 [pid 7308] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7308] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7308] close(3) = 0 [pid 7308] close(4) = 0 [pid 7308] close(5) = -1 EBADF (Bad file descriptor) [pid 7308] close(6) = -1 EBADF (Bad file descriptor) [pid 7308] close(7) = -1 EBADF (Bad file descriptor) [pid 7308] close(8) = -1 EBADF (Bad file descriptor) [pid 7308] close(9) = -1 EBADF (Bad file descriptor) [pid 7308] close(10) = -1 EBADF (Bad file descriptor) [pid 7308] close(11) = -1 EBADF (Bad file descriptor) [pid 7308] close(12) = -1 EBADF (Bad file descriptor) [pid 7308] close(13) = -1 EBADF (Bad file descriptor) [pid 7308] close(14) = -1 EBADF (Bad file descriptor) [pid 7308] close(15) = -1 EBADF (Bad file descriptor) [pid 7308] close(16) = -1 EBADF (Bad file descriptor) [pid 7308] close(17) = -1 EBADF (Bad file descriptor) [pid 7308] close(18) = -1 EBADF (Bad file descriptor) [pid 7308] close(19) = -1 EBADF (Bad file descriptor) [pid 7308] close(20) = -1 EBADF (Bad file descriptor) [pid 7308] close(21) = -1 EBADF (Bad file descriptor) [pid 7308] close(22) = -1 EBADF (Bad file descriptor) [pid 7308] close(23) = -1 EBADF (Bad file descriptor) [pid 7308] close(24) = -1 EBADF (Bad file descriptor) [pid 7308] close(25) = -1 EBADF (Bad file descriptor) [pid 7308] close(26) = -1 EBADF (Bad file descriptor) [pid 7308] close(27) = -1 EBADF (Bad file descriptor) [pid 7308] close(28) = -1 EBADF (Bad file descriptor) [pid 7308] close(29) = -1 EBADF (Bad file descriptor) [pid 7308] exit_group(0) = ? [pid 7308] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=136, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./134", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./134", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./134/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./134/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./134/binderfs") = 0 [ 85.865102][ T7308] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 85.875705][ T7308] BTRFS info (device loop0): trying to use backup root at mount time [ 85.883824][ T7308] BTRFS info (device loop0): disabling tree log [ 85.890069][ T7308] BTRFS info (device loop0): enabling auto defrag [ 85.896591][ T7308] BTRFS info (device loop0): using free space tree [pid 4998] umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./134/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./134/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./134/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./134") = 0 [pid 4998] mkdir("./135", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 137 ./strace-static-x86_64: Process 7325 attached [pid 7325] chdir("./135") = 0 [pid 7325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7325] setpgid(0, 0) = 0 [pid 7325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7325] write(3, "1000", 4) = 4 [pid 7325] close(3) = 0 [pid 7325] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7325] memfd_create("syzkaller", 0) = 3 [pid 7325] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7325] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7325] munmap(0x7f86559db000, 16777216) = 0 [pid 7325] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7325] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7325] close(3) = 0 [pid 7325] mkdir("./file0", 0777) = 0 [pid 7325] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7325] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7325] chdir("./file0") = 0 [pid 7325] ioctl(4, LOOP_CLR_FD) = 0 [pid 7325] close(4) = 0 [pid 7325] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7325] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7325] close(3) = 0 [pid 7325] close(4) = 0 [pid 7325] close(5) = -1 EBADF (Bad file descriptor) [pid 7325] close(6) = -1 EBADF (Bad file descriptor) [pid 7325] close(7) = -1 EBADF (Bad file descriptor) [pid 7325] close(8) = -1 EBADF (Bad file descriptor) [pid 7325] close(9) = -1 EBADF (Bad file descriptor) [pid 7325] close(10) = -1 EBADF (Bad file descriptor) [pid 7325] close(11) = -1 EBADF (Bad file descriptor) [pid 7325] close(12) = -1 EBADF (Bad file descriptor) [pid 7325] close(13) = -1 EBADF (Bad file descriptor) [pid 7325] close(14) = -1 EBADF (Bad file descriptor) [pid 7325] close(15) = -1 EBADF (Bad file descriptor) [pid 7325] close(16) = -1 EBADF (Bad file descriptor) [pid 7325] close(17) = -1 EBADF (Bad file descriptor) [pid 7325] close(18) = -1 EBADF (Bad file descriptor) [pid 7325] close(19) = -1 EBADF (Bad file descriptor) [pid 7325] close(20) = -1 EBADF (Bad file descriptor) [pid 7325] close(21) = -1 EBADF (Bad file descriptor) [pid 7325] close(22) = -1 EBADF (Bad file descriptor) [pid 7325] close(23) = -1 EBADF (Bad file descriptor) [pid 7325] close(24) = -1 EBADF (Bad file descriptor) [pid 7325] close(25) = -1 EBADF (Bad file descriptor) [pid 7325] close(26) = -1 EBADF (Bad file descriptor) [pid 7325] close(27) = -1 EBADF (Bad file descriptor) [ 86.146651][ T7325] loop0: detected capacity change from 0 to 32768 [ 86.156031][ T7325] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7325) [ 86.171965][ T7325] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 7325] close(28) = -1 EBADF (Bad file descriptor) [pid 7325] close(29) = -1 EBADF (Bad file descriptor) [pid 7325] exit_group(0) = ? [pid 7325] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] umount2("./135", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./135", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./135/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./135/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./135/binderfs") = 0 [pid 4998] umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./135/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./135/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./135/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./135") = 0 [pid 4998] mkdir("./136", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 138 ./strace-static-x86_64: Process 7342 attached [pid 7342] chdir("./136") = 0 [pid 7342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7342] setpgid(0, 0) = 0 [pid 7342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7342] write(3, "1000", 4) = 4 [pid 7342] close(3) = 0 [pid 7342] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7342] memfd_create("syzkaller", 0) = 3 [pid 7342] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7342] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7342] munmap(0x7f86559db000, 16777216) = 0 [pid 7342] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7342] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7342] close(3) = 0 [pid 7342] mkdir("./file0", 0777) = 0 [pid 7342] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7342] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7342] chdir("./file0") = 0 [pid 7342] ioctl(4, LOOP_CLR_FD) = 0 [pid 7342] close(4) = 0 [pid 7342] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7342] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7342] close(3) = 0 [pid 7342] close(4) = 0 [pid 7342] close(5) = -1 EBADF (Bad file descriptor) [pid 7342] close(6) = -1 EBADF (Bad file descriptor) [pid 7342] close(7) = -1 EBADF (Bad file descriptor) [pid 7342] close(8) = -1 EBADF (Bad file descriptor) [pid 7342] close(9) = -1 EBADF (Bad file descriptor) [pid 7342] close(10) = -1 EBADF (Bad file descriptor) [pid 7342] close(11) = -1 EBADF (Bad file descriptor) [pid 7342] close(12) = -1 EBADF (Bad file descriptor) [pid 7342] close(13) = -1 EBADF (Bad file descriptor) [pid 7342] close(14) = -1 EBADF (Bad file descriptor) [ 86.431341][ T7342] loop0: detected capacity change from 0 to 32768 [ 86.439877][ T7342] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7342) [ 86.454979][ T7342] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 7342] close(15) = -1 EBADF (Bad file descriptor) [pid 7342] close(16) = -1 EBADF (Bad file descriptor) [pid 7342] close(17) = -1 EBADF (Bad file descriptor) [pid 7342] close(18) = -1 EBADF (Bad file descriptor) [pid 7342] close(19) = -1 EBADF (Bad file descriptor) [pid 7342] close(20) = -1 EBADF (Bad file descriptor) [pid 7342] close(21) = -1 EBADF (Bad file descriptor) [pid 7342] close(22) = -1 EBADF (Bad file descriptor) [pid 7342] close(23) = -1 EBADF (Bad file descriptor) [pid 7342] close(24) = -1 EBADF (Bad file descriptor) [pid 7342] close(25) = -1 EBADF (Bad file descriptor) [pid 7342] close(26) = -1 EBADF (Bad file descriptor) [pid 7342] close(27) = -1 EBADF (Bad file descriptor) [pid 7342] close(28) = -1 EBADF (Bad file descriptor) [pid 7342] close(29) = -1 EBADF (Bad file descriptor) [pid 7342] exit_group(0) = ? [pid 7342] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=138, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] umount2("./136", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./136", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./136/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./136/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./136/binderfs") = 0 [pid 4998] umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./136/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./136/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./136/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./136") = 0 [pid 4998] mkdir("./137", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 139 ./strace-static-x86_64: Process 7359 attached [pid 7359] chdir("./137") = 0 [pid 7359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7359] setpgid(0, 0) = 0 [pid 7359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7359] write(3, "1000", 4) = 4 [pid 7359] close(3) = 0 [pid 7359] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7359] memfd_create("syzkaller", 0) = 3 [pid 7359] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7359] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7359] munmap(0x7f86559db000, 16777216) = 0 [pid 7359] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7359] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7359] close(3) = 0 [pid 7359] mkdir("./file0", 0777) = 0 [pid 7359] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7359] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7359] chdir("./file0") = 0 [pid 7359] ioctl(4, LOOP_CLR_FD) = 0 [pid 7359] close(4) = 0 [pid 7359] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7359] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7359] close(3) = 0 [pid 7359] close(4) = 0 [pid 7359] close(5) = -1 EBADF (Bad file descriptor) [pid 7359] close(6) = -1 EBADF (Bad file descriptor) [pid 7359] close(7) = -1 EBADF (Bad file descriptor) [pid 7359] close(8) = -1 EBADF (Bad file descriptor) [pid 7359] close(9) = -1 EBADF (Bad file descriptor) [pid 7359] close(10) = -1 EBADF (Bad file descriptor) [pid 7359] close(11) = -1 EBADF (Bad file descriptor) [pid 7359] close(12) = -1 EBADF (Bad file descriptor) [pid 7359] close(13) = -1 EBADF (Bad file descriptor) [pid 7359] close(14) = -1 EBADF (Bad file descriptor) [pid 7359] close(15) = -1 EBADF (Bad file descriptor) [pid 7359] close(16) = -1 EBADF (Bad file descriptor) [pid 7359] close(17) = -1 EBADF (Bad file descriptor) [pid 7359] close(18) = -1 EBADF (Bad file descriptor) [pid 7359] close(19) = -1 EBADF (Bad file descriptor) [pid 7359] close(20) = -1 EBADF (Bad file descriptor) [pid 7359] close(21) = -1 EBADF (Bad file descriptor) [pid 7359] close(22) = -1 EBADF (Bad file descriptor) [pid 7359] close(23) = -1 EBADF (Bad file descriptor) [ 86.699528][ T7359] loop0: detected capacity change from 0 to 32768 [ 86.708975][ T7359] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7359) [ 86.723803][ T7359] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 7359] close(24) = -1 EBADF (Bad file descriptor) [pid 7359] close(25) = -1 EBADF (Bad file descriptor) [pid 7359] close(26) = -1 EBADF (Bad file descriptor) [pid 7359] close(27) = -1 EBADF (Bad file descriptor) [pid 7359] close(28) = -1 EBADF (Bad file descriptor) [pid 7359] close(29) = -1 EBADF (Bad file descriptor) [pid 7359] exit_group(0) = ? [pid 7359] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=139, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./137", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./137", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./137/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./137/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./137/binderfs") = 0 [pid 4998] umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./137/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./137/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./137/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./137") = 0 [pid 4998] mkdir("./138", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 140 ./strace-static-x86_64: Process 7376 attached [pid 7376] chdir("./138") = 0 [pid 7376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7376] setpgid(0, 0) = 0 [pid 7376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7376] write(3, "1000", 4) = 4 [pid 7376] close(3) = 0 [pid 7376] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7376] memfd_create("syzkaller", 0) = 3 [pid 7376] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7376] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7376] munmap(0x7f86559db000, 16777216) = 0 [pid 7376] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7376] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7376] close(3) = 0 [pid 7376] mkdir("./file0", 0777) = 0 [ 86.988913][ T7376] loop0: detected capacity change from 0 to 32768 [ 86.998350][ T7376] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7376) [ 87.013646][ T7376] _btrfs_printk: 26 callbacks suppressed [ 87.013658][ T7376] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 87.028025][ T7376] BTRFS info (device loop0): setting nodatacow, compression disabled [ 87.036227][ T7376] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 87.046856][ T7376] BTRFS info (device loop0): trying to use backup root at mount time [ 87.054990][ T7376] BTRFS info (device loop0): disabling tree log [ 87.061466][ T7376] BTRFS info (device loop0): enabling auto defrag [ 87.068077][ T7376] BTRFS info (device loop0): using free space tree [pid 7376] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7376] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7376] chdir("./file0") = 0 [pid 7376] ioctl(4, LOOP_CLR_FD) = 0 [pid 7376] close(4) = 0 [pid 7376] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7376] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7376] close(3) = 0 [pid 7376] close(4) = 0 [pid 7376] close(5) = -1 EBADF (Bad file descriptor) [pid 7376] close(6) = -1 EBADF (Bad file descriptor) [pid 7376] close(7) = -1 EBADF (Bad file descriptor) [pid 7376] close(8) = -1 EBADF (Bad file descriptor) [pid 7376] close(9) = -1 EBADF (Bad file descriptor) [pid 7376] close(10) = -1 EBADF (Bad file descriptor) [pid 7376] close(11) = -1 EBADF (Bad file descriptor) [pid 7376] close(12) = -1 EBADF (Bad file descriptor) [pid 7376] close(13) = -1 EBADF (Bad file descriptor) [pid 7376] close(14) = -1 EBADF (Bad file descriptor) [pid 7376] close(15) = -1 EBADF (Bad file descriptor) [pid 7376] close(16) = -1 EBADF (Bad file descriptor) [pid 7376] close(17) = -1 EBADF (Bad file descriptor) [pid 7376] close(18) = -1 EBADF (Bad file descriptor) [pid 7376] close(19) = -1 EBADF (Bad file descriptor) [pid 7376] close(20) = -1 EBADF (Bad file descriptor) [pid 7376] close(21) = -1 EBADF (Bad file descriptor) [pid 7376] close(22) = -1 EBADF (Bad file descriptor) [pid 7376] close(23) = -1 EBADF (Bad file descriptor) [pid 7376] close(24) = -1 EBADF (Bad file descriptor) [pid 7376] close(25) = -1 EBADF (Bad file descriptor) [pid 7376] close(26) = -1 EBADF (Bad file descriptor) [pid 7376] close(27) = -1 EBADF (Bad file descriptor) [pid 7376] close(28) = -1 EBADF (Bad file descriptor) [pid 7376] close(29) = -1 EBADF (Bad file descriptor) [pid 7376] exit_group(0) = ? [pid 7376] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./138", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./138", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./138/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./138/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./138/binderfs") = 0 [ 87.083680][ T7376] BTRFS info (device loop0): enabling ssd optimizations [ 87.090822][ T7376] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./138/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./138/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./138/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./138") = 0 [pid 4998] mkdir("./139", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 141 ./strace-static-x86_64: Process 7393 attached [pid 7393] chdir("./139") = 0 [pid 7393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7393] setpgid(0, 0) = 0 [pid 7393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7393] write(3, "1000", 4) = 4 [pid 7393] close(3) = 0 [pid 7393] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7393] memfd_create("syzkaller", 0) = 3 [pid 7393] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7393] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7393] munmap(0x7f86559db000, 16777216) = 0 [pid 7393] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7393] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7393] close(3) = 0 [pid 7393] mkdir("./file0", 0777) = 0 [ 87.330583][ T7393] loop0: detected capacity change from 0 to 32768 [ 87.339334][ T7393] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7393) [ 87.354337][ T7393] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 87.363102][ T7393] BTRFS info (device loop0): setting nodatacow, compression disabled [ 87.371228][ T7393] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 87.381874][ T7393] BTRFS info (device loop0): trying to use backup root at mount time [ 87.389948][ T7393] BTRFS info (device loop0): disabling tree log [ 87.396511][ T7393] BTRFS info (device loop0): enabling auto defrag [ 87.403084][ T7393] BTRFS info (device loop0): using free space tree [ 87.418584][ T7393] BTRFS info (device loop0): enabling ssd optimizations [pid 7393] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7393] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7393] chdir("./file0") = 0 [pid 7393] ioctl(4, LOOP_CLR_FD) = 0 [pid 7393] close(4) = 0 [pid 7393] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7393] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7393] close(3) = 0 [pid 7393] close(4) = 0 [pid 7393] close(5) = -1 EBADF (Bad file descriptor) [pid 7393] close(6) = -1 EBADF (Bad file descriptor) [pid 7393] close(7) = -1 EBADF (Bad file descriptor) [pid 7393] close(8) = -1 EBADF (Bad file descriptor) [pid 7393] close(9) = -1 EBADF (Bad file descriptor) [pid 7393] close(10) = -1 EBADF (Bad file descriptor) [pid 7393] close(11) = -1 EBADF (Bad file descriptor) [pid 7393] close(12) = -1 EBADF (Bad file descriptor) [pid 7393] close(13) = -1 EBADF (Bad file descriptor) [pid 7393] close(14) = -1 EBADF (Bad file descriptor) [pid 7393] close(15) = -1 EBADF (Bad file descriptor) [pid 7393] close(16) = -1 EBADF (Bad file descriptor) [pid 7393] close(17) = -1 EBADF (Bad file descriptor) [pid 7393] close(18) = -1 EBADF (Bad file descriptor) [pid 7393] close(19) = -1 EBADF (Bad file descriptor) [pid 7393] close(20) = -1 EBADF (Bad file descriptor) [pid 7393] close(21) = -1 EBADF (Bad file descriptor) [pid 7393] close(22) = -1 EBADF (Bad file descriptor) [pid 7393] close(23) = -1 EBADF (Bad file descriptor) [pid 7393] close(24) = -1 EBADF (Bad file descriptor) [ 87.425622][ T7393] BTRFS info (device loop0): auto enabling async discard [pid 7393] close(25) = -1 EBADF (Bad file descriptor) [pid 7393] close(26) = -1 EBADF (Bad file descriptor) [pid 7393] close(27) = -1 EBADF (Bad file descriptor) [pid 7393] close(28) = -1 EBADF (Bad file descriptor) [pid 7393] close(29) = -1 EBADF (Bad file descriptor) [pid 7393] exit_group(0) = ? [pid 7393] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=141, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./139", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./139", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./139/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./139/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./139/binderfs") = 0 [pid 4998] umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./139/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./139/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./139/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./139") = 0 [pid 4998] mkdir("./140", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 142 ./strace-static-x86_64: Process 7410 attached [pid 7410] chdir("./140") = 0 [pid 7410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7410] setpgid(0, 0) = 0 [pid 7410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7410] write(3, "1000", 4) = 4 [pid 7410] close(3) = 0 [pid 7410] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7410] memfd_create("syzkaller", 0) = 3 [pid 7410] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7410] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7410] munmap(0x7f86559db000, 16777216) = 0 [pid 7410] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7410] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7410] close(3) = 0 [pid 7410] mkdir("./file0", 0777) = 0 [ 87.670064][ T7410] loop0: detected capacity change from 0 to 32768 [ 87.679749][ T7410] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7410) [ 87.694924][ T7410] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 87.703726][ T7410] BTRFS info (device loop0): setting nodatacow, compression disabled [ 87.711951][ T7410] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 87.722657][ T7410] BTRFS info (device loop0): trying to use backup root at mount time [ 87.730830][ T7410] BTRFS info (device loop0): disabling tree log [ 87.737269][ T7410] BTRFS info (device loop0): enabling auto defrag [ 87.743732][ T7410] BTRFS info (device loop0): using free space tree [ 87.758746][ T7410] BTRFS info (device loop0): enabling ssd optimizations [pid 7410] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7410] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7410] chdir("./file0") = 0 [pid 7410] ioctl(4, LOOP_CLR_FD) = 0 [pid 7410] close(4) = 0 [pid 7410] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7410] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7410] close(3) = 0 [pid 7410] close(4) = 0 [pid 7410] close(5) = -1 EBADF (Bad file descriptor) [pid 7410] close(6) = -1 EBADF (Bad file descriptor) [pid 7410] close(7) = -1 EBADF (Bad file descriptor) [pid 7410] close(8) = -1 EBADF (Bad file descriptor) [pid 7410] close(9) = -1 EBADF (Bad file descriptor) [pid 7410] close(10) = -1 EBADF (Bad file descriptor) [pid 7410] close(11) = -1 EBADF (Bad file descriptor) [pid 7410] close(12) = -1 EBADF (Bad file descriptor) [pid 7410] close(13) = -1 EBADF (Bad file descriptor) [pid 7410] close(14) = -1 EBADF (Bad file descriptor) [pid 7410] close(15) = -1 EBADF (Bad file descriptor) [pid 7410] close(16) = -1 EBADF (Bad file descriptor) [pid 7410] close(17) = -1 EBADF (Bad file descriptor) [ 87.765966][ T7410] BTRFS info (device loop0): auto enabling async discard [pid 7410] close(18) = -1 EBADF (Bad file descriptor) [pid 7410] close(19) = -1 EBADF (Bad file descriptor) [pid 7410] close(20) = -1 EBADF (Bad file descriptor) [pid 7410] close(21) = -1 EBADF (Bad file descriptor) [pid 7410] close(22) = -1 EBADF (Bad file descriptor) [pid 7410] close(23) = -1 EBADF (Bad file descriptor) [pid 7410] close(24) = -1 EBADF (Bad file descriptor) [pid 7410] close(25) = -1 EBADF (Bad file descriptor) [pid 7410] close(26) = -1 EBADF (Bad file descriptor) [pid 7410] close(27) = -1 EBADF (Bad file descriptor) [pid 7410] close(28) = -1 EBADF (Bad file descriptor) [pid 7410] close(29) = -1 EBADF (Bad file descriptor) [pid 7410] exit_group(0) = ? [pid 7410] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=142, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./140", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./140", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./140/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./140/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./140/binderfs") = 0 [pid 4998] umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./140/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./140/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./140/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./140") = 0 [pid 4998] mkdir("./141", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 143 ./strace-static-x86_64: Process 7427 attached [pid 7427] chdir("./141") = 0 [pid 7427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7427] setpgid(0, 0) = 0 [pid 7427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7427] write(3, "1000", 4) = 4 [pid 7427] close(3) = 0 [pid 7427] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7427] memfd_create("syzkaller", 0) = 3 [pid 7427] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7427] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7427] munmap(0x7f86559db000, 16777216) = 0 [pid 7427] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7427] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7427] close(3) = 0 [pid 7427] mkdir("./file0", 0777) = 0 [ 88.041650][ T7427] loop0: detected capacity change from 0 to 32768 [ 88.051271][ T7427] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7427) [ 88.066468][ T7427] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 88.075294][ T7427] BTRFS info (device loop0): setting nodatacow, compression disabled [ 88.083434][ T7427] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 88.094105][ T7427] BTRFS info (device loop0): trying to use backup root at mount time [ 88.102223][ T7427] BTRFS info (device loop0): disabling tree log [ 88.108509][ T7427] BTRFS info (device loop0): enabling auto defrag [ 88.115103][ T7427] BTRFS info (device loop0): using free space tree [ 88.130238][ T7427] BTRFS info (device loop0): enabling ssd optimizations [pid 7427] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7427] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7427] chdir("./file0") = 0 [pid 7427] ioctl(4, LOOP_CLR_FD) = 0 [pid 7427] close(4) = 0 [pid 7427] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7427] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7427] close(3) = 0 [pid 7427] close(4) = 0 [pid 7427] close(5) = -1 EBADF (Bad file descriptor) [pid 7427] close(6) = -1 EBADF (Bad file descriptor) [pid 7427] close(7) = -1 EBADF (Bad file descriptor) [pid 7427] close(8) = -1 EBADF (Bad file descriptor) [pid 7427] close(9) = -1 EBADF (Bad file descriptor) [pid 7427] close(10) = -1 EBADF (Bad file descriptor) [pid 7427] close(11) = -1 EBADF (Bad file descriptor) [pid 7427] close(12) = -1 EBADF (Bad file descriptor) [pid 7427] close(13) = -1 EBADF (Bad file descriptor) [pid 7427] close(14) = -1 EBADF (Bad file descriptor) [pid 7427] close(15) = -1 EBADF (Bad file descriptor) [pid 7427] close(16) = -1 EBADF (Bad file descriptor) [pid 7427] close(17) = -1 EBADF (Bad file descriptor) [pid 7427] close(18) = -1 EBADF (Bad file descriptor) [ 88.137366][ T7427] BTRFS info (device loop0): auto enabling async discard [pid 7427] close(19) = -1 EBADF (Bad file descriptor) [pid 7427] close(20) = -1 EBADF (Bad file descriptor) [pid 7427] close(21) = -1 EBADF (Bad file descriptor) [pid 7427] close(22) = -1 EBADF (Bad file descriptor) [pid 7427] close(23) = -1 EBADF (Bad file descriptor) [pid 7427] close(24) = -1 EBADF (Bad file descriptor) [pid 7427] close(25) = -1 EBADF (Bad file descriptor) [pid 7427] close(26) = -1 EBADF (Bad file descriptor) [pid 7427] close(27) = -1 EBADF (Bad file descriptor) [pid 7427] close(28) = -1 EBADF (Bad file descriptor) [pid 7427] close(29) = -1 EBADF (Bad file descriptor) [pid 7427] exit_group(0) = ? [pid 7427] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./141", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./141", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./141/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./141/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./141/binderfs") = 0 [pid 4998] umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./141/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./141/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./141/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./141") = 0 [pid 4998] mkdir("./142", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7444 attached , child_tidptr=0x555555e0a5d0) = 144 [pid 7444] chdir("./142") = 0 [pid 7444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7444] setpgid(0, 0) = 0 [pid 7444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7444] write(3, "1000", 4) = 4 [pid 7444] close(3) = 0 [pid 7444] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7444] memfd_create("syzkaller", 0) = 3 [pid 7444] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7444] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7444] munmap(0x7f86559db000, 16777216) = 0 [pid 7444] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7444] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7444] close(3) = 0 [pid 7444] mkdir("./file0", 0777) = 0 [ 88.388361][ T7444] loop0: detected capacity change from 0 to 32768 [ 88.398216][ T7444] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7444) [ 88.413041][ T7444] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 88.421780][ T7444] BTRFS info (device loop0): setting nodatacow, compression disabled [ 88.429836][ T7444] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 88.440488][ T7444] BTRFS info (device loop0): trying to use backup root at mount time [ 88.448710][ T7444] BTRFS info (device loop0): disabling tree log [ 88.455038][ T7444] BTRFS info (device loop0): enabling auto defrag [ 88.461541][ T7444] BTRFS info (device loop0): using free space tree [ 88.476719][ T7444] BTRFS info (device loop0): enabling ssd optimizations [pid 7444] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7444] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7444] chdir("./file0") = 0 [pid 7444] ioctl(4, LOOP_CLR_FD) = 0 [pid 7444] close(4) = 0 [pid 7444] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7444] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7444] close(3) = 0 [pid 7444] close(4) = 0 [pid 7444] close(5) = -1 EBADF (Bad file descriptor) [pid 7444] close(6) = -1 EBADF (Bad file descriptor) [pid 7444] close(7) = -1 EBADF (Bad file descriptor) [pid 7444] close(8) = -1 EBADF (Bad file descriptor) [pid 7444] close(9) = -1 EBADF (Bad file descriptor) [pid 7444] close(10) = -1 EBADF (Bad file descriptor) [pid 7444] close(11) = -1 EBADF (Bad file descriptor) [pid 7444] close(12) = -1 EBADF (Bad file descriptor) [pid 7444] close(13) = -1 EBADF (Bad file descriptor) [pid 7444] close(14) = -1 EBADF (Bad file descriptor) [pid 7444] close(15) = -1 EBADF (Bad file descriptor) [pid 7444] close(16) = -1 EBADF (Bad file descriptor) [pid 7444] close(17) = -1 EBADF (Bad file descriptor) [pid 7444] close(18) = -1 EBADF (Bad file descriptor) [pid 7444] close(19) = -1 EBADF (Bad file descriptor) [pid 7444] close(20) = -1 EBADF (Bad file descriptor) [pid 7444] close(21) = -1 EBADF (Bad file descriptor) [pid 7444] close(22) = -1 EBADF (Bad file descriptor) [pid 7444] close(23) = -1 EBADF (Bad file descriptor) [pid 7444] close(24) = -1 EBADF (Bad file descriptor) [pid 7444] close(25) = -1 EBADF (Bad file descriptor) [pid 7444] close(26) = -1 EBADF (Bad file descriptor) [pid 7444] close(27) = -1 EBADF (Bad file descriptor) [pid 7444] close(28) = -1 EBADF (Bad file descriptor) [pid 7444] close(29) = -1 EBADF (Bad file descriptor) [pid 7444] exit_group(0) = ? [pid 7444] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=144, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./142", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./142", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./142/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./142/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./142/binderfs") = 0 [ 88.483962][ T7444] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./142/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./142/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./142/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./142") = 0 [pid 4998] mkdir("./143", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 145 ./strace-static-x86_64: Process 7461 attached [pid 7461] chdir("./143") = 0 [pid 7461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7461] setpgid(0, 0) = 0 [pid 7461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7461] write(3, "1000", 4) = 4 [pid 7461] close(3) = 0 [pid 7461] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7461] memfd_create("syzkaller", 0) = 3 [pid 7461] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7461] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7461] munmap(0x7f86559db000, 16777216) = 0 [pid 7461] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7461] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7461] close(3) = 0 [pid 7461] mkdir("./file0", 0777) = 0 [ 88.728633][ T7461] loop0: detected capacity change from 0 to 32768 [ 88.737955][ T7461] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7461) [ 88.753068][ T7461] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 88.762233][ T7461] BTRFS info (device loop0): setting nodatacow, compression disabled [ 88.770382][ T7461] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 88.781074][ T7461] BTRFS info (device loop0): trying to use backup root at mount time [ 88.789165][ T7461] BTRFS info (device loop0): disabling tree log [ 88.795467][ T7461] BTRFS info (device loop0): enabling auto defrag [ 88.801916][ T7461] BTRFS info (device loop0): using free space tree [ 88.817333][ T7461] BTRFS info (device loop0): enabling ssd optimizations [pid 7461] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7461] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7461] chdir("./file0") = 0 [pid 7461] ioctl(4, LOOP_CLR_FD) = 0 [pid 7461] close(4) = 0 [pid 7461] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7461] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7461] close(3) = 0 [pid 7461] close(4) = 0 [pid 7461] close(5) = -1 EBADF (Bad file descriptor) [pid 7461] close(6) = -1 EBADF (Bad file descriptor) [pid 7461] close(7) = -1 EBADF (Bad file descriptor) [pid 7461] close(8) = -1 EBADF (Bad file descriptor) [pid 7461] close(9) = -1 EBADF (Bad file descriptor) [pid 7461] close(10) = -1 EBADF (Bad file descriptor) [pid 7461] close(11) = -1 EBADF (Bad file descriptor) [pid 7461] close(12) = -1 EBADF (Bad file descriptor) [pid 7461] close(13) = -1 EBADF (Bad file descriptor) [pid 7461] close(14) = -1 EBADF (Bad file descriptor) [pid 7461] close(15) = -1 EBADF (Bad file descriptor) [pid 7461] close(16) = -1 EBADF (Bad file descriptor) [pid 7461] close(17) = -1 EBADF (Bad file descriptor) [pid 7461] close(18) = -1 EBADF (Bad file descriptor) [pid 7461] close(19) = -1 EBADF (Bad file descriptor) [pid 7461] close(20) = -1 EBADF (Bad file descriptor) [pid 7461] close(21) = -1 EBADF (Bad file descriptor) [pid 7461] close(22) = -1 EBADF (Bad file descriptor) [pid 7461] close(23) = -1 EBADF (Bad file descriptor) [pid 7461] close(24) = -1 EBADF (Bad file descriptor) [pid 7461] close(25) = -1 EBADF (Bad file descriptor) [pid 7461] close(26) = -1 EBADF (Bad file descriptor) [pid 7461] close(27) = -1 EBADF (Bad file descriptor) [pid 7461] close(28) = -1 EBADF (Bad file descriptor) [pid 7461] close(29) = -1 EBADF (Bad file descriptor) [pid 7461] exit_group(0) = ? [pid 7461] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=145, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./143", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./143", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./143/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./143/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./143/binderfs") = 0 [ 88.824354][ T7461] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./143/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./143/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./143/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./143") = 0 [pid 4998] mkdir("./144", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 146 ./strace-static-x86_64: Process 7478 attached [pid 7478] chdir("./144") = 0 [pid 7478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7478] setpgid(0, 0) = 0 [pid 7478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7478] write(3, "1000", 4) = 4 [pid 7478] close(3) = 0 [pid 7478] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7478] memfd_create("syzkaller", 0) = 3 [pid 7478] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7478] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7478] munmap(0x7f86559db000, 16777216) = 0 [pid 7478] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7478] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7478] close(3) = 0 [pid 7478] mkdir("./file0", 0777) = 0 [ 89.062561][ T7478] loop0: detected capacity change from 0 to 32768 [ 89.071848][ T7478] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7478) [ 89.086989][ T7478] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 89.095789][ T7478] BTRFS info (device loop0): setting nodatacow, compression disabled [ 89.104009][ T7478] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 89.114736][ T7478] BTRFS info (device loop0): trying to use backup root at mount time [ 89.122853][ T7478] BTRFS info (device loop0): disabling tree log [ 89.129194][ T7478] BTRFS info (device loop0): enabling auto defrag [ 89.135690][ T7478] BTRFS info (device loop0): using free space tree [ 89.150760][ T7478] BTRFS info (device loop0): enabling ssd optimizations [pid 7478] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7478] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7478] chdir("./file0") = 0 [pid 7478] ioctl(4, LOOP_CLR_FD) = 0 [pid 7478] close(4) = 0 [pid 7478] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7478] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7478] close(3) = 0 [pid 7478] close(4) = 0 [pid 7478] close(5) = -1 EBADF (Bad file descriptor) [pid 7478] close(6) = -1 EBADF (Bad file descriptor) [pid 7478] close(7) = -1 EBADF (Bad file descriptor) [pid 7478] close(8) = -1 EBADF (Bad file descriptor) [pid 7478] close(9) = -1 EBADF (Bad file descriptor) [pid 7478] close(10) = -1 EBADF (Bad file descriptor) [pid 7478] close(11) = -1 EBADF (Bad file descriptor) [pid 7478] close(12) = -1 EBADF (Bad file descriptor) [pid 7478] close(13) = -1 EBADF (Bad file descriptor) [pid 7478] close(14) = -1 EBADF (Bad file descriptor) [pid 7478] close(15) = -1 EBADF (Bad file descriptor) [pid 7478] close(16) = -1 EBADF (Bad file descriptor) [pid 7478] close(17) = -1 EBADF (Bad file descriptor) [pid 7478] close(18) = -1 EBADF (Bad file descriptor) [pid 7478] close(19) = -1 EBADF (Bad file descriptor) [pid 7478] close(20) = -1 EBADF (Bad file descriptor) [pid 7478] close(21) = -1 EBADF (Bad file descriptor) [pid 7478] close(22) = -1 EBADF (Bad file descriptor) [ 89.157876][ T7478] BTRFS info (device loop0): auto enabling async discard [pid 7478] close(23) = -1 EBADF (Bad file descriptor) [pid 7478] close(24) = -1 EBADF (Bad file descriptor) [pid 7478] close(25) = -1 EBADF (Bad file descriptor) [pid 7478] close(26) = -1 EBADF (Bad file descriptor) [pid 7478] close(27) = -1 EBADF (Bad file descriptor) [pid 7478] close(28) = -1 EBADF (Bad file descriptor) [pid 7478] close(29) = -1 EBADF (Bad file descriptor) [pid 7478] exit_group(0) = ? [pid 7478] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./144", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./144", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./144/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./144/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./144/binderfs") = 0 [pid 4998] umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./144/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./144/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./144/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./144") = 0 [pid 4998] mkdir("./145", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7495 attached , child_tidptr=0x555555e0a5d0) = 147 [pid 7495] chdir("./145") = 0 [pid 7495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7495] setpgid(0, 0) = 0 [pid 7495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7495] write(3, "1000", 4) = 4 [pid 7495] close(3) = 0 [pid 7495] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7495] memfd_create("syzkaller", 0) = 3 [pid 7495] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7495] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7495] munmap(0x7f86559db000, 16777216) = 0 [pid 7495] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7495] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7495] close(3) = 0 [pid 7495] mkdir("./file0", 0777) = 0 [ 89.405905][ T7495] loop0: detected capacity change from 0 to 32768 [ 89.416121][ T7495] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7495) [ 89.431417][ T7495] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 89.440129][ T7495] BTRFS info (device loop0): setting nodatacow, compression disabled [ 89.448316][ T7495] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 89.458982][ T7495] BTRFS info (device loop0): trying to use backup root at mount time [ 89.467193][ T7495] BTRFS info (device loop0): disabling tree log [ 89.473445][ T7495] BTRFS info (device loop0): enabling auto defrag [ 89.479861][ T7495] BTRFS info (device loop0): using free space tree [ 89.495088][ T7495] BTRFS info (device loop0): enabling ssd optimizations [pid 7495] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7495] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7495] chdir("./file0") = 0 [pid 7495] ioctl(4, LOOP_CLR_FD) = 0 [pid 7495] close(4) = 0 [pid 7495] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7495] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7495] close(3) = 0 [pid 7495] close(4) = 0 [pid 7495] close(5) = -1 EBADF (Bad file descriptor) [pid 7495] close(6) = -1 EBADF (Bad file descriptor) [pid 7495] close(7) = -1 EBADF (Bad file descriptor) [pid 7495] close(8) = -1 EBADF (Bad file descriptor) [pid 7495] close(9) = -1 EBADF (Bad file descriptor) [pid 7495] close(10) = -1 EBADF (Bad file descriptor) [pid 7495] close(11) = -1 EBADF (Bad file descriptor) [pid 7495] close(12) = -1 EBADF (Bad file descriptor) [pid 7495] close(13) = -1 EBADF (Bad file descriptor) [pid 7495] close(14) = -1 EBADF (Bad file descriptor) [pid 7495] close(15) = -1 EBADF (Bad file descriptor) [pid 7495] close(16) = -1 EBADF (Bad file descriptor) [pid 7495] close(17) = -1 EBADF (Bad file descriptor) [pid 7495] close(18) = -1 EBADF (Bad file descriptor) [pid 7495] close(19) = -1 EBADF (Bad file descriptor) [pid 7495] close(20) = -1 EBADF (Bad file descriptor) [pid 7495] close(21) = -1 EBADF (Bad file descriptor) [pid 7495] close(22) = -1 EBADF (Bad file descriptor) [pid 7495] close(23) = -1 EBADF (Bad file descriptor) [pid 7495] close(24) = -1 EBADF (Bad file descriptor) [pid 7495] close(25) = -1 EBADF (Bad file descriptor) [pid 7495] close(26) = -1 EBADF (Bad file descriptor) [pid 7495] close(27) = -1 EBADF (Bad file descriptor) [pid 7495] close(28) = -1 EBADF (Bad file descriptor) [pid 7495] close(29) = -1 EBADF (Bad file descriptor) [pid 7495] exit_group(0) = ? [pid 7495] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=147, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./145", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./145", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./145/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./145/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./145/binderfs") = 0 [ 89.502161][ T7495] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./145/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./145/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./145/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./145") = 0 [pid 4998] mkdir("./146", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 148 ./strace-static-x86_64: Process 7512 attached [pid 7512] chdir("./146") = 0 [pid 7512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7512] setpgid(0, 0) = 0 [pid 7512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7512] write(3, "1000", 4) = 4 [pid 7512] close(3) = 0 [pid 7512] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7512] memfd_create("syzkaller", 0) = 3 [pid 7512] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7512] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7512] munmap(0x7f86559db000, 16777216) = 0 [pid 7512] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7512] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7512] close(3) = 0 [pid 7512] mkdir("./file0", 0777) = 0 [ 89.743653][ T7512] loop0: detected capacity change from 0 to 32768 [ 89.753165][ T7512] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7512) [ 89.768075][ T7512] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 89.776859][ T7512] BTRFS info (device loop0): setting nodatacow, compression disabled [ 89.785047][ T7512] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 89.795912][ T7512] BTRFS info (device loop0): trying to use backup root at mount time [ 89.804227][ T7512] BTRFS info (device loop0): disabling tree log [ 89.810566][ T7512] BTRFS info (device loop0): enabling auto defrag [ 89.817057][ T7512] BTRFS info (device loop0): using free space tree [ 89.832575][ T7512] BTRFS info (device loop0): enabling ssd optimizations [pid 7512] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7512] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7512] chdir("./file0") = 0 [pid 7512] ioctl(4, LOOP_CLR_FD) = 0 [pid 7512] close(4) = 0 [pid 7512] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7512] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7512] close(3) = 0 [pid 7512] close(4) = 0 [pid 7512] close(5) = -1 EBADF (Bad file descriptor) [pid 7512] close(6) = -1 EBADF (Bad file descriptor) [pid 7512] close(7) = -1 EBADF (Bad file descriptor) [pid 7512] close(8) = -1 EBADF (Bad file descriptor) [pid 7512] close(9) = -1 EBADF (Bad file descriptor) [pid 7512] close(10) = -1 EBADF (Bad file descriptor) [pid 7512] close(11) = -1 EBADF (Bad file descriptor) [pid 7512] close(12) = -1 EBADF (Bad file descriptor) [pid 7512] close(13) = -1 EBADF (Bad file descriptor) [pid 7512] close(14) = -1 EBADF (Bad file descriptor) [pid 7512] close(15) = -1 EBADF (Bad file descriptor) [pid 7512] close(16) = -1 EBADF (Bad file descriptor) [pid 7512] close(17) = -1 EBADF (Bad file descriptor) [pid 7512] close(18) = -1 EBADF (Bad file descriptor) [pid 7512] close(19) = -1 EBADF (Bad file descriptor) [pid 7512] close(20) = -1 EBADF (Bad file descriptor) [pid 7512] close(21) = -1 EBADF (Bad file descriptor) [pid 7512] close(22) = -1 EBADF (Bad file descriptor) [pid 7512] close(23) = -1 EBADF (Bad file descriptor) [pid 7512] close(24) = -1 EBADF (Bad file descriptor) [pid 7512] close(25) = -1 EBADF (Bad file descriptor) [pid 7512] close(26) = -1 EBADF (Bad file descriptor) [pid 7512] close(27) = -1 EBADF (Bad file descriptor) [pid 7512] close(28) = -1 EBADF (Bad file descriptor) [pid 7512] close(29) = -1 EBADF (Bad file descriptor) [ 89.839522][ T7512] BTRFS info (device loop0): auto enabling async discard [pid 7512] exit_group(0) = ? [pid 7512] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=148, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./146", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./146", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./146/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./146/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./146/binderfs") = 0 [pid 4998] umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./146/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./146/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./146/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./146") = 0 [pid 4998] mkdir("./147", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7529 attached , child_tidptr=0x555555e0a5d0) = 149 [pid 7529] chdir("./147") = 0 [pid 7529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7529] setpgid(0, 0) = 0 [pid 7529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7529] write(3, "1000", 4) = 4 [pid 7529] close(3) = 0 [pid 7529] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7529] memfd_create("syzkaller", 0) = 3 [pid 7529] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7529] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7529] munmap(0x7f86559db000, 16777216) = 0 [pid 7529] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7529] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7529] close(3) = 0 [pid 7529] mkdir("./file0", 0777) = 0 [ 90.089364][ T7529] loop0: detected capacity change from 0 to 32768 [ 90.098589][ T7529] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7529) [ 90.113728][ T7529] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 90.122495][ T7529] BTRFS info (device loop0): setting nodatacow, compression disabled [ 90.131592][ T7529] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 90.142215][ T7529] BTRFS info (device loop0): trying to use backup root at mount time [ 90.150297][ T7529] BTRFS info (device loop0): disabling tree log [ 90.156908][ T7529] BTRFS info (device loop0): enabling auto defrag [ 90.163463][ T7529] BTRFS info (device loop0): using free space tree [ 90.178726][ T7529] BTRFS info (device loop0): enabling ssd optimizations [pid 7529] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7529] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7529] chdir("./file0") = 0 [pid 7529] ioctl(4, LOOP_CLR_FD) = 0 [pid 7529] close(4) = 0 [pid 7529] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7529] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7529] close(3) = 0 [pid 7529] close(4) = 0 [pid 7529] close(5) = -1 EBADF (Bad file descriptor) [pid 7529] close(6) = -1 EBADF (Bad file descriptor) [pid 7529] close(7) = -1 EBADF (Bad file descriptor) [pid 7529] close(8) = -1 EBADF (Bad file descriptor) [pid 7529] close(9) = -1 EBADF (Bad file descriptor) [pid 7529] close(10) = -1 EBADF (Bad file descriptor) [pid 7529] close(11) = -1 EBADF (Bad file descriptor) [pid 7529] close(12) = -1 EBADF (Bad file descriptor) [pid 7529] close(13) = -1 EBADF (Bad file descriptor) [pid 7529] close(14) = -1 EBADF (Bad file descriptor) [pid 7529] close(15) = -1 EBADF (Bad file descriptor) [pid 7529] close(16) = -1 EBADF (Bad file descriptor) [pid 7529] close(17) = -1 EBADF (Bad file descriptor) [pid 7529] close(18) = -1 EBADF (Bad file descriptor) [pid 7529] close(19) = -1 EBADF (Bad file descriptor) [pid 7529] close(20) = -1 EBADF (Bad file descriptor) [pid 7529] close(21) = -1 EBADF (Bad file descriptor) [pid 7529] close(22) = -1 EBADF (Bad file descriptor) [pid 7529] close(23) = -1 EBADF (Bad file descriptor) [pid 7529] close(24) = -1 EBADF (Bad file descriptor) [ 90.185875][ T7529] BTRFS info (device loop0): auto enabling async discard [pid 7529] close(25) = -1 EBADF (Bad file descriptor) [pid 7529] close(26) = -1 EBADF (Bad file descriptor) [pid 7529] close(27) = -1 EBADF (Bad file descriptor) [pid 7529] close(28) = -1 EBADF (Bad file descriptor) [pid 7529] close(29) = -1 EBADF (Bad file descriptor) [pid 7529] exit_group(0) = ? [pid 7529] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./147", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./147", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./147/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./147/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./147/binderfs") = 0 [pid 4998] umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./147/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./147/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./147/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./147") = 0 [pid 4998] mkdir("./148", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 150 ./strace-static-x86_64: Process 7546 attached [pid 7546] chdir("./148") = 0 [pid 7546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7546] setpgid(0, 0) = 0 [pid 7546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7546] write(3, "1000", 4) = 4 [pid 7546] close(3) = 0 [pid 7546] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7546] memfd_create("syzkaller", 0) = 3 [pid 7546] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7546] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7546] munmap(0x7f86559db000, 16777216) = 0 [pid 7546] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7546] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7546] close(3) = 0 [pid 7546] mkdir("./file0", 0777) = 0 [ 90.430021][ T7546] loop0: detected capacity change from 0 to 32768 [ 90.439600][ T7546] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7546) [ 90.455127][ T7546] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 90.463887][ T7546] BTRFS info (device loop0): setting nodatacow, compression disabled [ 90.472130][ T7546] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 90.482793][ T7546] BTRFS info (device loop0): trying to use backup root at mount time [ 90.490893][ T7546] BTRFS info (device loop0): disabling tree log [ 90.497225][ T7546] BTRFS info (device loop0): enabling auto defrag [ 90.503718][ T7546] BTRFS info (device loop0): using free space tree [ 90.518883][ T7546] BTRFS info (device loop0): enabling ssd optimizations [pid 7546] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7546] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7546] chdir("./file0") = 0 [pid 7546] ioctl(4, LOOP_CLR_FD) = 0 [pid 7546] close(4) = 0 [pid 7546] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7546] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7546] close(3) = 0 [pid 7546] close(4) = 0 [pid 7546] close(5) = -1 EBADF (Bad file descriptor) [pid 7546] close(6) = -1 EBADF (Bad file descriptor) [pid 7546] close(7) = -1 EBADF (Bad file descriptor) [pid 7546] close(8) = -1 EBADF (Bad file descriptor) [pid 7546] close(9) = -1 EBADF (Bad file descriptor) [pid 7546] close(10) = -1 EBADF (Bad file descriptor) [pid 7546] close(11) = -1 EBADF (Bad file descriptor) [pid 7546] close(12) = -1 EBADF (Bad file descriptor) [pid 7546] close(13) = -1 EBADF (Bad file descriptor) [pid 7546] close(14) = -1 EBADF (Bad file descriptor) [pid 7546] close(15) = -1 EBADF (Bad file descriptor) [pid 7546] close(16) = -1 EBADF (Bad file descriptor) [pid 7546] close(17) = -1 EBADF (Bad file descriptor) [pid 7546] close(18) = -1 EBADF (Bad file descriptor) [pid 7546] close(19) = -1 EBADF (Bad file descriptor) [pid 7546] close(20) = -1 EBADF (Bad file descriptor) [ 90.525989][ T7546] BTRFS info (device loop0): auto enabling async discard [pid 7546] close(21) = -1 EBADF (Bad file descriptor) [pid 7546] close(22) = -1 EBADF (Bad file descriptor) [pid 7546] close(23) = -1 EBADF (Bad file descriptor) [pid 7546] close(24) = -1 EBADF (Bad file descriptor) [pid 7546] close(25) = -1 EBADF (Bad file descriptor) [pid 7546] close(26) = -1 EBADF (Bad file descriptor) [pid 7546] close(27) = -1 EBADF (Bad file descriptor) [pid 7546] close(28) = -1 EBADF (Bad file descriptor) [pid 7546] close(29) = -1 EBADF (Bad file descriptor) [pid 7546] exit_group(0) = ? [pid 7546] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=150, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./148", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./148", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./148/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./148/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./148/binderfs") = 0 [pid 4998] umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./148/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./148/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./148/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./148") = 0 [pid 4998] mkdir("./149", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 151 ./strace-static-x86_64: Process 7563 attached [pid 7563] chdir("./149") = 0 [pid 7563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7563] setpgid(0, 0) = 0 [pid 7563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7563] write(3, "1000", 4) = 4 [pid 7563] close(3) = 0 [pid 7563] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7563] memfd_create("syzkaller", 0) = 3 [pid 7563] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7563] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7563] munmap(0x7f86559db000, 16777216) = 0 [pid 7563] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7563] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7563] close(3) = 0 [pid 7563] mkdir("./file0", 0777) = 0 [ 90.773081][ T7563] loop0: detected capacity change from 0 to 32768 [ 90.782536][ T7563] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7563) [ 90.797523][ T7563] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 90.806343][ T7563] BTRFS info (device loop0): setting nodatacow, compression disabled [ 90.814467][ T7563] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 90.825098][ T7563] BTRFS info (device loop0): trying to use backup root at mount time [ 90.833379][ T7563] BTRFS info (device loop0): disabling tree log [ 90.839616][ T7563] BTRFS info (device loop0): enabling auto defrag [ 90.846203][ T7563] BTRFS info (device loop0): using free space tree [ 90.861551][ T7563] BTRFS info (device loop0): enabling ssd optimizations [pid 7563] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7563] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7563] chdir("./file0") = 0 [pid 7563] ioctl(4, LOOP_CLR_FD) = 0 [pid 7563] close(4) = 0 [pid 7563] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7563] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7563] close(3) = 0 [pid 7563] close(4) = 0 [pid 7563] close(5) = -1 EBADF (Bad file descriptor) [pid 7563] close(6) = -1 EBADF (Bad file descriptor) [pid 7563] close(7) = -1 EBADF (Bad file descriptor) [pid 7563] close(8) = -1 EBADF (Bad file descriptor) [pid 7563] close(9) = -1 EBADF (Bad file descriptor) [pid 7563] close(10) = -1 EBADF (Bad file descriptor) [pid 7563] close(11) = -1 EBADF (Bad file descriptor) [pid 7563] close(12) = -1 EBADF (Bad file descriptor) [pid 7563] close(13) = -1 EBADF (Bad file descriptor) [pid 7563] close(14) = -1 EBADF (Bad file descriptor) [pid 7563] close(15) = -1 EBADF (Bad file descriptor) [pid 7563] close(16) = -1 EBADF (Bad file descriptor) [pid 7563] close(17) = -1 EBADF (Bad file descriptor) [pid 7563] close(18) = -1 EBADF (Bad file descriptor) [pid 7563] close(19) = -1 EBADF (Bad file descriptor) [pid 7563] close(20) = -1 EBADF (Bad file descriptor) [pid 7563] close(21) = -1 EBADF (Bad file descriptor) [pid 7563] close(22) = -1 EBADF (Bad file descriptor) [pid 7563] close(23) = -1 EBADF (Bad file descriptor) [pid 7563] close(24) = -1 EBADF (Bad file descriptor) [pid 7563] close(25) = -1 EBADF (Bad file descriptor) [pid 7563] close(26) = -1 EBADF (Bad file descriptor) [pid 7563] close(27) = -1 EBADF (Bad file descriptor) [pid 7563] close(28) = -1 EBADF (Bad file descriptor) [pid 7563] close(29) = -1 EBADF (Bad file descriptor) [pid 7563] exit_group(0) = ? [pid 7563] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=151, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./149", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./149", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./149/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./149/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./149/binderfs") = 0 [ 90.868536][ T7563] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./149/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./149/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./149/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./149") = 0 [pid 4998] mkdir("./150", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 152 ./strace-static-x86_64: Process 7580 attached [pid 7580] chdir("./150") = 0 [pid 7580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7580] setpgid(0, 0) = 0 [pid 7580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7580] write(3, "1000", 4) = 4 [pid 7580] close(3) = 0 [pid 7580] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7580] memfd_create("syzkaller", 0) = 3 [pid 7580] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7580] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7580] munmap(0x7f86559db000, 16777216) = 0 [pid 7580] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7580] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7580] close(3) = 0 [pid 7580] mkdir("./file0", 0777) = 0 [ 91.100388][ T7580] loop0: detected capacity change from 0 to 32768 [ 91.109843][ T7580] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7580) [ 91.124933][ T7580] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 91.133748][ T7580] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 7580] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7580] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7580] chdir("./file0") = 0 [pid 7580] ioctl(4, LOOP_CLR_FD) = 0 [pid 7580] close(4) = 0 [pid 7580] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7580] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7580] close(3) = 0 [pid 7580] close(4) = 0 [pid 7580] close(5) = -1 EBADF (Bad file descriptor) [pid 7580] close(6) = -1 EBADF (Bad file descriptor) [pid 7580] close(7) = -1 EBADF (Bad file descriptor) [pid 7580] close(8) = -1 EBADF (Bad file descriptor) [pid 7580] close(9) = -1 EBADF (Bad file descriptor) [pid 7580] close(10) = -1 EBADF (Bad file descriptor) [pid 7580] close(11) = -1 EBADF (Bad file descriptor) [pid 7580] close(12) = -1 EBADF (Bad file descriptor) [pid 7580] close(13) = -1 EBADF (Bad file descriptor) [pid 7580] close(14) = -1 EBADF (Bad file descriptor) [pid 7580] close(15) = -1 EBADF (Bad file descriptor) [pid 7580] close(16) = -1 EBADF (Bad file descriptor) [pid 7580] close(17) = -1 EBADF (Bad file descriptor) [pid 7580] close(18) = -1 EBADF (Bad file descriptor) [pid 7580] close(19) = -1 EBADF (Bad file descriptor) [pid 7580] close(20) = -1 EBADF (Bad file descriptor) [pid 7580] close(21) = -1 EBADF (Bad file descriptor) [pid 7580] close(22) = -1 EBADF (Bad file descriptor) [pid 7580] close(23) = -1 EBADF (Bad file descriptor) [pid 7580] close(24) = -1 EBADF (Bad file descriptor) [pid 7580] close(25) = -1 EBADF (Bad file descriptor) [pid 7580] close(26) = -1 EBADF (Bad file descriptor) [pid 7580] close(27) = -1 EBADF (Bad file descriptor) [pid 7580] close(28) = -1 EBADF (Bad file descriptor) [ 91.141998][ T7580] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 91.152726][ T7580] BTRFS info (device loop0): trying to use backup root at mount time [ 91.160796][ T7580] BTRFS info (device loop0): disabling tree log [pid 7580] close(29) = -1 EBADF (Bad file descriptor) [pid 7580] exit_group(0) = ? [pid 7580] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./150", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./150", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./150/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./150/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./150/binderfs") = 0 [pid 4998] umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./150/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./150/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./150/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./150") = 0 [pid 4998] mkdir("./151", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 153 ./strace-static-x86_64: Process 7597 attached [pid 7597] chdir("./151") = 0 [pid 7597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7597] setpgid(0, 0) = 0 [pid 7597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7597] write(3, "1000", 4) = 4 [pid 7597] close(3) = 0 [pid 7597] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7597] memfd_create("syzkaller", 0) = 3 [pid 7597] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7597] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7597] munmap(0x7f86559db000, 16777216) = 0 [pid 7597] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7597] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7597] close(3) = 0 [pid 7597] mkdir("./file0", 0777) = 0 [pid 7597] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7597] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7597] chdir("./file0") = 0 [pid 7597] ioctl(4, LOOP_CLR_FD) = 0 [pid 7597] close(4) = 0 [pid 7597] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7597] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7597] close(3) = 0 [pid 7597] close(4) = 0 [pid 7597] close(5) = -1 EBADF (Bad file descriptor) [pid 7597] close(6) = -1 EBADF (Bad file descriptor) [pid 7597] close(7) = -1 EBADF (Bad file descriptor) [pid 7597] close(8) = -1 EBADF (Bad file descriptor) [pid 7597] close(9) = -1 EBADF (Bad file descriptor) [pid 7597] close(10) = -1 EBADF (Bad file descriptor) [pid 7597] close(11) = -1 EBADF (Bad file descriptor) [pid 7597] close(12) = -1 EBADF (Bad file descriptor) [pid 7597] close(13) = -1 EBADF (Bad file descriptor) [pid 7597] close(14) = -1 EBADF (Bad file descriptor) [pid 7597] close(15) = -1 EBADF (Bad file descriptor) [pid 7597] close(16) = -1 EBADF (Bad file descriptor) [pid 7597] close(17) = -1 EBADF (Bad file descriptor) [pid 7597] close(18) = -1 EBADF (Bad file descriptor) [pid 7597] close(19) = -1 EBADF (Bad file descriptor) [pid 7597] close(20) = -1 EBADF (Bad file descriptor) [pid 7597] close(21) = -1 EBADF (Bad file descriptor) [pid 7597] close(22) = -1 EBADF (Bad file descriptor) [pid 7597] close(23) = -1 EBADF (Bad file descriptor) [pid 7597] close(24) = -1 EBADF (Bad file descriptor) [pid 7597] close(25) = -1 EBADF (Bad file descriptor) [pid 7597] close(26) = -1 EBADF (Bad file descriptor) [pid 7597] close(27) = -1 EBADF (Bad file descriptor) [pid 7597] close(28) = -1 EBADF (Bad file descriptor) [pid 7597] close(29) = -1 EBADF (Bad file descriptor) [pid 7597] exit_group(0) = ? [pid 7597] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=153, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./151", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./151", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./151/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./151/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 91.417068][ T7597] loop0: detected capacity change from 0 to 32768 [ 91.427445][ T7597] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7597) [ 91.442574][ T7597] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] unlink("./151/binderfs") = 0 [pid 4998] umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./151/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./151/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./151/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./151") = 0 [pid 4998] mkdir("./152", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 154 ./strace-static-x86_64: Process 7614 attached [pid 7614] chdir("./152") = 0 [pid 7614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7614] setpgid(0, 0) = 0 [pid 7614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7614] write(3, "1000", 4) = 4 [pid 7614] close(3) = 0 [pid 7614] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7614] memfd_create("syzkaller", 0) = 3 [pid 7614] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7614] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7614] munmap(0x7f86559db000, 16777216) = 0 [pid 7614] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7614] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7614] close(3) = 0 [pid 7614] mkdir("./file0", 0777) = 0 [pid 7614] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7614] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7614] chdir("./file0") = 0 [pid 7614] ioctl(4, LOOP_CLR_FD) = 0 [pid 7614] close(4) = 0 [pid 7614] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7614] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7614] close(3) = 0 [pid 7614] close(4) = 0 [pid 7614] close(5) = -1 EBADF (Bad file descriptor) [pid 7614] close(6) = -1 EBADF (Bad file descriptor) [pid 7614] close(7) = -1 EBADF (Bad file descriptor) [pid 7614] close(8) = -1 EBADF (Bad file descriptor) [pid 7614] close(9) = -1 EBADF (Bad file descriptor) [pid 7614] close(10) = -1 EBADF (Bad file descriptor) [pid 7614] close(11) = -1 EBADF (Bad file descriptor) [pid 7614] close(12) = -1 EBADF (Bad file descriptor) [pid 7614] close(13) = -1 EBADF (Bad file descriptor) [pid 7614] close(14) = -1 EBADF (Bad file descriptor) [pid 7614] close(15) = -1 EBADF (Bad file descriptor) [pid 7614] close(16) = -1 EBADF (Bad file descriptor) [pid 7614] close(17) = -1 EBADF (Bad file descriptor) [pid 7614] close(18) = -1 EBADF (Bad file descriptor) [pid 7614] close(19) = -1 EBADF (Bad file descriptor) [pid 7614] close(20) = -1 EBADF (Bad file descriptor) [pid 7614] close(21) = -1 EBADF (Bad file descriptor) [pid 7614] close(22) = -1 EBADF (Bad file descriptor) [pid 7614] close(23) = -1 EBADF (Bad file descriptor) [pid 7614] close(24) = -1 EBADF (Bad file descriptor) [pid 7614] close(25) = -1 EBADF (Bad file descriptor) [pid 7614] close(26) = -1 EBADF (Bad file descriptor) [pid 7614] close(27) = -1 EBADF (Bad file descriptor) [pid 7614] close(28) = -1 EBADF (Bad file descriptor) [pid 7614] close(29) = -1 EBADF (Bad file descriptor) [pid 7614] exit_group(0) = ? [pid 7614] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=154, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] umount2("./152", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./152", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./152/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./152/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./152/binderfs") = 0 [ 91.702151][ T7614] loop0: detected capacity change from 0 to 32768 [ 91.710533][ T7614] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7614) [ 91.726107][ T7614] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./152/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./152/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./152/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./152") = 0 [pid 4998] mkdir("./153", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 155 ./strace-static-x86_64: Process 7631 attached [pid 7631] chdir("./153") = 0 [pid 7631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7631] setpgid(0, 0) = 0 [pid 7631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7631] write(3, "1000", 4) = 4 [pid 7631] close(3) = 0 [pid 7631] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7631] memfd_create("syzkaller", 0) = 3 [pid 7631] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7631] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7631] munmap(0x7f86559db000, 16777216) = 0 [pid 7631] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7631] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7631] close(3) = 0 [pid 7631] mkdir("./file0", 0777) = 0 [ 91.981978][ T7631] loop0: detected capacity change from 0 to 32768 [ 91.990718][ T7631] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7631) [ 92.005239][ T7631] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 92.024492][ T7631] _btrfs_printk: 26 callbacks suppressed [pid 7631] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7631] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7631] chdir("./file0") = 0 [pid 7631] ioctl(4, LOOP_CLR_FD) = 0 [pid 7631] close(4) = 0 [pid 7631] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7631] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7631] close(3) = 0 [pid 7631] close(4) = 0 [pid 7631] close(5) = -1 EBADF (Bad file descriptor) [pid 7631] close(6) = -1 EBADF (Bad file descriptor) [pid 7631] close(7) = -1 EBADF (Bad file descriptor) [pid 7631] close(8) = -1 EBADF (Bad file descriptor) [pid 7631] close(9) = -1 EBADF (Bad file descriptor) [pid 7631] close(10) = -1 EBADF (Bad file descriptor) [pid 7631] close(11) = -1 EBADF (Bad file descriptor) [pid 7631] close(12) = -1 EBADF (Bad file descriptor) [pid 7631] close(13) = -1 EBADF (Bad file descriptor) [pid 7631] close(14) = -1 EBADF (Bad file descriptor) [pid 7631] close(15) = -1 EBADF (Bad file descriptor) [pid 7631] close(16) = -1 EBADF (Bad file descriptor) [pid 7631] close(17) = -1 EBADF (Bad file descriptor) [pid 7631] close(18) = -1 EBADF (Bad file descriptor) [pid 7631] close(19) = -1 EBADF (Bad file descriptor) [pid 7631] close(20) = -1 EBADF (Bad file descriptor) [pid 7631] close(21) = -1 EBADF (Bad file descriptor) [pid 7631] close(22) = -1 EBADF (Bad file descriptor) [pid 7631] close(23) = -1 EBADF (Bad file descriptor) [pid 7631] close(24) = -1 EBADF (Bad file descriptor) [pid 7631] close(25) = -1 EBADF (Bad file descriptor) [pid 7631] close(26) = -1 EBADF (Bad file descriptor) [pid 7631] close(27) = -1 EBADF (Bad file descriptor) [pid 7631] close(28) = -1 EBADF (Bad file descriptor) [pid 7631] close(29) = -1 EBADF (Bad file descriptor) [pid 7631] exit_group(0) = ? [pid 7631] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./153", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./153", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./153/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 92.024559][ T7631] BTRFS info (device loop0): enabling ssd optimizations [ 92.037329][ T7631] BTRFS info (device loop0): auto enabling async discard [pid 4998] lstat("./153/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./153/binderfs") = 0 [pid 4998] umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./153/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./153/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./153/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./153") = 0 [pid 4998] mkdir("./154", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7648 attached , child_tidptr=0x555555e0a5d0) = 156 [pid 7648] chdir("./154") = 0 [pid 7648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7648] setpgid(0, 0) = 0 [pid 7648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7648] write(3, "1000", 4) = 4 [pid 7648] close(3) = 0 [pid 7648] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7648] memfd_create("syzkaller", 0) = 3 [pid 7648] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7648] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7648] munmap(0x7f86559db000, 16777216) = 0 [pid 7648] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7648] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7648] close(3) = 0 [pid 7648] mkdir("./file0", 0777) = 0 [ 92.288314][ T7648] loop0: detected capacity change from 0 to 32768 [ 92.297358][ T7648] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7648) [ 92.312801][ T7648] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 92.321517][ T7648] BTRFS info (device loop0): setting nodatacow, compression disabled [ 92.329597][ T7648] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 92.341252][ T7648] BTRFS info (device loop0): trying to use backup root at mount time [ 92.349350][ T7648] BTRFS info (device loop0): disabling tree log [ 92.355687][ T7648] BTRFS info (device loop0): enabling auto defrag [ 92.362156][ T7648] BTRFS info (device loop0): using free space tree [ 92.378205][ T7648] BTRFS info (device loop0): enabling ssd optimizations [pid 7648] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7648] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7648] chdir("./file0") = 0 [pid 7648] ioctl(4, LOOP_CLR_FD) = 0 [pid 7648] close(4) = 0 [pid 7648] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7648] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7648] close(3) = 0 [pid 7648] close(4) = 0 [pid 7648] close(5) = -1 EBADF (Bad file descriptor) [pid 7648] close(6) = -1 EBADF (Bad file descriptor) [pid 7648] close(7) = -1 EBADF (Bad file descriptor) [pid 7648] close(8) = -1 EBADF (Bad file descriptor) [pid 7648] close(9) = -1 EBADF (Bad file descriptor) [pid 7648] close(10) = -1 EBADF (Bad file descriptor) [pid 7648] close(11) = -1 EBADF (Bad file descriptor) [pid 7648] close(12) = -1 EBADF (Bad file descriptor) [pid 7648] close(13) = -1 EBADF (Bad file descriptor) [pid 7648] close(14) = -1 EBADF (Bad file descriptor) [pid 7648] close(15) = -1 EBADF (Bad file descriptor) [pid 7648] close(16) = -1 EBADF (Bad file descriptor) [pid 7648] close(17) = -1 EBADF (Bad file descriptor) [pid 7648] close(18) = -1 EBADF (Bad file descriptor) [pid 7648] close(19) = -1 EBADF (Bad file descriptor) [pid 7648] close(20) = -1 EBADF (Bad file descriptor) [pid 7648] close(21) = -1 EBADF (Bad file descriptor) [pid 7648] close(22) = -1 EBADF (Bad file descriptor) [pid 7648] close(23) = -1 EBADF (Bad file descriptor) [pid 7648] close(24) = -1 EBADF (Bad file descriptor) [pid 7648] close(25) = -1 EBADF (Bad file descriptor) [pid 7648] close(26) = -1 EBADF (Bad file descriptor) [pid 7648] close(27) = -1 EBADF (Bad file descriptor) [pid 7648] close(28) = -1 EBADF (Bad file descriptor) [ 92.385321][ T7648] BTRFS info (device loop0): auto enabling async discard [pid 7648] close(29) = -1 EBADF (Bad file descriptor) [pid 7648] exit_group(0) = ? [pid 7648] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=156, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./154", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./154", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./154/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./154/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./154/binderfs") = 0 [pid 4998] umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./154/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./154/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./154/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./154") = 0 [pid 4998] mkdir("./155", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 157 ./strace-static-x86_64: Process 7665 attached [pid 7665] chdir("./155") = 0 [pid 7665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7665] setpgid(0, 0) = 0 [pid 7665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7665] write(3, "1000", 4) = 4 [pid 7665] close(3) = 0 [pid 7665] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7665] memfd_create("syzkaller", 0) = 3 [pid 7665] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7665] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7665] munmap(0x7f86559db000, 16777216) = 0 [pid 7665] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7665] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7665] close(3) = 0 [pid 7665] mkdir("./file0", 0777) = 0 [ 92.640635][ T7665] loop0: detected capacity change from 0 to 32768 [ 92.649686][ T7665] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7665) [ 92.664879][ T7665] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 92.673665][ T7665] BTRFS info (device loop0): setting nodatacow, compression disabled [ 92.681890][ T7665] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 92.692707][ T7665] BTRFS info (device loop0): trying to use backup root at mount time [ 92.700899][ T7665] BTRFS info (device loop0): disabling tree log [ 92.707204][ T7665] BTRFS info (device loop0): enabling auto defrag [ 92.713670][ T7665] BTRFS info (device loop0): using free space tree [ 92.728775][ T7665] BTRFS info (device loop0): enabling ssd optimizations [pid 7665] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7665] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7665] chdir("./file0") = 0 [pid 7665] ioctl(4, LOOP_CLR_FD) = 0 [pid 7665] close(4) = 0 [pid 7665] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7665] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7665] close(3) = 0 [pid 7665] close(4) = 0 [pid 7665] close(5) = -1 EBADF (Bad file descriptor) [pid 7665] close(6) = -1 EBADF (Bad file descriptor) [pid 7665] close(7) = -1 EBADF (Bad file descriptor) [pid 7665] close(8) = -1 EBADF (Bad file descriptor) [pid 7665] close(9) = -1 EBADF (Bad file descriptor) [pid 7665] close(10) = -1 EBADF (Bad file descriptor) [pid 7665] close(11) = -1 EBADF (Bad file descriptor) [pid 7665] close(12) = -1 EBADF (Bad file descriptor) [pid 7665] close(13) = -1 EBADF (Bad file descriptor) [pid 7665] close(14) = -1 EBADF (Bad file descriptor) [pid 7665] close(15) = -1 EBADF (Bad file descriptor) [pid 7665] close(16) = -1 EBADF (Bad file descriptor) [pid 7665] close(17) = -1 EBADF (Bad file descriptor) [pid 7665] close(18) = -1 EBADF (Bad file descriptor) [pid 7665] close(19) = -1 EBADF (Bad file descriptor) [pid 7665] close(20) = -1 EBADF (Bad file descriptor) [pid 7665] close(21) = -1 EBADF (Bad file descriptor) [pid 7665] close(22) = -1 EBADF (Bad file descriptor) [ 92.735810][ T7665] BTRFS info (device loop0): auto enabling async discard [pid 7665] close(23) = -1 EBADF (Bad file descriptor) [pid 7665] close(24) = -1 EBADF (Bad file descriptor) [pid 7665] close(25) = -1 EBADF (Bad file descriptor) [pid 7665] close(26) = -1 EBADF (Bad file descriptor) [pid 7665] close(27) = -1 EBADF (Bad file descriptor) [pid 7665] close(28) = -1 EBADF (Bad file descriptor) [pid 7665] close(29) = -1 EBADF (Bad file descriptor) [pid 7665] exit_group(0) = ? [pid 7665] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=157, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./155", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./155", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./155/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./155/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./155/binderfs") = 0 [pid 4998] umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./155/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./155/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./155/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./155") = 0 [pid 4998] mkdir("./156", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 158 ./strace-static-x86_64: Process 7682 attached [pid 7682] chdir("./156") = 0 [pid 7682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7682] setpgid(0, 0) = 0 [pid 7682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7682] write(3, "1000", 4) = 4 [pid 7682] close(3) = 0 [pid 7682] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7682] memfd_create("syzkaller", 0) = 3 [pid 7682] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7682] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7682] munmap(0x7f86559db000, 16777216) = 0 [pid 7682] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7682] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7682] close(3) = 0 [pid 7682] mkdir("./file0", 0777) = 0 [ 92.981689][ T7682] loop0: detected capacity change from 0 to 32768 [ 92.991173][ T7682] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7682) [ 93.005997][ T7682] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 93.014810][ T7682] BTRFS info (device loop0): setting nodatacow, compression disabled [ 93.022906][ T7682] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 93.033515][ T7682] BTRFS info (device loop0): trying to use backup root at mount time [ 93.043167][ T7682] BTRFS info (device loop0): disabling tree log [ 93.049413][ T7682] BTRFS info (device loop0): enabling auto defrag [ 93.055886][ T7682] BTRFS info (device loop0): using free space tree [ 93.070507][ T7682] BTRFS info (device loop0): enabling ssd optimizations [pid 7682] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7682] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7682] chdir("./file0") = 0 [pid 7682] ioctl(4, LOOP_CLR_FD) = 0 [pid 7682] close(4) = 0 [pid 7682] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7682] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7682] close(3) = 0 [pid 7682] close(4) = 0 [pid 7682] close(5) = -1 EBADF (Bad file descriptor) [pid 7682] close(6) = -1 EBADF (Bad file descriptor) [pid 7682] close(7) = -1 EBADF (Bad file descriptor) [pid 7682] close(8) = -1 EBADF (Bad file descriptor) [pid 7682] close(9) = -1 EBADF (Bad file descriptor) [pid 7682] close(10) = -1 EBADF (Bad file descriptor) [pid 7682] close(11) = -1 EBADF (Bad file descriptor) [pid 7682] close(12) = -1 EBADF (Bad file descriptor) [pid 7682] close(13) = -1 EBADF (Bad file descriptor) [pid 7682] close(14) = -1 EBADF (Bad file descriptor) [pid 7682] close(15) = -1 EBADF (Bad file descriptor) [pid 7682] close(16) = -1 EBADF (Bad file descriptor) [pid 7682] close(17) = -1 EBADF (Bad file descriptor) [pid 7682] close(18) = -1 EBADF (Bad file descriptor) [pid 7682] close(19) = -1 EBADF (Bad file descriptor) [pid 7682] close(20) = -1 EBADF (Bad file descriptor) [pid 7682] close(21) = -1 EBADF (Bad file descriptor) [pid 7682] close(22) = -1 EBADF (Bad file descriptor) [pid 7682] close(23) = -1 EBADF (Bad file descriptor) [pid 7682] close(24) = -1 EBADF (Bad file descriptor) [pid 7682] close(25) = -1 EBADF (Bad file descriptor) [pid 7682] close(26) = -1 EBADF (Bad file descriptor) [pid 7682] close(27) = -1 EBADF (Bad file descriptor) [pid 7682] close(28) = -1 EBADF (Bad file descriptor) [pid 7682] close(29) = -1 EBADF (Bad file descriptor) [pid 7682] exit_group(0) = ? [pid 7682] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./156", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./156", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [ 93.077537][ T7682] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./156/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./156/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./156/binderfs") = 0 [pid 4998] umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./156/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./156/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./156/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./156") = 0 [pid 4998] mkdir("./157", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 159 ./strace-static-x86_64: Process 7699 attached [pid 7699] chdir("./157") = 0 [pid 7699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7699] setpgid(0, 0) = 0 [pid 7699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7699] write(3, "1000", 4) = 4 [pid 7699] close(3) = 0 [pid 7699] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7699] memfd_create("syzkaller", 0) = 3 [pid 7699] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7699] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7699] munmap(0x7f86559db000, 16777216) = 0 [pid 7699] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7699] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7699] close(3) = 0 [pid 7699] mkdir("./file0", 0777) = 0 [ 93.325599][ T7699] loop0: detected capacity change from 0 to 32768 [ 93.334701][ T7699] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7699) [ 93.351119][ T7699] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 93.359960][ T7699] BTRFS info (device loop0): setting nodatacow, compression disabled [ 93.368085][ T7699] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 93.378722][ T7699] BTRFS info (device loop0): trying to use backup root at mount time [ 93.386860][ T7699] BTRFS info (device loop0): disabling tree log [ 93.393354][ T7699] BTRFS info (device loop0): enabling auto defrag [ 93.399776][ T7699] BTRFS info (device loop0): using free space tree [ 93.415000][ T7699] BTRFS info (device loop0): enabling ssd optimizations [pid 7699] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7699] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7699] chdir("./file0") = 0 [pid 7699] ioctl(4, LOOP_CLR_FD) = 0 [pid 7699] close(4) = 0 [pid 7699] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7699] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7699] close(3) = 0 [pid 7699] close(4) = 0 [pid 7699] close(5) = -1 EBADF (Bad file descriptor) [pid 7699] close(6) = -1 EBADF (Bad file descriptor) [pid 7699] close(7) = -1 EBADF (Bad file descriptor) [pid 7699] close(8) = -1 EBADF (Bad file descriptor) [pid 7699] close(9) = -1 EBADF (Bad file descriptor) [pid 7699] close(10) = -1 EBADF (Bad file descriptor) [pid 7699] close(11) = -1 EBADF (Bad file descriptor) [pid 7699] close(12) = -1 EBADF (Bad file descriptor) [pid 7699] close(13) = -1 EBADF (Bad file descriptor) [pid 7699] close(14) = -1 EBADF (Bad file descriptor) [pid 7699] close(15) = -1 EBADF (Bad file descriptor) [pid 7699] close(16) = -1 EBADF (Bad file descriptor) [pid 7699] close(17) = -1 EBADF (Bad file descriptor) [pid 7699] close(18) = -1 EBADF (Bad file descriptor) [pid 7699] close(19) = -1 EBADF (Bad file descriptor) [pid 7699] close(20) = -1 EBADF (Bad file descriptor) [pid 7699] close(21) = -1 EBADF (Bad file descriptor) [pid 7699] close(22) = -1 EBADF (Bad file descriptor) [pid 7699] close(23) = -1 EBADF (Bad file descriptor) [ 93.422108][ T7699] BTRFS info (device loop0): auto enabling async discard [pid 7699] close(24) = -1 EBADF (Bad file descriptor) [pid 7699] close(25) = -1 EBADF (Bad file descriptor) [pid 7699] close(26) = -1 EBADF (Bad file descriptor) [pid 7699] close(27) = -1 EBADF (Bad file descriptor) [pid 7699] close(28) = -1 EBADF (Bad file descriptor) [pid 7699] close(29) = -1 EBADF (Bad file descriptor) [pid 7699] exit_group(0) = ? [pid 7699] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=159, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./157", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./157", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./157/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./157/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./157/binderfs") = 0 [pid 4998] umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./157/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./157/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./157/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./157") = 0 [pid 4998] mkdir("./158", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 160 ./strace-static-x86_64: Process 7716 attached [pid 7716] chdir("./158") = 0 [pid 7716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7716] setpgid(0, 0) = 0 [pid 7716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7716] write(3, "1000", 4) = 4 [pid 7716] close(3) = 0 [pid 7716] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7716] memfd_create("syzkaller", 0) = 3 [pid 7716] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7716] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7716] munmap(0x7f86559db000, 16777216) = 0 [pid 7716] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7716] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7716] close(3) = 0 [pid 7716] mkdir("./file0", 0777) = 0 [ 93.662816][ T7716] loop0: detected capacity change from 0 to 32768 [ 93.673243][ T7716] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7716) [ 93.688083][ T7716] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 93.696839][ T7716] BTRFS info (device loop0): setting nodatacow, compression disabled [ 93.704953][ T7716] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 93.715606][ T7716] BTRFS info (device loop0): trying to use backup root at mount time [ 93.723739][ T7716] BTRFS info (device loop0): disabling tree log [ 93.730056][ T7716] BTRFS info (device loop0): enabling auto defrag [ 93.736517][ T7716] BTRFS info (device loop0): using free space tree [ 93.752188][ T7716] BTRFS info (device loop0): enabling ssd optimizations [pid 7716] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7716] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7716] chdir("./file0") = 0 [pid 7716] ioctl(4, LOOP_CLR_FD) = 0 [pid 7716] close(4) = 0 [pid 7716] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7716] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7716] close(3) = 0 [pid 7716] close(4) = 0 [pid 7716] close(5) = -1 EBADF (Bad file descriptor) [pid 7716] close(6) = -1 EBADF (Bad file descriptor) [pid 7716] close(7) = -1 EBADF (Bad file descriptor) [pid 7716] close(8) = -1 EBADF (Bad file descriptor) [pid 7716] close(9) = -1 EBADF (Bad file descriptor) [pid 7716] close(10) = -1 EBADF (Bad file descriptor) [pid 7716] close(11) = -1 EBADF (Bad file descriptor) [pid 7716] close(12) = -1 EBADF (Bad file descriptor) [pid 7716] close(13) = -1 EBADF (Bad file descriptor) [pid 7716] close(14) = -1 EBADF (Bad file descriptor) [pid 7716] close(15) = -1 EBADF (Bad file descriptor) [pid 7716] close(16) = -1 EBADF (Bad file descriptor) [pid 7716] close(17) = -1 EBADF (Bad file descriptor) [pid 7716] close(18) = -1 EBADF (Bad file descriptor) [pid 7716] close(19) = -1 EBADF (Bad file descriptor) [pid 7716] close(20) = -1 EBADF (Bad file descriptor) [pid 7716] close(21) = -1 EBADF (Bad file descriptor) [pid 7716] close(22) = -1 EBADF (Bad file descriptor) [pid 7716] close(23) = -1 EBADF (Bad file descriptor) [pid 7716] close(24) = -1 EBADF (Bad file descriptor) [pid 7716] close(25) = -1 EBADF (Bad file descriptor) [pid 7716] close(26) = -1 EBADF (Bad file descriptor) [pid 7716] close(27) = -1 EBADF (Bad file descriptor) [pid 7716] close(28) = -1 EBADF (Bad file descriptor) [pid 7716] close(29) = -1 EBADF (Bad file descriptor) [pid 7716] exit_group(0) = ? [pid 7716] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=160, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./158", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./158", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [ 93.759185][ T7716] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./158/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./158/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./158/binderfs") = 0 [pid 4998] umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./158/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./158/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./158/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./158") = 0 [pid 4998] mkdir("./159", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 161 ./strace-static-x86_64: Process 7733 attached [pid 7733] chdir("./159") = 0 [pid 7733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7733] setpgid(0, 0) = 0 [pid 7733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7733] write(3, "1000", 4) = 4 [pid 7733] close(3) = 0 [pid 7733] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7733] memfd_create("syzkaller", 0) = 3 [pid 7733] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7733] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7733] munmap(0x7f86559db000, 16777216) = 0 [pid 7733] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7733] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7733] close(3) = 0 [pid 7733] mkdir("./file0", 0777) = 0 [ 94.004061][ T7733] loop0: detected capacity change from 0 to 32768 [ 94.013327][ T7733] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7733) [ 94.028459][ T7733] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 94.037472][ T7733] BTRFS info (device loop0): setting nodatacow, compression disabled [ 94.045635][ T7733] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 94.056279][ T7733] BTRFS info (device loop0): trying to use backup root at mount time [ 94.064405][ T7733] BTRFS info (device loop0): disabling tree log [ 94.070648][ T7733] BTRFS info (device loop0): enabling auto defrag [ 94.077239][ T7733] BTRFS info (device loop0): using free space tree [ 94.093143][ T7733] BTRFS info (device loop0): enabling ssd optimizations [pid 7733] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7733] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7733] chdir("./file0") = 0 [pid 7733] ioctl(4, LOOP_CLR_FD) = 0 [pid 7733] close(4) = 0 [pid 7733] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7733] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7733] close(3) = 0 [pid 7733] close(4) = 0 [pid 7733] close(5) = -1 EBADF (Bad file descriptor) [pid 7733] close(6) = -1 EBADF (Bad file descriptor) [pid 7733] close(7) = -1 EBADF (Bad file descriptor) [pid 7733] close(8) = -1 EBADF (Bad file descriptor) [pid 7733] close(9) = -1 EBADF (Bad file descriptor) [pid 7733] close(10) = -1 EBADF (Bad file descriptor) [pid 7733] close(11) = -1 EBADF (Bad file descriptor) [pid 7733] close(12) = -1 EBADF (Bad file descriptor) [pid 7733] close(13) = -1 EBADF (Bad file descriptor) [pid 7733] close(14) = -1 EBADF (Bad file descriptor) [pid 7733] close(15) = -1 EBADF (Bad file descriptor) [pid 7733] close(16) = -1 EBADF (Bad file descriptor) [pid 7733] close(17) = -1 EBADF (Bad file descriptor) [pid 7733] close(18) = -1 EBADF (Bad file descriptor) [pid 7733] close(19) = -1 EBADF (Bad file descriptor) [pid 7733] close(20) = -1 EBADF (Bad file descriptor) [pid 7733] close(21) = -1 EBADF (Bad file descriptor) [pid 7733] close(22) = -1 EBADF (Bad file descriptor) [pid 7733] close(23) = -1 EBADF (Bad file descriptor) [pid 7733] close(24) = -1 EBADF (Bad file descriptor) [pid 7733] close(25) = -1 EBADF (Bad file descriptor) [pid 7733] close(26) = -1 EBADF (Bad file descriptor) [pid 7733] close(27) = -1 EBADF (Bad file descriptor) [pid 7733] close(28) = -1 EBADF (Bad file descriptor) [pid 7733] close(29) = -1 EBADF (Bad file descriptor) [pid 7733] exit_group(0) = ? [pid 7733] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=161, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./159", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./159", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 94.100310][ T7733] BTRFS info (device loop0): auto enabling async discard [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./159/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./159/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./159/binderfs") = 0 [pid 4998] umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./159/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./159/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./159/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./159") = 0 [pid 4998] mkdir("./160", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 162 ./strace-static-x86_64: Process 7750 attached [pid 7750] chdir("./160") = 0 [pid 7750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7750] setpgid(0, 0) = 0 [pid 7750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7750] write(3, "1000", 4) = 4 [pid 7750] close(3) = 0 [pid 7750] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7750] memfd_create("syzkaller", 0) = 3 [pid 7750] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7750] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7750] munmap(0x7f86559db000, 16777216) = 0 [pid 7750] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7750] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7750] close(3) = 0 [pid 7750] mkdir("./file0", 0777) = 0 [ 94.348909][ T7750] loop0: detected capacity change from 0 to 32768 [ 94.358627][ T7750] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7750) [ 94.373615][ T7750] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 94.382512][ T7750] BTRFS info (device loop0): setting nodatacow, compression disabled [ 94.390584][ T7750] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 94.401315][ T7750] BTRFS info (device loop0): trying to use backup root at mount time [ 94.409391][ T7750] BTRFS info (device loop0): disabling tree log [ 94.415786][ T7750] BTRFS info (device loop0): enabling auto defrag [ 94.422287][ T7750] BTRFS info (device loop0): using free space tree [ 94.437143][ T7750] BTRFS info (device loop0): enabling ssd optimizations [pid 7750] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7750] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7750] chdir("./file0") = 0 [pid 7750] ioctl(4, LOOP_CLR_FD) = 0 [pid 7750] close(4) = 0 [pid 7750] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7750] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7750] close(3) = 0 [pid 7750] close(4) = 0 [pid 7750] close(5) = -1 EBADF (Bad file descriptor) [pid 7750] close(6) = -1 EBADF (Bad file descriptor) [pid 7750] close(7) = -1 EBADF (Bad file descriptor) [pid 7750] close(8) = -1 EBADF (Bad file descriptor) [pid 7750] close(9) = -1 EBADF (Bad file descriptor) [pid 7750] close(10) = -1 EBADF (Bad file descriptor) [pid 7750] close(11) = -1 EBADF (Bad file descriptor) [pid 7750] close(12) = -1 EBADF (Bad file descriptor) [pid 7750] close(13) = -1 EBADF (Bad file descriptor) [pid 7750] close(14) = -1 EBADF (Bad file descriptor) [pid 7750] close(15) = -1 EBADF (Bad file descriptor) [ 94.444244][ T7750] BTRFS info (device loop0): auto enabling async discard [pid 7750] close(16) = -1 EBADF (Bad file descriptor) [pid 7750] close(17) = -1 EBADF (Bad file descriptor) [pid 7750] close(18) = -1 EBADF (Bad file descriptor) [pid 7750] close(19) = -1 EBADF (Bad file descriptor) [pid 7750] close(20) = -1 EBADF (Bad file descriptor) [pid 7750] close(21) = -1 EBADF (Bad file descriptor) [pid 7750] close(22) = -1 EBADF (Bad file descriptor) [pid 7750] close(23) = -1 EBADF (Bad file descriptor) [pid 7750] close(24) = -1 EBADF (Bad file descriptor) [pid 7750] close(25) = -1 EBADF (Bad file descriptor) [pid 7750] close(26) = -1 EBADF (Bad file descriptor) [pid 7750] close(27) = -1 EBADF (Bad file descriptor) [pid 7750] close(28) = -1 EBADF (Bad file descriptor) [pid 7750] close(29) = -1 EBADF (Bad file descriptor) [pid 7750] exit_group(0) = ? [pid 7750] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=162, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./160", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./160", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./160/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./160/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./160/binderfs") = 0 [pid 4998] umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./160/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./160/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./160/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./160") = 0 [pid 4998] mkdir("./161", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 163 ./strace-static-x86_64: Process 7767 attached [pid 7767] chdir("./161") = 0 [pid 7767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7767] setpgid(0, 0) = 0 [pid 7767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7767] write(3, "1000", 4) = 4 [pid 7767] close(3) = 0 [pid 7767] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7767] memfd_create("syzkaller", 0) = 3 [pid 7767] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7767] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7767] munmap(0x7f86559db000, 16777216) = 0 [pid 7767] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7767] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7767] close(3) = 0 [pid 7767] mkdir("./file0", 0777) = 0 [ 94.688017][ T7767] loop0: detected capacity change from 0 to 32768 [ 94.697294][ T7767] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7767) [ 94.712378][ T7767] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 94.721240][ T7767] BTRFS info (device loop0): setting nodatacow, compression disabled [ 94.729379][ T7767] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 94.739989][ T7767] BTRFS info (device loop0): trying to use backup root at mount time [ 94.748091][ T7767] BTRFS info (device loop0): disabling tree log [ 94.754380][ T7767] BTRFS info (device loop0): enabling auto defrag [ 94.760792][ T7767] BTRFS info (device loop0): using free space tree [ 94.775924][ T7767] BTRFS info (device loop0): enabling ssd optimizations [pid 7767] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7767] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7767] chdir("./file0") = 0 [pid 7767] ioctl(4, LOOP_CLR_FD) = 0 [pid 7767] close(4) = 0 [pid 7767] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7767] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7767] close(3) = 0 [pid 7767] close(4) = 0 [pid 7767] close(5) = -1 EBADF (Bad file descriptor) [pid 7767] close(6) = -1 EBADF (Bad file descriptor) [pid 7767] close(7) = -1 EBADF (Bad file descriptor) [pid 7767] close(8) = -1 EBADF (Bad file descriptor) [pid 7767] close(9) = -1 EBADF (Bad file descriptor) [pid 7767] close(10) = -1 EBADF (Bad file descriptor) [pid 7767] close(11) = -1 EBADF (Bad file descriptor) [pid 7767] close(12) = -1 EBADF (Bad file descriptor) [pid 7767] close(13) = -1 EBADF (Bad file descriptor) [pid 7767] close(14) = -1 EBADF (Bad file descriptor) [pid 7767] close(15) = -1 EBADF (Bad file descriptor) [pid 7767] close(16) = -1 EBADF (Bad file descriptor) [pid 7767] close(17) = -1 EBADF (Bad file descriptor) [pid 7767] close(18) = -1 EBADF (Bad file descriptor) [pid 7767] close(19) = -1 EBADF (Bad file descriptor) [pid 7767] close(20) = -1 EBADF (Bad file descriptor) [pid 7767] close(21) = -1 EBADF (Bad file descriptor) [pid 7767] close(22) = -1 EBADF (Bad file descriptor) [pid 7767] close(23) = -1 EBADF (Bad file descriptor) [pid 7767] close(24) = -1 EBADF (Bad file descriptor) [pid 7767] close(25) = -1 EBADF (Bad file descriptor) [ 94.783006][ T7767] BTRFS info (device loop0): auto enabling async discard [pid 7767] close(26) = -1 EBADF (Bad file descriptor) [pid 7767] close(27) = -1 EBADF (Bad file descriptor) [pid 7767] close(28) = -1 EBADF (Bad file descriptor) [pid 7767] close(29) = -1 EBADF (Bad file descriptor) [pid 7767] exit_group(0) = ? [pid 7767] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=163, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./161", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./161", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./161/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./161/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./161/binderfs") = 0 [pid 4998] umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./161/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./161/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./161/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./161") = 0 [pid 4998] mkdir("./162", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 164 ./strace-static-x86_64: Process 7784 attached [pid 7784] chdir("./162") = 0 [pid 7784] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7784] setpgid(0, 0) = 0 [pid 7784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7784] write(3, "1000", 4) = 4 [pid 7784] close(3) = 0 [pid 7784] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7784] memfd_create("syzkaller", 0) = 3 [pid 7784] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7784] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7784] munmap(0x7f86559db000, 16777216) = 0 [pid 7784] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7784] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7784] close(3) = 0 [pid 7784] mkdir("./file0", 0777) = 0 [ 95.032988][ T7784] loop0: detected capacity change from 0 to 32768 [ 95.042470][ T7784] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7784) [ 95.057543][ T7784] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 95.066323][ T7784] BTRFS info (device loop0): setting nodatacow, compression disabled [ 95.074630][ T7784] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 95.085329][ T7784] BTRFS info (device loop0): trying to use backup root at mount time [ 95.093458][ T7784] BTRFS info (device loop0): disabling tree log [ 95.099793][ T7784] BTRFS info (device loop0): enabling auto defrag [ 95.106354][ T7784] BTRFS info (device loop0): using free space tree [ 95.122023][ T7784] BTRFS info (device loop0): enabling ssd optimizations [pid 7784] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7784] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7784] chdir("./file0") = 0 [pid 7784] ioctl(4, LOOP_CLR_FD) = 0 [pid 7784] close(4) = 0 [pid 7784] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7784] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7784] close(3) = 0 [pid 7784] close(4) = 0 [pid 7784] close(5) = -1 EBADF (Bad file descriptor) [pid 7784] close(6) = -1 EBADF (Bad file descriptor) [pid 7784] close(7) = -1 EBADF (Bad file descriptor) [pid 7784] close(8) = -1 EBADF (Bad file descriptor) [pid 7784] close(9) = -1 EBADF (Bad file descriptor) [pid 7784] close(10) = -1 EBADF (Bad file descriptor) [pid 7784] close(11) = -1 EBADF (Bad file descriptor) [pid 7784] close(12) = -1 EBADF (Bad file descriptor) [pid 7784] close(13) = -1 EBADF (Bad file descriptor) [pid 7784] close(14) = -1 EBADF (Bad file descriptor) [pid 7784] close(15) = -1 EBADF (Bad file descriptor) [pid 7784] close(16) = -1 EBADF (Bad file descriptor) [pid 7784] close(17) = -1 EBADF (Bad file descriptor) [pid 7784] close(18) = -1 EBADF (Bad file descriptor) [pid 7784] close(19) = -1 EBADF (Bad file descriptor) [pid 7784] close(20) = -1 EBADF (Bad file descriptor) [ 95.129010][ T7784] BTRFS info (device loop0): auto enabling async discard [pid 7784] close(21) = -1 EBADF (Bad file descriptor) [pid 7784] close(22) = -1 EBADF (Bad file descriptor) [pid 7784] close(23) = -1 EBADF (Bad file descriptor) [pid 7784] close(24) = -1 EBADF (Bad file descriptor) [pid 7784] close(25) = -1 EBADF (Bad file descriptor) [pid 7784] close(26) = -1 EBADF (Bad file descriptor) [pid 7784] close(27) = -1 EBADF (Bad file descriptor) [pid 7784] close(28) = -1 EBADF (Bad file descriptor) [pid 7784] close(29) = -1 EBADF (Bad file descriptor) [pid 7784] exit_group(0) = ? [pid 7784] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=164, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./162", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./162", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./162/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./162/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./162/binderfs") = 0 [pid 4998] umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./162/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./162/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./162/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./162") = 0 [pid 4998] mkdir("./163", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 165 ./strace-static-x86_64: Process 7801 attached [pid 7801] chdir("./163") = 0 [pid 7801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7801] setpgid(0, 0) = 0 [pid 7801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7801] write(3, "1000", 4) = 4 [pid 7801] close(3) = 0 [pid 7801] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7801] memfd_create("syzkaller", 0) = 3 [pid 7801] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7801] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7801] munmap(0x7f86559db000, 16777216) = 0 [pid 7801] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7801] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7801] close(3) = 0 [pid 7801] mkdir("./file0", 0777) = 0 [ 95.378383][ T7801] loop0: detected capacity change from 0 to 32768 [ 95.388011][ T7801] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7801) [ 95.402786][ T7801] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 95.411585][ T7801] BTRFS info (device loop0): setting nodatacow, compression disabled [ 95.419689][ T7801] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 95.430527][ T7801] BTRFS info (device loop0): trying to use backup root at mount time [ 95.439092][ T7801] BTRFS info (device loop0): disabling tree log [ 95.445385][ T7801] BTRFS info (device loop0): enabling auto defrag [ 95.451870][ T7801] BTRFS info (device loop0): using free space tree [ 95.467080][ T7801] BTRFS info (device loop0): enabling ssd optimizations [pid 7801] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7801] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7801] chdir("./file0") = 0 [pid 7801] ioctl(4, LOOP_CLR_FD) = 0 [pid 7801] close(4) = 0 [pid 7801] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7801] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7801] close(3) = 0 [pid 7801] close(4) = 0 [pid 7801] close(5) = -1 EBADF (Bad file descriptor) [pid 7801] close(6) = -1 EBADF (Bad file descriptor) [pid 7801] close(7) = -1 EBADF (Bad file descriptor) [pid 7801] close(8) = -1 EBADF (Bad file descriptor) [pid 7801] close(9) = -1 EBADF (Bad file descriptor) [pid 7801] close(10) = -1 EBADF (Bad file descriptor) [pid 7801] close(11) = -1 EBADF (Bad file descriptor) [pid 7801] close(12) = -1 EBADF (Bad file descriptor) [pid 7801] close(13) = -1 EBADF (Bad file descriptor) [pid 7801] close(14) = -1 EBADF (Bad file descriptor) [ 95.474328][ T7801] BTRFS info (device loop0): auto enabling async discard [pid 7801] close(15) = -1 EBADF (Bad file descriptor) [pid 7801] close(16) = -1 EBADF (Bad file descriptor) [pid 7801] close(17) = -1 EBADF (Bad file descriptor) [pid 7801] close(18) = -1 EBADF (Bad file descriptor) [pid 7801] close(19) = -1 EBADF (Bad file descriptor) [pid 7801] close(20) = -1 EBADF (Bad file descriptor) [pid 7801] close(21) = -1 EBADF (Bad file descriptor) [pid 7801] close(22) = -1 EBADF (Bad file descriptor) [pid 7801] close(23) = -1 EBADF (Bad file descriptor) [pid 7801] close(24) = -1 EBADF (Bad file descriptor) [pid 7801] close(25) = -1 EBADF (Bad file descriptor) [pid 7801] close(26) = -1 EBADF (Bad file descriptor) [pid 7801] close(27) = -1 EBADF (Bad file descriptor) [pid 7801] close(28) = -1 EBADF (Bad file descriptor) [pid 7801] close(29) = -1 EBADF (Bad file descriptor) [pid 7801] exit_group(0) = ? [pid 7801] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=165, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./163", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./163", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./163/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./163/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./163/binderfs") = 0 [pid 4998] umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./163/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./163/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./163/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./163") = 0 [pid 4998] mkdir("./164", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 166 ./strace-static-x86_64: Process 7818 attached [pid 7818] chdir("./164") = 0 [pid 7818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7818] setpgid(0, 0) = 0 [pid 7818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7818] write(3, "1000", 4) = 4 [pid 7818] close(3) = 0 [pid 7818] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7818] memfd_create("syzkaller", 0) = 3 [pid 7818] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7818] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7818] munmap(0x7f86559db000, 16777216) = 0 [pid 7818] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7818] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7818] close(3) = 0 [pid 7818] mkdir("./file0", 0777) = 0 [ 95.730880][ T7818] loop0: detected capacity change from 0 to 32768 [ 95.740280][ T7818] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7818) [ 95.755809][ T7818] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 95.764627][ T7818] BTRFS info (device loop0): setting nodatacow, compression disabled [ 95.772781][ T7818] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 95.783415][ T7818] BTRFS info (device loop0): trying to use backup root at mount time [ 95.791540][ T7818] BTRFS info (device loop0): disabling tree log [ 95.797778][ T7818] BTRFS info (device loop0): enabling auto defrag [ 95.804234][ T7818] BTRFS info (device loop0): using free space tree [ 95.819870][ T7818] BTRFS info (device loop0): enabling ssd optimizations [pid 7818] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7818] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7818] chdir("./file0") = 0 [pid 7818] ioctl(4, LOOP_CLR_FD) = 0 [pid 7818] close(4) = 0 [pid 7818] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7818] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7818] close(3) = 0 [pid 7818] close(4) = 0 [pid 7818] close(5) = -1 EBADF (Bad file descriptor) [pid 7818] close(6) = -1 EBADF (Bad file descriptor) [pid 7818] close(7) = -1 EBADF (Bad file descriptor) [pid 7818] close(8) = -1 EBADF (Bad file descriptor) [pid 7818] close(9) = -1 EBADF (Bad file descriptor) [pid 7818] close(10) = -1 EBADF (Bad file descriptor) [pid 7818] close(11) = -1 EBADF (Bad file descriptor) [pid 7818] close(12) = -1 EBADF (Bad file descriptor) [pid 7818] close(13) = -1 EBADF (Bad file descriptor) [pid 7818] close(14) = -1 EBADF (Bad file descriptor) [pid 7818] close(15) = -1 EBADF (Bad file descriptor) [pid 7818] close(16) = -1 EBADF (Bad file descriptor) [pid 7818] close(17) = -1 EBADF (Bad file descriptor) [pid 7818] close(18) = -1 EBADF (Bad file descriptor) [pid 7818] close(19) = -1 EBADF (Bad file descriptor) [pid 7818] close(20) = -1 EBADF (Bad file descriptor) [pid 7818] close(21) = -1 EBADF (Bad file descriptor) [pid 7818] close(22) = -1 EBADF (Bad file descriptor) [pid 7818] close(23) = -1 EBADF (Bad file descriptor) [pid 7818] close(24) = -1 EBADF (Bad file descriptor) [pid 7818] close(25) = -1 EBADF (Bad file descriptor) [pid 7818] close(26) = -1 EBADF (Bad file descriptor) [pid 7818] close(27) = -1 EBADF (Bad file descriptor) [pid 7818] close(28) = -1 EBADF (Bad file descriptor) [pid 7818] close(29) = -1 EBADF (Bad file descriptor) [pid 7818] exit_group(0) = ? [pid 7818] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=166, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./164", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./164", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./164/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./164/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./164/binderfs") = 0 [ 95.826956][ T7818] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./164/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./164/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./164/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./164") = 0 [pid 4998] mkdir("./165", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7835 attached , child_tidptr=0x555555e0a5d0) = 167 [pid 7835] chdir("./165") = 0 [pid 7835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7835] setpgid(0, 0) = 0 [pid 7835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7835] write(3, "1000", 4) = 4 [pid 7835] close(3) = 0 [pid 7835] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7835] memfd_create("syzkaller", 0) = 3 [pid 7835] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7835] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7835] munmap(0x7f86559db000, 16777216) = 0 [pid 7835] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7835] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7835] close(3) = 0 [pid 7835] mkdir("./file0", 0777) = 0 [ 96.075714][ T7835] loop0: detected capacity change from 0 to 32768 [ 96.085297][ T7835] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7835) [ 96.100892][ T7835] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 96.109697][ T7835] BTRFS info (device loop0): setting nodatacow, compression disabled [ 96.117949][ T7835] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 96.128581][ T7835] BTRFS info (device loop0): trying to use backup root at mount time [ 96.136824][ T7835] BTRFS info (device loop0): disabling tree log [ 96.143137][ T7835] BTRFS info (device loop0): enabling auto defrag [ 96.149753][ T7835] BTRFS info (device loop0): using free space tree [ 96.166177][ T7835] BTRFS info (device loop0): enabling ssd optimizations [pid 7835] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7835] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7835] chdir("./file0") = 0 [pid 7835] ioctl(4, LOOP_CLR_FD) = 0 [pid 7835] close(4) = 0 [pid 7835] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7835] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7835] close(3) = 0 [pid 7835] close(4) = 0 [pid 7835] close(5) = -1 EBADF (Bad file descriptor) [pid 7835] close(6) = -1 EBADF (Bad file descriptor) [pid 7835] close(7) = -1 EBADF (Bad file descriptor) [pid 7835] close(8) = -1 EBADF (Bad file descriptor) [pid 7835] close(9) = -1 EBADF (Bad file descriptor) [pid 7835] close(10) = -1 EBADF (Bad file descriptor) [pid 7835] close(11) = -1 EBADF (Bad file descriptor) [pid 7835] close(12) = -1 EBADF (Bad file descriptor) [pid 7835] close(13) = -1 EBADF (Bad file descriptor) [pid 7835] close(14) = -1 EBADF (Bad file descriptor) [pid 7835] close(15) = -1 EBADF (Bad file descriptor) [pid 7835] close(16) = -1 EBADF (Bad file descriptor) [pid 7835] close(17) = -1 EBADF (Bad file descriptor) [pid 7835] close(18) = -1 EBADF (Bad file descriptor) [pid 7835] close(19) = -1 EBADF (Bad file descriptor) [pid 7835] close(20) = -1 EBADF (Bad file descriptor) [pid 7835] close(21) = -1 EBADF (Bad file descriptor) [pid 7835] close(22) = -1 EBADF (Bad file descriptor) [pid 7835] close(23) = -1 EBADF (Bad file descriptor) [pid 7835] close(24) = -1 EBADF (Bad file descriptor) [pid 7835] close(25) = -1 EBADF (Bad file descriptor) [pid 7835] close(26) = -1 EBADF (Bad file descriptor) [pid 7835] close(27) = -1 EBADF (Bad file descriptor) [pid 7835] close(28) = -1 EBADF (Bad file descriptor) [pid 7835] close(29) = -1 EBADF (Bad file descriptor) [pid 7835] exit_group(0) = ? [pid 7835] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=167, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./165", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./165", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 96.173507][ T7835] BTRFS info (device loop0): auto enabling async discard [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./165/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./165/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./165/binderfs") = 0 [pid 4998] umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./165/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./165/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./165/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./165") = 0 [pid 4998] mkdir("./166", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 168 ./strace-static-x86_64: Process 7852 attached [pid 7852] chdir("./166") = 0 [pid 7852] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7852] setpgid(0, 0) = 0 [pid 7852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7852] write(3, "1000", 4) = 4 [pid 7852] close(3) = 0 [pid 7852] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7852] memfd_create("syzkaller", 0) = 3 [pid 7852] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7852] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7852] munmap(0x7f86559db000, 16777216) = 0 [pid 7852] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7852] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7852] close(3) = 0 [pid 7852] mkdir("./file0", 0777) = 0 [ 96.417602][ T7852] loop0: detected capacity change from 0 to 32768 [ 96.427433][ T7852] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7852) [ 96.442743][ T7852] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 96.451525][ T7852] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 7852] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7852] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7852] chdir("./file0") = 0 [pid 7852] ioctl(4, LOOP_CLR_FD) = 0 [pid 7852] close(4) = 0 [pid 7852] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7852] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7852] close(3) = 0 [pid 7852] close(4) = 0 [pid 7852] close(5) = -1 EBADF (Bad file descriptor) [pid 7852] close(6) = -1 EBADF (Bad file descriptor) [pid 7852] close(7) = -1 EBADF (Bad file descriptor) [pid 7852] close(8) = -1 EBADF (Bad file descriptor) [pid 7852] close(9) = -1 EBADF (Bad file descriptor) [pid 7852] close(10) = -1 EBADF (Bad file descriptor) [pid 7852] close(11) = -1 EBADF (Bad file descriptor) [pid 7852] close(12) = -1 EBADF (Bad file descriptor) [pid 7852] close(13) = -1 EBADF (Bad file descriptor) [pid 7852] close(14) = -1 EBADF (Bad file descriptor) [pid 7852] close(15) = -1 EBADF (Bad file descriptor) [pid 7852] close(16) = -1 EBADF (Bad file descriptor) [pid 7852] close(17) = -1 EBADF (Bad file descriptor) [pid 7852] close(18) = -1 EBADF (Bad file descriptor) [pid 7852] close(19) = -1 EBADF (Bad file descriptor) [pid 7852] close(20) = -1 EBADF (Bad file descriptor) [pid 7852] close(21) = -1 EBADF (Bad file descriptor) [pid 7852] close(22) = -1 EBADF (Bad file descriptor) [pid 7852] close(23) = -1 EBADF (Bad file descriptor) [ 96.459824][ T7852] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 7852] close(24) = -1 EBADF (Bad file descriptor) [pid 7852] close(25) = -1 EBADF (Bad file descriptor) [pid 7852] close(26) = -1 EBADF (Bad file descriptor) [pid 7852] close(27) = -1 EBADF (Bad file descriptor) [pid 7852] close(28) = -1 EBADF (Bad file descriptor) [pid 7852] close(29) = -1 EBADF (Bad file descriptor) [pid 7852] exit_group(0) = ? [pid 7852] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=168, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./166", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./166", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./166/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./166/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./166/binderfs") = 0 [pid 4998] umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./166/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./166/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./166/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./166") = 0 [pid 4998] mkdir("./167", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 169 ./strace-static-x86_64: Process 7869 attached [pid 7869] chdir("./167") = 0 [pid 7869] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7869] setpgid(0, 0) = 0 [pid 7869] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7869] write(3, "1000", 4) = 4 [pid 7869] close(3) = 0 [pid 7869] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7869] memfd_create("syzkaller", 0) = 3 [pid 7869] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7869] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7869] munmap(0x7f86559db000, 16777216) = 0 [pid 7869] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7869] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7869] close(3) = 0 [pid 7869] mkdir("./file0", 0777) = 0 [pid 7869] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7869] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7869] chdir("./file0") = 0 [pid 7869] ioctl(4, LOOP_CLR_FD) = 0 [pid 7869] close(4) = 0 [pid 7869] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7869] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7869] close(3) = 0 [pid 7869] close(4) = 0 [pid 7869] close(5) = -1 EBADF (Bad file descriptor) [pid 7869] close(6) = -1 EBADF (Bad file descriptor) [pid 7869] close(7) = -1 EBADF (Bad file descriptor) [pid 7869] close(8) = -1 EBADF (Bad file descriptor) [pid 7869] close(9) = -1 EBADF (Bad file descriptor) [pid 7869] close(10) = -1 EBADF (Bad file descriptor) [pid 7869] close(11) = -1 EBADF (Bad file descriptor) [pid 7869] close(12) = -1 EBADF (Bad file descriptor) [pid 7869] close(13) = -1 EBADF (Bad file descriptor) [pid 7869] close(14) = -1 EBADF (Bad file descriptor) [pid 7869] close(15) = -1 EBADF (Bad file descriptor) [pid 7869] close(16) = -1 EBADF (Bad file descriptor) [pid 7869] close(17) = -1 EBADF (Bad file descriptor) [pid 7869] close(18) = -1 EBADF (Bad file descriptor) [pid 7869] close(19) = -1 EBADF (Bad file descriptor) [pid 7869] close(20) = -1 EBADF (Bad file descriptor) [pid 7869] close(21) = -1 EBADF (Bad file descriptor) [pid 7869] close(22) = -1 EBADF (Bad file descriptor) [ 96.717158][ T7869] loop0: detected capacity change from 0 to 32768 [ 96.726916][ T7869] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7869) [ 96.741945][ T7869] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 7869] close(23) = -1 EBADF (Bad file descriptor) [pid 7869] close(24) = -1 EBADF (Bad file descriptor) [pid 7869] close(25) = -1 EBADF (Bad file descriptor) [pid 7869] close(26) = -1 EBADF (Bad file descriptor) [pid 7869] close(27) = -1 EBADF (Bad file descriptor) [pid 7869] close(28) = -1 EBADF (Bad file descriptor) [pid 7869] close(29) = -1 EBADF (Bad file descriptor) [pid 7869] exit_group(0) = ? [pid 7869] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=169, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] umount2("./167", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./167", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./167/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./167/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./167/binderfs") = 0 [pid 4998] umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./167/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./167/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./167/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./167") = 0 [pid 4998] mkdir("./168", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 170 ./strace-static-x86_64: Process 7886 attached [pid 7886] chdir("./168") = 0 [pid 7886] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7886] setpgid(0, 0) = 0 [pid 7886] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7886] write(3, "1000", 4) = 4 [pid 7886] close(3) = 0 [pid 7886] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7886] memfd_create("syzkaller", 0) = 3 [pid 7886] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7886] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7886] munmap(0x7f86559db000, 16777216) = 0 [pid 7886] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7886] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7886] close(3) = 0 [pid 7886] mkdir("./file0", 0777) = 0 [ 97.004332][ T7886] loop0: detected capacity change from 0 to 32768 [ 97.014395][ T7886] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7886) [ 97.029546][ T7886] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 97.040217][ T7886] _btrfs_printk: 16 callbacks suppressed [ 97.040227][ T7886] BTRFS info (device loop0): trying to use backup root at mount time [pid 7886] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7886] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7886] chdir("./file0") = 0 [pid 7886] ioctl(4, LOOP_CLR_FD) = 0 [pid 7886] close(4) = 0 [pid 7886] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7886] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7886] close(3) = 0 [pid 7886] close(4) = 0 [pid 7886] close(5) = -1 EBADF (Bad file descriptor) [pid 7886] close(6) = -1 EBADF (Bad file descriptor) [pid 7886] close(7) = -1 EBADF (Bad file descriptor) [pid 7886] close(8) = -1 EBADF (Bad file descriptor) [pid 7886] close(9) = -1 EBADF (Bad file descriptor) [pid 7886] close(10) = -1 EBADF (Bad file descriptor) [pid 7886] close(11) = -1 EBADF (Bad file descriptor) [pid 7886] close(12) = -1 EBADF (Bad file descriptor) [pid 7886] close(13) = -1 EBADF (Bad file descriptor) [pid 7886] close(14) = -1 EBADF (Bad file descriptor) [pid 7886] close(15) = -1 EBADF (Bad file descriptor) [pid 7886] close(16) = -1 EBADF (Bad file descriptor) [pid 7886] close(17) = -1 EBADF (Bad file descriptor) [ 97.054077][ T7886] BTRFS info (device loop0): disabling tree log [ 97.060309][ T7886] BTRFS info (device loop0): enabling auto defrag [ 97.066797][ T7886] BTRFS info (device loop0): using free space tree [ 97.083418][ T7886] BTRFS info (device loop0): enabling ssd optimizations [ 97.090424][ T7886] BTRFS info (device loop0): auto enabling async discard [pid 7886] close(18) = -1 EBADF (Bad file descriptor) [pid 7886] close(19) = -1 EBADF (Bad file descriptor) [pid 7886] close(20) = -1 EBADF (Bad file descriptor) [pid 7886] close(21) = -1 EBADF (Bad file descriptor) [pid 7886] close(22) = -1 EBADF (Bad file descriptor) [pid 7886] close(23) = -1 EBADF (Bad file descriptor) [pid 7886] close(24) = -1 EBADF (Bad file descriptor) [pid 7886] close(25) = -1 EBADF (Bad file descriptor) [pid 7886] close(26) = -1 EBADF (Bad file descriptor) [pid 7886] close(27) = -1 EBADF (Bad file descriptor) [pid 7886] close(28) = -1 EBADF (Bad file descriptor) [pid 7886] close(29) = -1 EBADF (Bad file descriptor) [pid 7886] exit_group(0) = ? [pid 7886] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./168", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./168", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./168/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./168/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./168/binderfs") = 0 [pid 4998] umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./168/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./168/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./168/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./168") = 0 [pid 4998] mkdir("./169", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 171 ./strace-static-x86_64: Process 7903 attached [pid 7903] chdir("./169") = 0 [pid 7903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7903] setpgid(0, 0) = 0 [pid 7903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7903] write(3, "1000", 4) = 4 [pid 7903] close(3) = 0 [pid 7903] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7903] memfd_create("syzkaller", 0) = 3 [pid 7903] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7903] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7903] munmap(0x7f86559db000, 16777216) = 0 [pid 7903] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7903] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7903] close(3) = 0 [pid 7903] mkdir("./file0", 0777) = 0 [ 97.333208][ T7903] loop0: detected capacity change from 0 to 32768 [ 97.342851][ T7903] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7903) [ 97.357706][ T7903] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 97.366583][ T7903] BTRFS info (device loop0): setting nodatacow, compression disabled [ 97.374819][ T7903] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 97.385502][ T7903] BTRFS info (device loop0): trying to use backup root at mount time [ 97.393608][ T7903] BTRFS info (device loop0): disabling tree log [ 97.399850][ T7903] BTRFS info (device loop0): enabling auto defrag [ 97.406355][ T7903] BTRFS info (device loop0): using free space tree [ 97.421780][ T7903] BTRFS info (device loop0): enabling ssd optimizations [pid 7903] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7903] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7903] chdir("./file0") = 0 [pid 7903] ioctl(4, LOOP_CLR_FD) = 0 [pid 7903] close(4) = 0 [pid 7903] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7903] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7903] close(3) = 0 [pid 7903] close(4) = 0 [pid 7903] close(5) = -1 EBADF (Bad file descriptor) [pid 7903] close(6) = -1 EBADF (Bad file descriptor) [pid 7903] close(7) = -1 EBADF (Bad file descriptor) [pid 7903] close(8) = -1 EBADF (Bad file descriptor) [pid 7903] close(9) = -1 EBADF (Bad file descriptor) [pid 7903] close(10) = -1 EBADF (Bad file descriptor) [pid 7903] close(11) = -1 EBADF (Bad file descriptor) [pid 7903] close(12) = -1 EBADF (Bad file descriptor) [pid 7903] close(13) = -1 EBADF (Bad file descriptor) [pid 7903] close(14) = -1 EBADF (Bad file descriptor) [pid 7903] close(15) = -1 EBADF (Bad file descriptor) [pid 7903] close(16) = -1 EBADF (Bad file descriptor) [pid 7903] close(17) = -1 EBADF (Bad file descriptor) [pid 7903] close(18) = -1 EBADF (Bad file descriptor) [pid 7903] close(19) = -1 EBADF (Bad file descriptor) [pid 7903] close(20) = -1 EBADF (Bad file descriptor) [pid 7903] close(21) = -1 EBADF (Bad file descriptor) [pid 7903] close(22) = -1 EBADF (Bad file descriptor) [pid 7903] close(23) = -1 EBADF (Bad file descriptor) [pid 7903] close(24) = -1 EBADF (Bad file descriptor) [pid 7903] close(25) = -1 EBADF (Bad file descriptor) [pid 7903] close(26) = -1 EBADF (Bad file descriptor) [pid 7903] close(27) = -1 EBADF (Bad file descriptor) [pid 7903] close(28) = -1 EBADF (Bad file descriptor) [pid 7903] close(29) = -1 EBADF (Bad file descriptor) [pid 7903] exit_group(0) = ? [pid 7903] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=171, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./169", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./169", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./169/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./169/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./169/binderfs") = 0 [ 97.428831][ T7903] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./169/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./169/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./169/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./169") = 0 [pid 4998] mkdir("./170", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 172 ./strace-static-x86_64: Process 7920 attached [pid 7920] chdir("./170") = 0 [pid 7920] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7920] setpgid(0, 0) = 0 [pid 7920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7920] write(3, "1000", 4) = 4 [pid 7920] close(3) = 0 [pid 7920] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7920] memfd_create("syzkaller", 0) = 3 [pid 7920] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7920] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7920] munmap(0x7f86559db000, 16777216) = 0 [pid 7920] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7920] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7920] close(3) = 0 [pid 7920] mkdir("./file0", 0777) = 0 [ 97.663420][ T7920] loop0: detected capacity change from 0 to 32768 [ 97.672802][ T7920] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7920) [ 97.688468][ T7920] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 97.697417][ T7920] BTRFS info (device loop0): setting nodatacow, compression disabled [ 97.705535][ T7920] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 97.716163][ T7920] BTRFS info (device loop0): trying to use backup root at mount time [ 97.725559][ T7920] BTRFS info (device loop0): disabling tree log [ 97.731868][ T7920] BTRFS info (device loop0): enabling auto defrag [ 97.738286][ T7920] BTRFS info (device loop0): using free space tree [ 97.753530][ T7920] BTRFS info (device loop0): enabling ssd optimizations [pid 7920] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7920] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7920] chdir("./file0") = 0 [pid 7920] ioctl(4, LOOP_CLR_FD) = 0 [pid 7920] close(4) = 0 [pid 7920] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7920] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7920] close(3) = 0 [pid 7920] close(4) = 0 [pid 7920] close(5) = -1 EBADF (Bad file descriptor) [pid 7920] close(6) = -1 EBADF (Bad file descriptor) [pid 7920] close(7) = -1 EBADF (Bad file descriptor) [pid 7920] close(8) = -1 EBADF (Bad file descriptor) [pid 7920] close(9) = -1 EBADF (Bad file descriptor) [pid 7920] close(10) = -1 EBADF (Bad file descriptor) [pid 7920] close(11) = -1 EBADF (Bad file descriptor) [pid 7920] close(12) = -1 EBADF (Bad file descriptor) [pid 7920] close(13) = -1 EBADF (Bad file descriptor) [pid 7920] close(14) = -1 EBADF (Bad file descriptor) [pid 7920] close(15) = -1 EBADF (Bad file descriptor) [pid 7920] close(16) = -1 EBADF (Bad file descriptor) [pid 7920] close(17) = -1 EBADF (Bad file descriptor) [pid 7920] close(18) = -1 EBADF (Bad file descriptor) [pid 7920] close(19) = -1 EBADF (Bad file descriptor) [ 97.760607][ T7920] BTRFS info (device loop0): auto enabling async discard [pid 7920] close(20) = -1 EBADF (Bad file descriptor) [pid 7920] close(21) = -1 EBADF (Bad file descriptor) [pid 7920] close(22) = -1 EBADF (Bad file descriptor) [pid 7920] close(23) = -1 EBADF (Bad file descriptor) [pid 7920] close(24) = -1 EBADF (Bad file descriptor) [pid 7920] close(25) = -1 EBADF (Bad file descriptor) [pid 7920] close(26) = -1 EBADF (Bad file descriptor) [pid 7920] close(27) = -1 EBADF (Bad file descriptor) [pid 7920] close(28) = -1 EBADF (Bad file descriptor) [pid 7920] close(29) = -1 EBADF (Bad file descriptor) [pid 7920] exit_group(0) = ? [pid 7920] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=172, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] umount2("./170", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./170", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./170/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./170/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./170/binderfs") = 0 [pid 4998] umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./170/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./170/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./170/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./170") = 0 [pid 4998] mkdir("./171", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7937 attached , child_tidptr=0x555555e0a5d0) = 173 [pid 7937] chdir("./171") = 0 [pid 7937] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7937] setpgid(0, 0) = 0 [pid 7937] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7937] write(3, "1000", 4) = 4 [pid 7937] close(3) = 0 [pid 7937] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7937] memfd_create("syzkaller", 0) = 3 [pid 7937] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7937] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7937] munmap(0x7f86559db000, 16777216) = 0 [pid 7937] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7937] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7937] close(3) = 0 [pid 7937] mkdir("./file0", 0777) = 0 [ 98.006805][ T7937] loop0: detected capacity change from 0 to 32768 [ 98.016688][ T7937] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7937) [ 98.032480][ T7937] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 98.041396][ T7937] BTRFS info (device loop0): setting nodatacow, compression disabled [ 98.049499][ T7937] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 98.060166][ T7937] BTRFS info (device loop0): trying to use backup root at mount time [ 98.068286][ T7937] BTRFS info (device loop0): disabling tree log [ 98.074597][ T7937] BTRFS info (device loop0): enabling auto defrag [ 98.081094][ T7937] BTRFS info (device loop0): using free space tree [ 98.097305][ T7937] BTRFS info (device loop0): enabling ssd optimizations [pid 7937] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7937] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7937] chdir("./file0") = 0 [pid 7937] ioctl(4, LOOP_CLR_FD) = 0 [pid 7937] close(4) = 0 [pid 7937] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7937] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7937] close(3) = 0 [pid 7937] close(4) = 0 [pid 7937] close(5) = -1 EBADF (Bad file descriptor) [pid 7937] close(6) = -1 EBADF (Bad file descriptor) [pid 7937] close(7) = -1 EBADF (Bad file descriptor) [pid 7937] close(8) = -1 EBADF (Bad file descriptor) [pid 7937] close(9) = -1 EBADF (Bad file descriptor) [pid 7937] close(10) = -1 EBADF (Bad file descriptor) [pid 7937] close(11) = -1 EBADF (Bad file descriptor) [pid 7937] close(12) = -1 EBADF (Bad file descriptor) [pid 7937] close(13) = -1 EBADF (Bad file descriptor) [pid 7937] close(14) = -1 EBADF (Bad file descriptor) [pid 7937] close(15) = -1 EBADF (Bad file descriptor) [pid 7937] close(16) = -1 EBADF (Bad file descriptor) [pid 7937] close(17) = -1 EBADF (Bad file descriptor) [pid 7937] close(18) = -1 EBADF (Bad file descriptor) [pid 7937] close(19) = -1 EBADF (Bad file descriptor) [pid 7937] close(20) = -1 EBADF (Bad file descriptor) [pid 7937] close(21) = -1 EBADF (Bad file descriptor) [ 98.104599][ T7937] BTRFS info (device loop0): auto enabling async discard [pid 7937] close(22) = -1 EBADF (Bad file descriptor) [pid 7937] close(23) = -1 EBADF (Bad file descriptor) [pid 7937] close(24) = -1 EBADF (Bad file descriptor) [pid 7937] close(25) = -1 EBADF (Bad file descriptor) [pid 7937] close(26) = -1 EBADF (Bad file descriptor) [pid 7937] close(27) = -1 EBADF (Bad file descriptor) [pid 7937] close(28) = -1 EBADF (Bad file descriptor) [pid 7937] close(29) = -1 EBADF (Bad file descriptor) [pid 7937] exit_group(0) = ? [pid 7937] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=173, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./171", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./171", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./171/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./171/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./171/binderfs") = 0 [pid 4998] umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./171/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./171/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./171/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./171") = 0 [pid 4998] mkdir("./172", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 174 ./strace-static-x86_64: Process 7954 attached [pid 7954] chdir("./172") = 0 [pid 7954] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7954] setpgid(0, 0) = 0 [pid 7954] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7954] write(3, "1000", 4) = 4 [pid 7954] close(3) = 0 [pid 7954] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7954] memfd_create("syzkaller", 0) = 3 [pid 7954] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7954] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7954] munmap(0x7f86559db000, 16777216) = 0 [pid 7954] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7954] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7954] close(3) = 0 [pid 7954] mkdir("./file0", 0777) = 0 [ 98.355703][ T7954] loop0: detected capacity change from 0 to 32768 [ 98.365374][ T7954] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7954) [ 98.380680][ T7954] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 98.389840][ T7954] BTRFS info (device loop0): setting nodatacow, compression disabled [ 98.398083][ T7954] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 98.408698][ T7954] BTRFS info (device loop0): trying to use backup root at mount time [ 98.416833][ T7954] BTRFS info (device loop0): disabling tree log [ 98.423136][ T7954] BTRFS info (device loop0): enabling auto defrag [ 98.429576][ T7954] BTRFS info (device loop0): using free space tree [ 98.445053][ T7954] BTRFS info (device loop0): enabling ssd optimizations [pid 7954] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7954] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7954] chdir("./file0") = 0 [pid 7954] ioctl(4, LOOP_CLR_FD) = 0 [pid 7954] close(4) = 0 [pid 7954] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7954] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [ 98.453359][ T7954] BTRFS info (device loop0): auto enabling async discard [pid 7954] close(3) = 0 [pid 7954] close(4) = 0 [pid 7954] close(5) = -1 EBADF (Bad file descriptor) [pid 7954] close(6) = -1 EBADF (Bad file descriptor) [pid 7954] close(7) = -1 EBADF (Bad file descriptor) [pid 7954] close(8) = -1 EBADF (Bad file descriptor) [pid 7954] close(9) = -1 EBADF (Bad file descriptor) [pid 7954] close(10) = -1 EBADF (Bad file descriptor) [pid 7954] close(11) = -1 EBADF (Bad file descriptor) [pid 7954] close(12) = -1 EBADF (Bad file descriptor) [pid 7954] close(13) = -1 EBADF (Bad file descriptor) [pid 7954] close(14) = -1 EBADF (Bad file descriptor) [pid 7954] close(15) = -1 EBADF (Bad file descriptor) [pid 7954] close(16) = -1 EBADF (Bad file descriptor) [pid 7954] close(17) = -1 EBADF (Bad file descriptor) [pid 7954] close(18) = -1 EBADF (Bad file descriptor) [pid 7954] close(19) = -1 EBADF (Bad file descriptor) [pid 7954] close(20) = -1 EBADF (Bad file descriptor) [pid 7954] close(21) = -1 EBADF (Bad file descriptor) [pid 7954] close(22) = -1 EBADF (Bad file descriptor) [pid 7954] close(23) = -1 EBADF (Bad file descriptor) [pid 7954] close(24) = -1 EBADF (Bad file descriptor) [pid 7954] close(25) = -1 EBADF (Bad file descriptor) [pid 7954] close(26) = -1 EBADF (Bad file descriptor) [pid 7954] close(27) = -1 EBADF (Bad file descriptor) [pid 7954] close(28) = -1 EBADF (Bad file descriptor) [pid 7954] close(29) = -1 EBADF (Bad file descriptor) [pid 7954] exit_group(0) = ? [pid 7954] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=174, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./172", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./172", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./172/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./172/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./172/binderfs") = 0 [pid 4998] umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./172/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./172/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./172/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./172") = 0 [pid 4998] mkdir("./173", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 175 ./strace-static-x86_64: Process 7971 attached [pid 7971] chdir("./173") = 0 [pid 7971] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7971] setpgid(0, 0) = 0 [pid 7971] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7971] write(3, "1000", 4) = 4 [pid 7971] close(3) = 0 [pid 7971] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7971] memfd_create("syzkaller", 0) = 3 [pid 7971] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7971] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7971] munmap(0x7f86559db000, 16777216) = 0 [pid 7971] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7971] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7971] close(3) = 0 [pid 7971] mkdir("./file0", 0777) = 0 [ 98.697265][ T7971] loop0: detected capacity change from 0 to 32768 [ 98.707200][ T7971] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7971) [ 98.722900][ T7971] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 98.733225][ T7971] BTRFS info (device loop0): setting nodatacow, compression disabled [ 98.741337][ T7971] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 98.751998][ T7971] BTRFS info (device loop0): trying to use backup root at mount time [ 98.760514][ T7971] BTRFS info (device loop0): disabling tree log [ 98.767115][ T7971] BTRFS info (device loop0): enabling auto defrag [ 98.773627][ T7971] BTRFS info (device loop0): using free space tree [ 98.789043][ T7971] BTRFS info (device loop0): enabling ssd optimizations [pid 7971] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7971] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7971] chdir("./file0") = 0 [pid 7971] ioctl(4, LOOP_CLR_FD) = 0 [pid 7971] close(4) = 0 [pid 7971] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7971] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7971] close(3) = 0 [pid 7971] close(4) = 0 [pid 7971] close(5) = -1 EBADF (Bad file descriptor) [pid 7971] close(6) = -1 EBADF (Bad file descriptor) [pid 7971] close(7) = -1 EBADF (Bad file descriptor) [pid 7971] close(8) = -1 EBADF (Bad file descriptor) [pid 7971] close(9) = -1 EBADF (Bad file descriptor) [pid 7971] close(10) = -1 EBADF (Bad file descriptor) [pid 7971] close(11) = -1 EBADF (Bad file descriptor) [pid 7971] close(12) = -1 EBADF (Bad file descriptor) [pid 7971] close(13) = -1 EBADF (Bad file descriptor) [pid 7971] close(14) = -1 EBADF (Bad file descriptor) [pid 7971] close(15) = -1 EBADF (Bad file descriptor) [pid 7971] close(16) = -1 EBADF (Bad file descriptor) [pid 7971] close(17) = -1 EBADF (Bad file descriptor) [pid 7971] close(18) = -1 EBADF (Bad file descriptor) [pid 7971] close(19) = -1 EBADF (Bad file descriptor) [pid 7971] close(20) = -1 EBADF (Bad file descriptor) [pid 7971] close(21) = -1 EBADF (Bad file descriptor) [pid 7971] close(22) = -1 EBADF (Bad file descriptor) [pid 7971] close(23) = -1 EBADF (Bad file descriptor) [pid 7971] close(24) = -1 EBADF (Bad file descriptor) [pid 7971] close(25) = -1 EBADF (Bad file descriptor) [pid 7971] close(26) = -1 EBADF (Bad file descriptor) [pid 7971] close(27) = -1 EBADF (Bad file descriptor) [pid 7971] close(28) = -1 EBADF (Bad file descriptor) [pid 7971] close(29) = -1 EBADF (Bad file descriptor) [pid 7971] exit_group(0) = ? [pid 7971] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=175, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./173", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./173", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./173/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./173/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 98.796113][ T7971] BTRFS info (device loop0): auto enabling async discard [pid 4998] unlink("./173/binderfs") = 0 [pid 4998] umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./173/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./173/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./173/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./173") = 0 [pid 4998] mkdir("./174", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 176 ./strace-static-x86_64: Process 7988 attached [pid 7988] chdir("./174") = 0 [pid 7988] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7988] setpgid(0, 0) = 0 [pid 7988] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7988] write(3, "1000", 4) = 4 [pid 7988] close(3) = 0 [pid 7988] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7988] memfd_create("syzkaller", 0) = 3 [pid 7988] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 7988] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7988] munmap(0x7f86559db000, 16777216) = 0 [pid 7988] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7988] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7988] close(3) = 0 [pid 7988] mkdir("./file0", 0777) = 0 [ 99.043158][ T7988] loop0: detected capacity change from 0 to 32768 [ 99.051733][ T7988] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (7988) [ 99.066660][ T7988] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 99.075441][ T7988] BTRFS info (device loop0): setting nodatacow, compression disabled [ 99.083561][ T7988] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 99.094366][ T7988] BTRFS info (device loop0): trying to use backup root at mount time [ 99.102549][ T7988] BTRFS info (device loop0): disabling tree log [ 99.108772][ T7988] BTRFS info (device loop0): enabling auto defrag [ 99.115254][ T7988] BTRFS info (device loop0): using free space tree [ 99.131779][ T7988] BTRFS info (device loop0): enabling ssd optimizations [pid 7988] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 7988] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7988] chdir("./file0") = 0 [pid 7988] ioctl(4, LOOP_CLR_FD) = 0 [pid 7988] close(4) = 0 [pid 7988] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 7988] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 7988] close(3) = 0 [pid 7988] close(4) = 0 [pid 7988] close(5) = -1 EBADF (Bad file descriptor) [pid 7988] close(6) = -1 EBADF (Bad file descriptor) [pid 7988] close(7) = -1 EBADF (Bad file descriptor) [pid 7988] close(8) = -1 EBADF (Bad file descriptor) [pid 7988] close(9) = -1 EBADF (Bad file descriptor) [pid 7988] close(10) = -1 EBADF (Bad file descriptor) [pid 7988] close(11) = -1 EBADF (Bad file descriptor) [pid 7988] close(12) = -1 EBADF (Bad file descriptor) [pid 7988] close(13) = -1 EBADF (Bad file descriptor) [pid 7988] close(14) = -1 EBADF (Bad file descriptor) [pid 7988] close(15) = -1 EBADF (Bad file descriptor) [pid 7988] close(16) = -1 EBADF (Bad file descriptor) [pid 7988] close(17) = -1 EBADF (Bad file descriptor) [pid 7988] close(18) = -1 EBADF (Bad file descriptor) [pid 7988] close(19) = -1 EBADF (Bad file descriptor) [pid 7988] close(20) = -1 EBADF (Bad file descriptor) [pid 7988] close(21) = -1 EBADF (Bad file descriptor) [pid 7988] close(22) = -1 EBADF (Bad file descriptor) [pid 7988] close(23) = -1 EBADF (Bad file descriptor) [pid 7988] close(24) = -1 EBADF (Bad file descriptor) [pid 7988] close(25) = -1 EBADF (Bad file descriptor) [pid 7988] close(26) = -1 EBADF (Bad file descriptor) [pid 7988] close(27) = -1 EBADF (Bad file descriptor) [pid 7988] close(28) = -1 EBADF (Bad file descriptor) [pid 7988] close(29) = -1 EBADF (Bad file descriptor) [pid 7988] exit_group(0) = ? [pid 7988] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=176, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./174", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./174", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./174/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./174/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./174/binderfs") = 0 [ 99.138763][ T7988] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./174/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./174/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./174/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./174") = 0 [pid 4998] mkdir("./175", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 177 ./strace-static-x86_64: Process 8005 attached [pid 8005] chdir("./175") = 0 [pid 8005] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8005] setpgid(0, 0) = 0 [pid 8005] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8005] write(3, "1000", 4) = 4 [pid 8005] close(3) = 0 [pid 8005] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8005] memfd_create("syzkaller", 0) = 3 [pid 8005] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8005] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8005] munmap(0x7f86559db000, 16777216) = 0 [pid 8005] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8005] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8005] close(3) = 0 [pid 8005] mkdir("./file0", 0777) = 0 [ 99.383869][ T8005] loop0: detected capacity change from 0 to 32768 [ 99.393448][ T8005] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8005) [ 99.408633][ T8005] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 99.418232][ T8005] BTRFS info (device loop0): setting nodatacow, compression disabled [ 99.426528][ T8005] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 99.437189][ T8005] BTRFS info (device loop0): trying to use backup root at mount time [ 99.445336][ T8005] BTRFS info (device loop0): disabling tree log [ 99.451670][ T8005] BTRFS info (device loop0): enabling auto defrag [ 99.458101][ T8005] BTRFS info (device loop0): using free space tree [ 99.473211][ T8005] BTRFS info (device loop0): enabling ssd optimizations [pid 8005] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8005] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8005] chdir("./file0") = 0 [pid 8005] ioctl(4, LOOP_CLR_FD) = 0 [pid 8005] close(4) = 0 [pid 8005] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8005] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8005] close(3) = 0 [pid 8005] close(4) = 0 [pid 8005] close(5) = -1 EBADF (Bad file descriptor) [pid 8005] close(6) = -1 EBADF (Bad file descriptor) [pid 8005] close(7) = -1 EBADF (Bad file descriptor) [pid 8005] close(8) = -1 EBADF (Bad file descriptor) [pid 8005] close(9) = -1 EBADF (Bad file descriptor) [pid 8005] close(10) = -1 EBADF (Bad file descriptor) [pid 8005] close(11) = -1 EBADF (Bad file descriptor) [pid 8005] close(12) = -1 EBADF (Bad file descriptor) [pid 8005] close(13) = -1 EBADF (Bad file descriptor) [pid 8005] close(14) = -1 EBADF (Bad file descriptor) [pid 8005] close(15) = -1 EBADF (Bad file descriptor) [pid 8005] close(16) = -1 EBADF (Bad file descriptor) [pid 8005] close(17) = -1 EBADF (Bad file descriptor) [pid 8005] close(18) = -1 EBADF (Bad file descriptor) [pid 8005] close(19) = -1 EBADF (Bad file descriptor) [pid 8005] close(20) = -1 EBADF (Bad file descriptor) [pid 8005] close(21) = -1 EBADF (Bad file descriptor) [pid 8005] close(22) = -1 EBADF (Bad file descriptor) [pid 8005] close(23) = -1 EBADF (Bad file descriptor) [pid 8005] close(24) = -1 EBADF (Bad file descriptor) [pid 8005] close(25) = -1 EBADF (Bad file descriptor) [ 99.480179][ T8005] BTRFS info (device loop0): auto enabling async discard [pid 8005] close(26) = -1 EBADF (Bad file descriptor) [pid 8005] close(27) = -1 EBADF (Bad file descriptor) [pid 8005] close(28) = -1 EBADF (Bad file descriptor) [pid 8005] close(29) = -1 EBADF (Bad file descriptor) [pid 8005] exit_group(0) = ? [pid 8005] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=177, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./175", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./175", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./175/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./175/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./175/binderfs") = 0 [pid 4998] umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./175/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./175/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./175/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./175") = 0 [pid 4998] mkdir("./176", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 178 ./strace-static-x86_64: Process 8022 attached [pid 8022] chdir("./176") = 0 [pid 8022] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8022] setpgid(0, 0) = 0 [pid 8022] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8022] write(3, "1000", 4) = 4 [pid 8022] close(3) = 0 [pid 8022] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8022] memfd_create("syzkaller", 0) = 3 [pid 8022] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8022] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8022] munmap(0x7f86559db000, 16777216) = 0 [pid 8022] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8022] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8022] close(3) = 0 [pid 8022] mkdir("./file0", 0777) = 0 [ 99.723911][ T8022] loop0: detected capacity change from 0 to 32768 [ 99.732956][ T8022] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8022) [ 99.748127][ T8022] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 99.757032][ T8022] BTRFS info (device loop0): setting nodatacow, compression disabled [ 99.765715][ T8022] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 99.776433][ T8022] BTRFS info (device loop0): trying to use backup root at mount time [ 99.784541][ T8022] BTRFS info (device loop0): disabling tree log [ 99.790875][ T8022] BTRFS info (device loop0): enabling auto defrag [ 99.797597][ T8022] BTRFS info (device loop0): using free space tree [ 99.812894][ T8022] BTRFS info (device loop0): enabling ssd optimizations [pid 8022] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8022] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8022] chdir("./file0") = 0 [pid 8022] ioctl(4, LOOP_CLR_FD) = 0 [pid 8022] close(4) = 0 [pid 8022] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8022] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8022] close(3) = 0 [pid 8022] close(4) = 0 [pid 8022] close(5) = -1 EBADF (Bad file descriptor) [pid 8022] close(6) = -1 EBADF (Bad file descriptor) [pid 8022] close(7) = -1 EBADF (Bad file descriptor) [pid 8022] close(8) = -1 EBADF (Bad file descriptor) [pid 8022] close(9) = -1 EBADF (Bad file descriptor) [pid 8022] close(10) = -1 EBADF (Bad file descriptor) [pid 8022] close(11) = -1 EBADF (Bad file descriptor) [pid 8022] close(12) = -1 EBADF (Bad file descriptor) [pid 8022] close(13) = -1 EBADF (Bad file descriptor) [pid 8022] close(14) = -1 EBADF (Bad file descriptor) [pid 8022] close(15) = -1 EBADF (Bad file descriptor) [pid 8022] close(16) = -1 EBADF (Bad file descriptor) [pid 8022] close(17) = -1 EBADF (Bad file descriptor) [pid 8022] close(18) = -1 EBADF (Bad file descriptor) [pid 8022] close(19) = -1 EBADF (Bad file descriptor) [pid 8022] close(20) = -1 EBADF (Bad file descriptor) [pid 8022] close(21) = -1 EBADF (Bad file descriptor) [pid 8022] close(22) = -1 EBADF (Bad file descriptor) [pid 8022] close(23) = -1 EBADF (Bad file descriptor) [pid 8022] close(24) = -1 EBADF (Bad file descriptor) [pid 8022] close(25) = -1 EBADF (Bad file descriptor) [pid 8022] close(26) = -1 EBADF (Bad file descriptor) [pid 8022] close(27) = -1 EBADF (Bad file descriptor) [pid 8022] close(28) = -1 EBADF (Bad file descriptor) [pid 8022] close(29) = -1 EBADF (Bad file descriptor) [ 99.819868][ T8022] BTRFS info (device loop0): auto enabling async discard [pid 8022] exit_group(0) = ? [pid 8022] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=178, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./176", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./176", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./176/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./176/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./176/binderfs") = 0 [pid 4998] umount2("./176/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./176/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./176/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./176/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./176/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./176/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./176") = 0 [pid 4998] mkdir("./177", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8039 attached , child_tidptr=0x555555e0a5d0) = 179 [pid 8039] chdir("./177") = 0 [pid 8039] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8039] setpgid(0, 0) = 0 [pid 8039] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8039] write(3, "1000", 4) = 4 [pid 8039] close(3) = 0 [pid 8039] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8039] memfd_create("syzkaller", 0) = 3 [pid 8039] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8039] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8039] munmap(0x7f86559db000, 16777216) = 0 [pid 8039] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8039] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8039] close(3) = 0 [pid 8039] mkdir("./file0", 0777) = 0 [ 100.070000][ T8039] loop0: detected capacity change from 0 to 32768 [ 100.079704][ T8039] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8039) [ 100.094479][ T8039] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 100.103290][ T8039] BTRFS info (device loop0): setting nodatacow, compression disabled [ 100.111405][ T8039] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 100.122117][ T8039] BTRFS info (device loop0): trying to use backup root at mount time [ 100.130198][ T8039] BTRFS info (device loop0): disabling tree log [ 100.136588][ T8039] BTRFS info (device loop0): enabling auto defrag [ 100.143030][ T8039] BTRFS info (device loop0): using free space tree [ 100.158027][ T8039] BTRFS info (device loop0): enabling ssd optimizations [pid 8039] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8039] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8039] chdir("./file0") = 0 [pid 8039] ioctl(4, LOOP_CLR_FD) = 0 [pid 8039] close(4) = 0 [pid 8039] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8039] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8039] close(3) = 0 [pid 8039] close(4) = 0 [pid 8039] close(5) = -1 EBADF (Bad file descriptor) [pid 8039] close(6) = -1 EBADF (Bad file descriptor) [pid 8039] close(7) = -1 EBADF (Bad file descriptor) [pid 8039] close(8) = -1 EBADF (Bad file descriptor) [pid 8039] close(9) = -1 EBADF (Bad file descriptor) [pid 8039] close(10) = -1 EBADF (Bad file descriptor) [pid 8039] close(11) = -1 EBADF (Bad file descriptor) [pid 8039] close(12) = -1 EBADF (Bad file descriptor) [pid 8039] close(13) = -1 EBADF (Bad file descriptor) [pid 8039] close(14) = -1 EBADF (Bad file descriptor) [pid 8039] close(15) = -1 EBADF (Bad file descriptor) [pid 8039] close(16) = -1 EBADF (Bad file descriptor) [pid 8039] close(17) = -1 EBADF (Bad file descriptor) [pid 8039] close(18) = -1 EBADF (Bad file descriptor) [pid 8039] close(19) = -1 EBADF (Bad file descriptor) [pid 8039] close(20) = -1 EBADF (Bad file descriptor) [pid 8039] close(21) = -1 EBADF (Bad file descriptor) [pid 8039] close(22) = -1 EBADF (Bad file descriptor) [pid 8039] close(23) = -1 EBADF (Bad file descriptor) [pid 8039] close(24) = -1 EBADF (Bad file descriptor) [pid 8039] close(25) = -1 EBADF (Bad file descriptor) [pid 8039] close(26) = -1 EBADF (Bad file descriptor) [pid 8039] close(27) = -1 EBADF (Bad file descriptor) [pid 8039] close(28) = -1 EBADF (Bad file descriptor) [pid 8039] close(29) = -1 EBADF (Bad file descriptor) [pid 8039] exit_group(0) = ? [pid 8039] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=179, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./177", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./177", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./177/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./177/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./177/binderfs") = 0 [ 100.165299][ T8039] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./177/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./177/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./177/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./177/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./177/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./177/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./177") = 0 [pid 4998] mkdir("./178", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 180 ./strace-static-x86_64: Process 8056 attached [pid 8056] chdir("./178") = 0 [pid 8056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8056] setpgid(0, 0) = 0 [pid 8056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8056] write(3, "1000", 4) = 4 [pid 8056] close(3) = 0 [pid 8056] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8056] memfd_create("syzkaller", 0) = 3 [pid 8056] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8056] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8056] munmap(0x7f86559db000, 16777216) = 0 [pid 8056] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8056] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8056] close(3) = 0 [pid 8056] mkdir("./file0", 0777) = 0 [ 100.399602][ T8056] loop0: detected capacity change from 0 to 32768 [ 100.409080][ T8056] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8056) [ 100.424254][ T8056] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 100.432986][ T8056] BTRFS info (device loop0): setting nodatacow, compression disabled [ 100.441203][ T8056] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 100.452018][ T8056] BTRFS info (device loop0): trying to use backup root at mount time [ 100.460092][ T8056] BTRFS info (device loop0): disabling tree log [ 100.466389][ T8056] BTRFS info (device loop0): enabling auto defrag [ 100.472835][ T8056] BTRFS info (device loop0): using free space tree [ 100.488126][ T8056] BTRFS info (device loop0): enabling ssd optimizations [pid 8056] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8056] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8056] chdir("./file0") = 0 [pid 8056] ioctl(4, LOOP_CLR_FD) = 0 [pid 8056] close(4) = 0 [pid 8056] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8056] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8056] close(3) = 0 [pid 8056] close(4) = 0 [pid 8056] close(5) = -1 EBADF (Bad file descriptor) [pid 8056] close(6) = -1 EBADF (Bad file descriptor) [pid 8056] close(7) = -1 EBADF (Bad file descriptor) [pid 8056] close(8) = -1 EBADF (Bad file descriptor) [pid 8056] close(9) = -1 EBADF (Bad file descriptor) [pid 8056] close(10) = -1 EBADF (Bad file descriptor) [pid 8056] close(11) = -1 EBADF (Bad file descriptor) [pid 8056] close(12) = -1 EBADF (Bad file descriptor) [pid 8056] close(13) = -1 EBADF (Bad file descriptor) [pid 8056] close(14) = -1 EBADF (Bad file descriptor) [pid 8056] close(15) = -1 EBADF (Bad file descriptor) [pid 8056] close(16) = -1 EBADF (Bad file descriptor) [pid 8056] close(17) = -1 EBADF (Bad file descriptor) [pid 8056] close(18) = -1 EBADF (Bad file descriptor) [pid 8056] close(19) = -1 EBADF (Bad file descriptor) [pid 8056] close(20) = -1 EBADF (Bad file descriptor) [pid 8056] close(21) = -1 EBADF (Bad file descriptor) [pid 8056] close(22) = -1 EBADF (Bad file descriptor) [pid 8056] close(23) = -1 EBADF (Bad file descriptor) [pid 8056] close(24) = -1 EBADF (Bad file descriptor) [pid 8056] close(25) = -1 EBADF (Bad file descriptor) [pid 8056] close(26) = -1 EBADF (Bad file descriptor) [pid 8056] close(27) = -1 EBADF (Bad file descriptor) [pid 8056] close(28) = -1 EBADF (Bad file descriptor) [pid 8056] close(29) = -1 EBADF (Bad file descriptor) [pid 8056] exit_group(0) = ? [pid 8056] +++ exited with 0 +++ [ 100.495276][ T8056] BTRFS info (device loop0): auto enabling async discard [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=180, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./178", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./178", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./178/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./178/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./178/binderfs") = 0 [pid 4998] umount2("./178/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./178/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./178/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./178/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./178/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./178/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./178") = 0 [pid 4998] mkdir("./179", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 181 ./strace-static-x86_64: Process 8073 attached [pid 8073] chdir("./179") = 0 [pid 8073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8073] setpgid(0, 0) = 0 [pid 8073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8073] write(3, "1000", 4) = 4 [pid 8073] close(3) = 0 [pid 8073] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8073] memfd_create("syzkaller", 0) = 3 [pid 8073] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8073] munmap(0x7f86559db000, 16777216) = 0 [pid 8073] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8073] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8073] close(3) = 0 [pid 8073] mkdir("./file0", 0777) = 0 [ 100.745174][ T8073] loop0: detected capacity change from 0 to 32768 [ 100.754683][ T8073] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8073) [ 100.770065][ T8073] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 100.778864][ T8073] BTRFS info (device loop0): setting nodatacow, compression disabled [ 100.787103][ T8073] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 100.797781][ T8073] BTRFS info (device loop0): trying to use backup root at mount time [ 100.805961][ T8073] BTRFS info (device loop0): disabling tree log [ 100.812240][ T8073] BTRFS info (device loop0): enabling auto defrag [ 100.818641][ T8073] BTRFS info (device loop0): using free space tree [ 100.834192][ T8073] BTRFS info (device loop0): enabling ssd optimizations [pid 8073] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8073] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8073] chdir("./file0") = 0 [pid 8073] ioctl(4, LOOP_CLR_FD) = 0 [pid 8073] close(4) = 0 [pid 8073] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8073] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8073] close(3) = 0 [pid 8073] close(4) = 0 [pid 8073] close(5) = -1 EBADF (Bad file descriptor) [pid 8073] close(6) = -1 EBADF (Bad file descriptor) [pid 8073] close(7) = -1 EBADF (Bad file descriptor) [pid 8073] close(8) = -1 EBADF (Bad file descriptor) [pid 8073] close(9) = -1 EBADF (Bad file descriptor) [pid 8073] close(10) = -1 EBADF (Bad file descriptor) [pid 8073] close(11) = -1 EBADF (Bad file descriptor) [pid 8073] close(12) = -1 EBADF (Bad file descriptor) [pid 8073] close(13) = -1 EBADF (Bad file descriptor) [pid 8073] close(14) = -1 EBADF (Bad file descriptor) [pid 8073] close(15) = -1 EBADF (Bad file descriptor) [pid 8073] close(16) = -1 EBADF (Bad file descriptor) [pid 8073] close(17) = -1 EBADF (Bad file descriptor) [pid 8073] close(18) = -1 EBADF (Bad file descriptor) [pid 8073] close(19) = -1 EBADF (Bad file descriptor) [pid 8073] close(20) = -1 EBADF (Bad file descriptor) [pid 8073] close(21) = -1 EBADF (Bad file descriptor) [pid 8073] close(22) = -1 EBADF (Bad file descriptor) [ 100.841222][ T8073] BTRFS info (device loop0): auto enabling async discard [pid 8073] close(23) = -1 EBADF (Bad file descriptor) [pid 8073] close(24) = -1 EBADF (Bad file descriptor) [pid 8073] close(25) = -1 EBADF (Bad file descriptor) [pid 8073] close(26) = -1 EBADF (Bad file descriptor) [pid 8073] close(27) = -1 EBADF (Bad file descriptor) [pid 8073] close(28) = -1 EBADF (Bad file descriptor) [pid 8073] close(29) = -1 EBADF (Bad file descriptor) [pid 8073] exit_group(0) = ? [pid 8073] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=181, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./179", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./179", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./179/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./179/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./179/binderfs") = 0 [pid 4998] umount2("./179/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./179/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./179/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./179/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./179/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./179/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./179") = 0 [pid 4998] mkdir("./180", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 182 ./strace-static-x86_64: Process 8090 attached [pid 8090] chdir("./180") = 0 [pid 8090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8090] setpgid(0, 0) = 0 [pid 8090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8090] write(3, "1000", 4) = 4 [pid 8090] close(3) = 0 [pid 8090] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8090] memfd_create("syzkaller", 0) = 3 [pid 8090] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8090] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8090] munmap(0x7f86559db000, 16777216) = 0 [pid 8090] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8090] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8090] close(3) = 0 [pid 8090] mkdir("./file0", 0777) = 0 [ 101.094036][ T8090] loop0: detected capacity change from 0 to 32768 [ 101.103567][ T8090] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8090) [ 101.118680][ T8090] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 101.127917][ T8090] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 8090] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8090] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8090] chdir("./file0") = 0 [pid 8090] ioctl(4, LOOP_CLR_FD) = 0 [pid 8090] close(4) = 0 [pid 8090] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8090] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8090] close(3) = 0 [pid 8090] close(4) = 0 [pid 8090] close(5) = -1 EBADF (Bad file descriptor) [pid 8090] close(6) = -1 EBADF (Bad file descriptor) [pid 8090] close(7) = -1 EBADF (Bad file descriptor) [pid 8090] close(8) = -1 EBADF (Bad file descriptor) [pid 8090] close(9) = -1 EBADF (Bad file descriptor) [pid 8090] close(10) = -1 EBADF (Bad file descriptor) [pid 8090] close(11) = -1 EBADF (Bad file descriptor) [pid 8090] close(12) = -1 EBADF (Bad file descriptor) [pid 8090] close(13) = -1 EBADF (Bad file descriptor) [pid 8090] close(14) = -1 EBADF (Bad file descriptor) [pid 8090] close(15) = -1 EBADF (Bad file descriptor) [pid 8090] close(16) = -1 EBADF (Bad file descriptor) [pid 8090] close(17) = -1 EBADF (Bad file descriptor) [pid 8090] close(18) = -1 EBADF (Bad file descriptor) [pid 8090] close(19) = -1 EBADF (Bad file descriptor) [pid 8090] close(20) = -1 EBADF (Bad file descriptor) [pid 8090] close(21) = -1 EBADF (Bad file descriptor) [pid 8090] close(22) = -1 EBADF (Bad file descriptor) [pid 8090] close(23) = -1 EBADF (Bad file descriptor) [pid 8090] close(24) = -1 EBADF (Bad file descriptor) [pid 8090] close(25) = -1 EBADF (Bad file descriptor) [pid 8090] close(26) = -1 EBADF (Bad file descriptor) [pid 8090] close(27) = -1 EBADF (Bad file descriptor) [pid 8090] close(28) = -1 EBADF (Bad file descriptor) [pid 8090] close(29) = -1 EBADF (Bad file descriptor) [pid 8090] exit_group(0) = ? [pid 8090] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./180", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./180", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./180/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./180/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 101.136137][ T8090] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 101.147424][ T8090] BTRFS info (device loop0): trying to use backup root at mount time [ 101.156131][ T8090] BTRFS info (device loop0): disabling tree log [ 101.162441][ T8090] BTRFS info (device loop0): enabling auto defrag [ 101.168855][ T8090] BTRFS info (device loop0): using free space tree [pid 4998] unlink("./180/binderfs") = 0 [pid 4998] umount2("./180/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./180/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./180/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./180/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./180/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./180/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./180") = 0 [pid 4998] mkdir("./181", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 183 ./strace-static-x86_64: Process 8107 attached [pid 8107] chdir("./181") = 0 [pid 8107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8107] setpgid(0, 0) = 0 [pid 8107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8107] write(3, "1000", 4) = 4 [pid 8107] close(3) = 0 [pid 8107] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8107] memfd_create("syzkaller", 0) = 3 [pid 8107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8107] munmap(0x7f86559db000, 16777216) = 0 [pid 8107] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8107] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8107] close(3) = 0 [pid 8107] mkdir("./file0", 0777) = 0 [pid 8107] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8107] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8107] chdir("./file0") = 0 [pid 8107] ioctl(4, LOOP_CLR_FD) = 0 [pid 8107] close(4) = 0 [pid 8107] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8107] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8107] close(3) = 0 [pid 8107] close(4) = 0 [pid 8107] close(5) = -1 EBADF (Bad file descriptor) [pid 8107] close(6) = -1 EBADF (Bad file descriptor) [pid 8107] close(7) = -1 EBADF (Bad file descriptor) [pid 8107] close(8) = -1 EBADF (Bad file descriptor) [pid 8107] close(9) = -1 EBADF (Bad file descriptor) [pid 8107] close(10) = -1 EBADF (Bad file descriptor) [pid 8107] close(11) = -1 EBADF (Bad file descriptor) [pid 8107] close(12) = -1 EBADF (Bad file descriptor) [pid 8107] close(13) = -1 EBADF (Bad file descriptor) [pid 8107] close(14) = -1 EBADF (Bad file descriptor) [pid 8107] close(15) = -1 EBADF (Bad file descriptor) [pid 8107] close(16) = -1 EBADF (Bad file descriptor) [pid 8107] close(17) = -1 EBADF (Bad file descriptor) [ 101.423482][ T8107] loop0: detected capacity change from 0 to 32768 [ 101.433636][ T8107] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8107) [ 101.448711][ T8107] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 8107] close(18) = -1 EBADF (Bad file descriptor) [pid 8107] close(19) = -1 EBADF (Bad file descriptor) [pid 8107] close(20) = -1 EBADF (Bad file descriptor) [pid 8107] close(21) = -1 EBADF (Bad file descriptor) [pid 8107] close(22) = -1 EBADF (Bad file descriptor) [pid 8107] close(23) = -1 EBADF (Bad file descriptor) [pid 8107] close(24) = -1 EBADF (Bad file descriptor) [pid 8107] close(25) = -1 EBADF (Bad file descriptor) [pid 8107] close(26) = -1 EBADF (Bad file descriptor) [pid 8107] close(27) = -1 EBADF (Bad file descriptor) [pid 8107] close(28) = -1 EBADF (Bad file descriptor) [pid 8107] close(29) = -1 EBADF (Bad file descriptor) [pid 8107] exit_group(0) = ? [pid 8107] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=183, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=9 /* 0.09 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./181", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./181", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./181/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./181/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./181/binderfs") = 0 [pid 4998] umount2("./181/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./181/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./181/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./181/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./181/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./181/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./181") = 0 [pid 4998] mkdir("./182", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 184 ./strace-static-x86_64: Process 8124 attached [pid 8124] chdir("./182") = 0 [pid 8124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8124] setpgid(0, 0) = 0 [pid 8124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8124] write(3, "1000", 4) = 4 [pid 8124] close(3) = 0 [pid 8124] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8124] memfd_create("syzkaller", 0) = 3 [pid 8124] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8124] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8124] munmap(0x7f86559db000, 16777216) = 0 [pid 8124] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8124] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8124] close(3) = 0 [pid 8124] mkdir("./file0", 0777) = 0 [pid 8124] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8124] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8124] chdir("./file0") = 0 [pid 8124] ioctl(4, LOOP_CLR_FD) = 0 [pid 8124] close(4) = 0 [pid 8124] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8124] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8124] close(3) = 0 [pid 8124] close(4) = 0 [pid 8124] close(5) = -1 EBADF (Bad file descriptor) [pid 8124] close(6) = -1 EBADF (Bad file descriptor) [pid 8124] close(7) = -1 EBADF (Bad file descriptor) [pid 8124] close(8) = -1 EBADF (Bad file descriptor) [pid 8124] close(9) = -1 EBADF (Bad file descriptor) [pid 8124] close(10) = -1 EBADF (Bad file descriptor) [pid 8124] close(11) = -1 EBADF (Bad file descriptor) [pid 8124] close(12) = -1 EBADF (Bad file descriptor) [pid 8124] close(13) = -1 EBADF (Bad file descriptor) [pid 8124] close(14) = -1 EBADF (Bad file descriptor) [pid 8124] close(15) = -1 EBADF (Bad file descriptor) [pid 8124] close(16) = -1 EBADF (Bad file descriptor) [pid 8124] close(17) = -1 EBADF (Bad file descriptor) [pid 8124] close(18) = -1 EBADF (Bad file descriptor) [ 101.707736][ T8124] loop0: detected capacity change from 0 to 32768 [ 101.717846][ T8124] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8124) [ 101.732649][ T8124] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 8124] close(19) = -1 EBADF (Bad file descriptor) [pid 8124] close(20) = -1 EBADF (Bad file descriptor) [pid 8124] close(21) = -1 EBADF (Bad file descriptor) [pid 8124] close(22) = -1 EBADF (Bad file descriptor) [pid 8124] close(23) = -1 EBADF (Bad file descriptor) [pid 8124] close(24) = -1 EBADF (Bad file descriptor) [pid 8124] close(25) = -1 EBADF (Bad file descriptor) [pid 8124] close(26) = -1 EBADF (Bad file descriptor) [pid 8124] close(27) = -1 EBADF (Bad file descriptor) [pid 8124] close(28) = -1 EBADF (Bad file descriptor) [pid 8124] close(29) = -1 EBADF (Bad file descriptor) [pid 8124] exit_group(0) = ? [pid 8124] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=184, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./182", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./182", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./182/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./182/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./182/binderfs") = 0 [pid 4998] umount2("./182/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./182/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./182/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./182/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./182/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./182/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./182") = 0 [pid 4998] mkdir("./183", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 185 ./strace-static-x86_64: Process 8141 attached [pid 8141] chdir("./183") = 0 [pid 8141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8141] setpgid(0, 0) = 0 [pid 8141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8141] write(3, "1000", 4) = 4 [pid 8141] close(3) = 0 [pid 8141] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8141] memfd_create("syzkaller", 0) = 3 [pid 8141] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8141] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8141] munmap(0x7f86559db000, 16777216) = 0 [pid 8141] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8141] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8141] close(3) = 0 [pid 8141] mkdir("./file0", 0777) = 0 [pid 8141] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8141] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8141] chdir("./file0") = 0 [pid 8141] ioctl(4, LOOP_CLR_FD) = 0 [pid 8141] close(4) = 0 [pid 8141] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8141] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8141] close(3) = 0 [pid 8141] close(4) = 0 [pid 8141] close(5) = -1 EBADF (Bad file descriptor) [pid 8141] close(6) = -1 EBADF (Bad file descriptor) [pid 8141] close(7) = -1 EBADF (Bad file descriptor) [pid 8141] close(8) = -1 EBADF (Bad file descriptor) [pid 8141] close(9) = -1 EBADF (Bad file descriptor) [pid 8141] close(10) = -1 EBADF (Bad file descriptor) [pid 8141] close(11) = -1 EBADF (Bad file descriptor) [pid 8141] close(12) = -1 EBADF (Bad file descriptor) [pid 8141] close(13) = -1 EBADF (Bad file descriptor) [pid 8141] close(14) = -1 EBADF (Bad file descriptor) [pid 8141] close(15) = -1 EBADF (Bad file descriptor) [pid 8141] close(16) = -1 EBADF (Bad file descriptor) [pid 8141] close(17) = -1 EBADF (Bad file descriptor) [pid 8141] close(18) = -1 EBADF (Bad file descriptor) [pid 8141] close(19) = -1 EBADF (Bad file descriptor) [pid 8141] close(20) = -1 EBADF (Bad file descriptor) [pid 8141] close(21) = -1 EBADF (Bad file descriptor) [pid 8141] close(22) = -1 EBADF (Bad file descriptor) [pid 8141] close(23) = -1 EBADF (Bad file descriptor) [pid 8141] close(24) = -1 EBADF (Bad file descriptor) [pid 8141] close(25) = -1 EBADF (Bad file descriptor) [pid 8141] close(26) = -1 EBADF (Bad file descriptor) [pid 8141] close(27) = -1 EBADF (Bad file descriptor) [pid 8141] close(28) = -1 EBADF (Bad file descriptor) [ 101.989190][ T8141] loop0: detected capacity change from 0 to 32768 [ 101.998921][ T8141] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8141) [ 102.014014][ T8141] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 8141] close(29) = -1 EBADF (Bad file descriptor) [pid 8141] exit_group(0) = ? [pid 8141] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=185, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./183", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./183", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./183/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./183/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./183/binderfs") = 0 [pid 4998] umount2("./183/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./183/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./183/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./183/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./183/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./183/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./183") = 0 [pid 4998] mkdir("./184", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 186 ./strace-static-x86_64: Process 8158 attached [pid 8158] chdir("./184") = 0 [pid 8158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8158] setpgid(0, 0) = 0 [pid 8158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8158] write(3, "1000", 4) = 4 [pid 8158] close(3) = 0 [pid 8158] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8158] memfd_create("syzkaller", 0) = 3 [pid 8158] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8158] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8158] munmap(0x7f86559db000, 16777216) = 0 [pid 8158] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8158] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8158] close(3) = 0 [pid 8158] mkdir("./file0", 0777) = 0 [ 102.265599][ T8158] loop0: detected capacity change from 0 to 32768 [ 102.274971][ T8158] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8158) [ 102.290430][ T8158] _btrfs_printk: 26 callbacks suppressed [ 102.290444][ T8158] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 102.304936][ T8158] BTRFS info (device loop0): setting nodatacow, compression disabled [ 102.313055][ T8158] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 102.323696][ T8158] BTRFS info (device loop0): trying to use backup root at mount time [ 102.331830][ T8158] BTRFS info (device loop0): disabling tree log [ 102.338129][ T8158] BTRFS info (device loop0): enabling auto defrag [ 102.344616][ T8158] BTRFS info (device loop0): using free space tree [pid 8158] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8158] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8158] chdir("./file0") = 0 [pid 8158] ioctl(4, LOOP_CLR_FD) = 0 [pid 8158] close(4) = 0 [pid 8158] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8158] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8158] close(3) = 0 [pid 8158] close(4) = 0 [pid 8158] close(5) = -1 EBADF (Bad file descriptor) [pid 8158] close(6) = -1 EBADF (Bad file descriptor) [pid 8158] close(7) = -1 EBADF (Bad file descriptor) [pid 8158] close(8) = -1 EBADF (Bad file descriptor) [pid 8158] close(9) = -1 EBADF (Bad file descriptor) [pid 8158] close(10) = -1 EBADF (Bad file descriptor) [pid 8158] close(11) = -1 EBADF (Bad file descriptor) [pid 8158] close(12) = -1 EBADF (Bad file descriptor) [pid 8158] close(13) = -1 EBADF (Bad file descriptor) [pid 8158] close(14) = -1 EBADF (Bad file descriptor) [pid 8158] close(15) = -1 EBADF (Bad file descriptor) [pid 8158] close(16) = -1 EBADF (Bad file descriptor) [pid 8158] close(17) = -1 EBADF (Bad file descriptor) [pid 8158] close(18) = -1 EBADF (Bad file descriptor) [pid 8158] close(19) = -1 EBADF (Bad file descriptor) [pid 8158] close(20) = -1 EBADF (Bad file descriptor) [pid 8158] close(21) = -1 EBADF (Bad file descriptor) [pid 8158] close(22) = -1 EBADF (Bad file descriptor) [pid 8158] close(23) = -1 EBADF (Bad file descriptor) [pid 8158] close(24) = -1 EBADF (Bad file descriptor) [pid 8158] close(25) = -1 EBADF (Bad file descriptor) [pid 8158] close(26) = -1 EBADF (Bad file descriptor) [pid 8158] close(27) = -1 EBADF (Bad file descriptor) [pid 8158] close(28) = -1 EBADF (Bad file descriptor) [pid 8158] close(29) = -1 EBADF (Bad file descriptor) [pid 8158] exit_group(0) = ? [pid 8158] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=186, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./184", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./184", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./184/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./184/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./184/binderfs") = 0 [ 102.360559][ T8158] BTRFS info (device loop0): enabling ssd optimizations [ 102.367741][ T8158] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./184/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./184/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./184/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./184/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./184/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./184/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./184") = 0 [pid 4998] mkdir("./185", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 187 ./strace-static-x86_64: Process 8175 attached [pid 8175] chdir("./185") = 0 [pid 8175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8175] setpgid(0, 0) = 0 [pid 8175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8175] write(3, "1000", 4) = 4 [pid 8175] close(3) = 0 [pid 8175] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8175] memfd_create("syzkaller", 0) = 3 [pid 8175] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8175] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8175] munmap(0x7f86559db000, 16777216) = 0 [pid 8175] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8175] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8175] close(3) = 0 [pid 8175] mkdir("./file0", 0777) = 0 [ 102.621329][ T8175] loop0: detected capacity change from 0 to 32768 [ 102.630830][ T8175] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8175) [ 102.645764][ T8175] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 102.654703][ T8175] BTRFS info (device loop0): setting nodatacow, compression disabled [ 102.662913][ T8175] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 102.673718][ T8175] BTRFS info (device loop0): trying to use backup root at mount time [ 102.681958][ T8175] BTRFS info (device loop0): disabling tree log [ 102.688217][ T8175] BTRFS info (device loop0): enabling auto defrag [ 102.694723][ T8175] BTRFS info (device loop0): using free space tree [ 102.709808][ T8175] BTRFS info (device loop0): enabling ssd optimizations [pid 8175] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8175] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8175] chdir("./file0") = 0 [pid 8175] ioctl(4, LOOP_CLR_FD) = 0 [pid 8175] close(4) = 0 [pid 8175] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8175] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8175] close(3) = 0 [pid 8175] close(4) = 0 [pid 8175] close(5) = -1 EBADF (Bad file descriptor) [pid 8175] close(6) = -1 EBADF (Bad file descriptor) [pid 8175] close(7) = -1 EBADF (Bad file descriptor) [pid 8175] close(8) = -1 EBADF (Bad file descriptor) [pid 8175] close(9) = -1 EBADF (Bad file descriptor) [pid 8175] close(10) = -1 EBADF (Bad file descriptor) [pid 8175] close(11) = -1 EBADF (Bad file descriptor) [pid 8175] close(12) = -1 EBADF (Bad file descriptor) [pid 8175] close(13) = -1 EBADF (Bad file descriptor) [pid 8175] close(14) = -1 EBADF (Bad file descriptor) [pid 8175] close(15) = -1 EBADF (Bad file descriptor) [pid 8175] close(16) = -1 EBADF (Bad file descriptor) [pid 8175] close(17) = -1 EBADF (Bad file descriptor) [pid 8175] close(18) = -1 EBADF (Bad file descriptor) [pid 8175] close(19) = -1 EBADF (Bad file descriptor) [pid 8175] close(20) = -1 EBADF (Bad file descriptor) [pid 8175] close(21) = -1 EBADF (Bad file descriptor) [pid 8175] close(22) = -1 EBADF (Bad file descriptor) [pid 8175] close(23) = -1 EBADF (Bad file descriptor) [pid 8175] close(24) = -1 EBADF (Bad file descriptor) [pid 8175] close(25) = -1 EBADF (Bad file descriptor) [pid 8175] close(26) = -1 EBADF (Bad file descriptor) [pid 8175] close(27) = -1 EBADF (Bad file descriptor) [pid 8175] close(28) = -1 EBADF (Bad file descriptor) [pid 8175] close(29) = -1 EBADF (Bad file descriptor) [pid 8175] exit_group(0) = ? [pid 8175] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=187, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./185", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./185", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./185/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./185/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./185/binderfs") = 0 [ 102.716812][ T8175] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./185/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./185/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./185/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./185/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./185/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./185/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./185") = 0 [pid 4998] mkdir("./186", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 188 ./strace-static-x86_64: Process 8192 attached [pid 8192] chdir("./186") = 0 [pid 8192] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8192] setpgid(0, 0) = 0 [pid 8192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8192] write(3, "1000", 4) = 4 [pid 8192] close(3) = 0 [pid 8192] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8192] memfd_create("syzkaller", 0) = 3 [pid 8192] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8192] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8192] munmap(0x7f86559db000, 16777216) = 0 [pid 8192] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8192] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8192] close(3) = 0 [pid 8192] mkdir("./file0", 0777) = 0 [ 102.949293][ T8192] loop0: detected capacity change from 0 to 32768 [ 102.958659][ T8192] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8192) [ 102.973726][ T8192] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 102.982604][ T8192] BTRFS info (device loop0): setting nodatacow, compression disabled [ 102.990703][ T8192] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 103.001447][ T8192] BTRFS info (device loop0): trying to use backup root at mount time [ 103.009525][ T8192] BTRFS info (device loop0): disabling tree log [ 103.015808][ T8192] BTRFS info (device loop0): enabling auto defrag [ 103.022269][ T8192] BTRFS info (device loop0): using free space tree [ 103.037499][ T8192] BTRFS info (device loop0): enabling ssd optimizations [pid 8192] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8192] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8192] chdir("./file0") = 0 [pid 8192] ioctl(4, LOOP_CLR_FD) = 0 [pid 8192] close(4) = 0 [pid 8192] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8192] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8192] close(3) = 0 [pid 8192] close(4) = 0 [pid 8192] close(5) = -1 EBADF (Bad file descriptor) [pid 8192] close(6) = -1 EBADF (Bad file descriptor) [ 103.044626][ T8192] BTRFS info (device loop0): auto enabling async discard [pid 8192] close(7) = -1 EBADF (Bad file descriptor) [pid 8192] close(8) = -1 EBADF (Bad file descriptor) [pid 8192] close(9) = -1 EBADF (Bad file descriptor) [pid 8192] close(10) = -1 EBADF (Bad file descriptor) [pid 8192] close(11) = -1 EBADF (Bad file descriptor) [pid 8192] close(12) = -1 EBADF (Bad file descriptor) [pid 8192] close(13) = -1 EBADF (Bad file descriptor) [pid 8192] close(14) = -1 EBADF (Bad file descriptor) [pid 8192] close(15) = -1 EBADF (Bad file descriptor) [pid 8192] close(16) = -1 EBADF (Bad file descriptor) [pid 8192] close(17) = -1 EBADF (Bad file descriptor) [pid 8192] close(18) = -1 EBADF (Bad file descriptor) [pid 8192] close(19) = -1 EBADF (Bad file descriptor) [pid 8192] close(20) = -1 EBADF (Bad file descriptor) [pid 8192] close(21) = -1 EBADF (Bad file descriptor) [pid 8192] close(22) = -1 EBADF (Bad file descriptor) [pid 8192] close(23) = -1 EBADF (Bad file descriptor) [pid 8192] close(24) = -1 EBADF (Bad file descriptor) [pid 8192] close(25) = -1 EBADF (Bad file descriptor) [pid 8192] close(26) = -1 EBADF (Bad file descriptor) [pid 8192] close(27) = -1 EBADF (Bad file descriptor) [pid 8192] close(28) = -1 EBADF (Bad file descriptor) [pid 8192] close(29) = -1 EBADF (Bad file descriptor) [pid 8192] exit_group(0) = ? [pid 8192] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=188, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./186", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./186", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./186/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./186/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./186/binderfs") = 0 [pid 4998] umount2("./186/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./186/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./186/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./186/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./186/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./186/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./186") = 0 [pid 4998] mkdir("./187", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 189 ./strace-static-x86_64: Process 8209 attached [pid 8209] chdir("./187") = 0 [pid 8209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8209] setpgid(0, 0) = 0 [pid 8209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8209] write(3, "1000", 4) = 4 [pid 8209] close(3) = 0 [pid 8209] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8209] memfd_create("syzkaller", 0) = 3 [pid 8209] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8209] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8209] munmap(0x7f86559db000, 16777216) = 0 [pid 8209] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8209] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8209] close(3) = 0 [pid 8209] mkdir("./file0", 0777) = 0 [ 103.282636][ T8209] loop0: detected capacity change from 0 to 32768 [ 103.292109][ T8209] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8209) [ 103.307238][ T8209] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 103.316036][ T8209] BTRFS info (device loop0): setting nodatacow, compression disabled [ 103.324264][ T8209] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 103.334926][ T8209] BTRFS info (device loop0): trying to use backup root at mount time [ 103.343115][ T8209] BTRFS info (device loop0): disabling tree log [ 103.349368][ T8209] BTRFS info (device loop0): enabling auto defrag [ 103.355858][ T8209] BTRFS info (device loop0): using free space tree [ 103.370856][ T8209] BTRFS info (device loop0): enabling ssd optimizations [pid 8209] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8209] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8209] chdir("./file0") = 0 [pid 8209] ioctl(4, LOOP_CLR_FD) = 0 [pid 8209] close(4) = 0 [pid 8209] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8209] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8209] close(3) = 0 [pid 8209] close(4) = 0 [pid 8209] close(5) = -1 EBADF (Bad file descriptor) [pid 8209] close(6) = -1 EBADF (Bad file descriptor) [pid 8209] close(7) = -1 EBADF (Bad file descriptor) [pid 8209] close(8) = -1 EBADF (Bad file descriptor) [pid 8209] close(9) = -1 EBADF (Bad file descriptor) [pid 8209] close(10) = -1 EBADF (Bad file descriptor) [pid 8209] close(11) = -1 EBADF (Bad file descriptor) [pid 8209] close(12) = -1 EBADF (Bad file descriptor) [pid 8209] close(13) = -1 EBADF (Bad file descriptor) [pid 8209] close(14) = -1 EBADF (Bad file descriptor) [pid 8209] close(15) = -1 EBADF (Bad file descriptor) [pid 8209] close(16) = -1 EBADF (Bad file descriptor) [pid 8209] close(17) = -1 EBADF (Bad file descriptor) [pid 8209] close(18) = -1 EBADF (Bad file descriptor) [pid 8209] close(19) = -1 EBADF (Bad file descriptor) [pid 8209] close(20) = -1 EBADF (Bad file descriptor) [pid 8209] close(21) = -1 EBADF (Bad file descriptor) [pid 8209] close(22) = -1 EBADF (Bad file descriptor) [pid 8209] close(23) = -1 EBADF (Bad file descriptor) [pid 8209] close(24) = -1 EBADF (Bad file descriptor) [pid 8209] close(25) = -1 EBADF (Bad file descriptor) [pid 8209] close(26) = -1 EBADF (Bad file descriptor) [pid 8209] close(27) = -1 EBADF (Bad file descriptor) [pid 8209] close(28) = -1 EBADF (Bad file descriptor) [pid 8209] close(29) = -1 EBADF (Bad file descriptor) [pid 8209] exit_group(0) = ? [pid 8209] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=189, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./187", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./187", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./187/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./187/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./187/binderfs") = 0 [ 103.378180][ T8209] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./187/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./187/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./187/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./187/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./187/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./187/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./187") = 0 [pid 4998] mkdir("./188", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 190 ./strace-static-x86_64: Process 8226 attached [pid 8226] chdir("./188") = 0 [pid 8226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8226] setpgid(0, 0) = 0 [pid 8226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8226] write(3, "1000", 4) = 4 [pid 8226] close(3) = 0 [pid 8226] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8226] memfd_create("syzkaller", 0) = 3 [pid 8226] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8226] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8226] munmap(0x7f86559db000, 16777216) = 0 [pid 8226] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8226] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8226] close(3) = 0 [pid 8226] mkdir("./file0", 0777) = 0 [ 103.623217][ T8226] loop0: detected capacity change from 0 to 32768 [ 103.632837][ T8226] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8226) [ 103.647894][ T8226] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 103.657378][ T8226] BTRFS info (device loop0): setting nodatacow, compression disabled [ 103.665613][ T8226] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 103.676319][ T8226] BTRFS info (device loop0): trying to use backup root at mount time [ 103.684463][ T8226] BTRFS info (device loop0): disabling tree log [ 103.690724][ T8226] BTRFS info (device loop0): enabling auto defrag [ 103.697276][ T8226] BTRFS info (device loop0): using free space tree [ 103.712772][ T8226] BTRFS info (device loop0): enabling ssd optimizations [pid 8226] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8226] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8226] chdir("./file0") = 0 [pid 8226] ioctl(4, LOOP_CLR_FD) = 0 [pid 8226] close(4) = 0 [pid 8226] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8226] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8226] close(3) = 0 [pid 8226] close(4) = 0 [pid 8226] close(5) = -1 EBADF (Bad file descriptor) [pid 8226] close(6) = -1 EBADF (Bad file descriptor) [pid 8226] close(7) = -1 EBADF (Bad file descriptor) [pid 8226] close(8) = -1 EBADF (Bad file descriptor) [pid 8226] close(9) = -1 EBADF (Bad file descriptor) [pid 8226] close(10) = -1 EBADF (Bad file descriptor) [pid 8226] close(11) = -1 EBADF (Bad file descriptor) [pid 8226] close(12) = -1 EBADF (Bad file descriptor) [pid 8226] close(13) = -1 EBADF (Bad file descriptor) [pid 8226] close(14) = -1 EBADF (Bad file descriptor) [pid 8226] close(15) = -1 EBADF (Bad file descriptor) [pid 8226] close(16) = -1 EBADF (Bad file descriptor) [pid 8226] close(17) = -1 EBADF (Bad file descriptor) [pid 8226] close(18) = -1 EBADF (Bad file descriptor) [pid 8226] close(19) = -1 EBADF (Bad file descriptor) [pid 8226] close(20) = -1 EBADF (Bad file descriptor) [pid 8226] close(21) = -1 EBADF (Bad file descriptor) [pid 8226] close(22) = -1 EBADF (Bad file descriptor) [pid 8226] close(23) = -1 EBADF (Bad file descriptor) [pid 8226] close(24) = -1 EBADF (Bad file descriptor) [pid 8226] close(25) = -1 EBADF (Bad file descriptor) [pid 8226] close(26) = -1 EBADF (Bad file descriptor) [pid 8226] close(27) = -1 EBADF (Bad file descriptor) [pid 8226] close(28) = -1 EBADF (Bad file descriptor) [pid 8226] close(29) = -1 EBADF (Bad file descriptor) [ 103.719746][ T8226] BTRFS info (device loop0): auto enabling async discard [pid 8226] exit_group(0) = ? [pid 8226] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=190, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./188", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./188", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./188/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./188/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./188/binderfs") = 0 [pid 4998] umount2("./188/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./188/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./188/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./188/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./188/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./188/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./188") = 0 [pid 4998] mkdir("./189", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 191 ./strace-static-x86_64: Process 8243 attached [pid 8243] chdir("./189") = 0 [pid 8243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8243] setpgid(0, 0) = 0 [pid 8243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8243] write(3, "1000", 4) = 4 [pid 8243] close(3) = 0 [pid 8243] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8243] memfd_create("syzkaller", 0) = 3 [pid 8243] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8243] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8243] munmap(0x7f86559db000, 16777216) = 0 [pid 8243] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8243] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8243] close(3) = 0 [pid 8243] mkdir("./file0", 0777) = 0 [ 103.957302][ T8243] loop0: detected capacity change from 0 to 32768 [ 103.966569][ T8243] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8243) [ 103.981125][ T8243] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 103.989840][ T8243] BTRFS info (device loop0): setting nodatacow, compression disabled [ 103.998096][ T8243] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 104.008748][ T8243] BTRFS info (device loop0): trying to use backup root at mount time [ 104.017196][ T8243] BTRFS info (device loop0): disabling tree log [ 104.023467][ T8243] BTRFS info (device loop0): enabling auto defrag [ 104.029870][ T8243] BTRFS info (device loop0): using free space tree [ 104.045020][ T8243] BTRFS info (device loop0): enabling ssd optimizations [pid 8243] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8243] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8243] chdir("./file0") = 0 [pid 8243] ioctl(4, LOOP_CLR_FD) = 0 [pid 8243] close(4) = 0 [pid 8243] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8243] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8243] close(3) = 0 [pid 8243] close(4) = 0 [pid 8243] close(5) = -1 EBADF (Bad file descriptor) [pid 8243] close(6) = -1 EBADF (Bad file descriptor) [pid 8243] close(7) = -1 EBADF (Bad file descriptor) [pid 8243] close(8) = -1 EBADF (Bad file descriptor) [pid 8243] close(9) = -1 EBADF (Bad file descriptor) [pid 8243] close(10) = -1 EBADF (Bad file descriptor) [pid 8243] close(11) = -1 EBADF (Bad file descriptor) [pid 8243] close(12) = -1 EBADF (Bad file descriptor) [pid 8243] close(13) = -1 EBADF (Bad file descriptor) [pid 8243] close(14) = -1 EBADF (Bad file descriptor) [pid 8243] close(15) = -1 EBADF (Bad file descriptor) [pid 8243] close(16) = -1 EBADF (Bad file descriptor) [pid 8243] close(17) = -1 EBADF (Bad file descriptor) [pid 8243] close(18) = -1 EBADF (Bad file descriptor) [pid 8243] close(19) = -1 EBADF (Bad file descriptor) [pid 8243] close(20) = -1 EBADF (Bad file descriptor) [pid 8243] close(21) = -1 EBADF (Bad file descriptor) [pid 8243] close(22) = -1 EBADF (Bad file descriptor) [ 104.052131][ T8243] BTRFS info (device loop0): auto enabling async discard [pid 8243] close(23) = -1 EBADF (Bad file descriptor) [pid 8243] close(24) = -1 EBADF (Bad file descriptor) [pid 8243] close(25) = -1 EBADF (Bad file descriptor) [pid 8243] close(26) = -1 EBADF (Bad file descriptor) [pid 8243] close(27) = -1 EBADF (Bad file descriptor) [pid 8243] close(28) = -1 EBADF (Bad file descriptor) [pid 8243] close(29) = -1 EBADF (Bad file descriptor) [pid 8243] exit_group(0) = ? [pid 8243] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=191, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./189", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./189", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./189/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./189/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./189/binderfs") = 0 [pid 4998] umount2("./189/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./189/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./189/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./189/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./189/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./189/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./189") = 0 [pid 4998] mkdir("./190", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 192 ./strace-static-x86_64: Process 8260 attached [pid 8260] chdir("./190") = 0 [pid 8260] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8260] setpgid(0, 0) = 0 [pid 8260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8260] write(3, "1000", 4) = 4 [pid 8260] close(3) = 0 [pid 8260] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8260] memfd_create("syzkaller", 0) = 3 [pid 8260] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8260] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8260] munmap(0x7f86559db000, 16777216) = 0 [pid 8260] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8260] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8260] close(3) = 0 [pid 8260] mkdir("./file0", 0777) = 0 [ 104.300429][ T8260] loop0: detected capacity change from 0 to 32768 [ 104.310156][ T8260] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8260) [ 104.325043][ T8260] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 104.334051][ T8260] BTRFS info (device loop0): setting nodatacow, compression disabled [ 104.342342][ T8260] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 104.352991][ T8260] BTRFS info (device loop0): trying to use backup root at mount time [ 104.361196][ T8260] BTRFS info (device loop0): disabling tree log [ 104.367459][ T8260] BTRFS info (device loop0): enabling auto defrag [ 104.373930][ T8260] BTRFS info (device loop0): using free space tree [ 104.389089][ T8260] BTRFS info (device loop0): enabling ssd optimizations [pid 8260] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8260] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8260] chdir("./file0") = 0 [pid 8260] ioctl(4, LOOP_CLR_FD) = 0 [pid 8260] close(4) = 0 [pid 8260] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8260] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8260] close(3) = 0 [pid 8260] close(4) = 0 [pid 8260] close(5) = -1 EBADF (Bad file descriptor) [pid 8260] close(6) = -1 EBADF (Bad file descriptor) [pid 8260] close(7) = -1 EBADF (Bad file descriptor) [pid 8260] close(8) = -1 EBADF (Bad file descriptor) [pid 8260] close(9) = -1 EBADF (Bad file descriptor) [pid 8260] close(10) = -1 EBADF (Bad file descriptor) [pid 8260] close(11) = -1 EBADF (Bad file descriptor) [pid 8260] close(12) = -1 EBADF (Bad file descriptor) [pid 8260] close(13) = -1 EBADF (Bad file descriptor) [pid 8260] close(14) = -1 EBADF (Bad file descriptor) [pid 8260] close(15) = -1 EBADF (Bad file descriptor) [pid 8260] close(16) = -1 EBADF (Bad file descriptor) [pid 8260] close(17) = -1 EBADF (Bad file descriptor) [pid 8260] close(18) = -1 EBADF (Bad file descriptor) [pid 8260] close(19) = -1 EBADF (Bad file descriptor) [pid 8260] close(20) = -1 EBADF (Bad file descriptor) [pid 8260] close(21) = -1 EBADF (Bad file descriptor) [pid 8260] close(22) = -1 EBADF (Bad file descriptor) [pid 8260] close(23) = -1 EBADF (Bad file descriptor) [pid 8260] close(24) = -1 EBADF (Bad file descriptor) [pid 8260] close(25) = -1 EBADF (Bad file descriptor) [pid 8260] close(26) = -1 EBADF (Bad file descriptor) [pid 8260] close(27) = -1 EBADF (Bad file descriptor) [pid 8260] close(28) = -1 EBADF (Bad file descriptor) [pid 8260] close(29) = -1 EBADF (Bad file descriptor) [ 104.396332][ T8260] BTRFS info (device loop0): auto enabling async discard [pid 8260] exit_group(0) = ? [pid 8260] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=192, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./190", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./190", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./190/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./190/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./190/binderfs") = 0 [pid 4998] umount2("./190/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./190/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./190/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./190/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./190/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./190/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./190") = 0 [pid 4998] mkdir("./191", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 193 ./strace-static-x86_64: Process 8277 attached [pid 8277] chdir("./191") = 0 [pid 8277] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8277] setpgid(0, 0) = 0 [pid 8277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8277] write(3, "1000", 4) = 4 [pid 8277] close(3) = 0 [pid 8277] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8277] memfd_create("syzkaller", 0) = 3 [pid 8277] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8277] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8277] munmap(0x7f86559db000, 16777216) = 0 [pid 8277] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8277] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8277] close(3) = 0 [pid 8277] mkdir("./file0", 0777) = 0 [ 104.644305][ T8277] loop0: detected capacity change from 0 to 32768 [ 104.653563][ T8277] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8277) [ 104.668694][ T8277] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 104.677464][ T8277] BTRFS info (device loop0): setting nodatacow, compression disabled [ 104.685590][ T8277] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 104.696217][ T8277] BTRFS info (device loop0): trying to use backup root at mount time [ 104.704316][ T8277] BTRFS info (device loop0): disabling tree log [ 104.710820][ T8277] BTRFS info (device loop0): enabling auto defrag [ 104.717327][ T8277] BTRFS info (device loop0): using free space tree [ 104.732407][ T8277] BTRFS info (device loop0): enabling ssd optimizations [pid 8277] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8277] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8277] chdir("./file0") = 0 [pid 8277] ioctl(4, LOOP_CLR_FD) = 0 [pid 8277] close(4) = 0 [pid 8277] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8277] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8277] close(3) = 0 [pid 8277] close(4) = 0 [pid 8277] close(5) = -1 EBADF (Bad file descriptor) [pid 8277] close(6) = -1 EBADF (Bad file descriptor) [pid 8277] close(7) = -1 EBADF (Bad file descriptor) [pid 8277] close(8) = -1 EBADF (Bad file descriptor) [pid 8277] close(9) = -1 EBADF (Bad file descriptor) [pid 8277] close(10) = -1 EBADF (Bad file descriptor) [pid 8277] close(11) = -1 EBADF (Bad file descriptor) [pid 8277] close(12) = -1 EBADF (Bad file descriptor) [pid 8277] close(13) = -1 EBADF (Bad file descriptor) [pid 8277] close(14) = -1 EBADF (Bad file descriptor) [pid 8277] close(15) = -1 EBADF (Bad file descriptor) [pid 8277] close(16) = -1 EBADF (Bad file descriptor) [pid 8277] close(17) = -1 EBADF (Bad file descriptor) [ 104.739389][ T8277] BTRFS info (device loop0): auto enabling async discard [pid 8277] close(18) = -1 EBADF (Bad file descriptor) [pid 8277] close(19) = -1 EBADF (Bad file descriptor) [pid 8277] close(20) = -1 EBADF (Bad file descriptor) [pid 8277] close(21) = -1 EBADF (Bad file descriptor) [pid 8277] close(22) = -1 EBADF (Bad file descriptor) [pid 8277] close(23) = -1 EBADF (Bad file descriptor) [pid 8277] close(24) = -1 EBADF (Bad file descriptor) [pid 8277] close(25) = -1 EBADF (Bad file descriptor) [pid 8277] close(26) = -1 EBADF (Bad file descriptor) [pid 8277] close(27) = -1 EBADF (Bad file descriptor) [pid 8277] close(28) = -1 EBADF (Bad file descriptor) [pid 8277] close(29) = -1 EBADF (Bad file descriptor) [pid 8277] exit_group(0) = ? [pid 8277] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=193, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./191", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./191", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./191/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./191/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./191/binderfs") = 0 [pid 4998] umount2("./191/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./191/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./191/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./191/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./191/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./191/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./191") = 0 [pid 4998] mkdir("./192", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 194 ./strace-static-x86_64: Process 8294 attached [pid 8294] chdir("./192") = 0 [pid 8294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8294] setpgid(0, 0) = 0 [pid 8294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8294] write(3, "1000", 4) = 4 [pid 8294] close(3) = 0 [pid 8294] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8294] memfd_create("syzkaller", 0) = 3 [pid 8294] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8294] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8294] munmap(0x7f86559db000, 16777216) = 0 [pid 8294] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8294] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8294] close(3) = 0 [pid 8294] mkdir("./file0", 0777) = 0 [ 104.987553][ T8294] loop0: detected capacity change from 0 to 32768 [ 104.996882][ T8294] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8294) [ 105.011798][ T8294] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 105.020540][ T8294] BTRFS info (device loop0): setting nodatacow, compression disabled [ 105.028751][ T8294] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 105.039362][ T8294] BTRFS info (device loop0): trying to use backup root at mount time [ 105.047504][ T8294] BTRFS info (device loop0): disabling tree log [ 105.053769][ T8294] BTRFS info (device loop0): enabling auto defrag [ 105.060196][ T8294] BTRFS info (device loop0): using free space tree [ 105.075091][ T8294] BTRFS info (device loop0): enabling ssd optimizations [pid 8294] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8294] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8294] chdir("./file0") = 0 [pid 8294] ioctl(4, LOOP_CLR_FD) = 0 [pid 8294] close(4) = 0 [pid 8294] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8294] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8294] close(3) = 0 [pid 8294] close(4) = 0 [pid 8294] close(5) = -1 EBADF (Bad file descriptor) [pid 8294] close(6) = -1 EBADF (Bad file descriptor) [pid 8294] close(7) = -1 EBADF (Bad file descriptor) [pid 8294] close(8) = -1 EBADF (Bad file descriptor) [pid 8294] close(9) = -1 EBADF (Bad file descriptor) [pid 8294] close(10) = -1 EBADF (Bad file descriptor) [pid 8294] close(11) = -1 EBADF (Bad file descriptor) [pid 8294] close(12) = -1 EBADF (Bad file descriptor) [pid 8294] close(13) = -1 EBADF (Bad file descriptor) [pid 8294] close(14) = -1 EBADF (Bad file descriptor) [pid 8294] close(15) = -1 EBADF (Bad file descriptor) [pid 8294] close(16) = -1 EBADF (Bad file descriptor) [pid 8294] close(17) = -1 EBADF (Bad file descriptor) [pid 8294] close(18) = -1 EBADF (Bad file descriptor) [pid 8294] close(19) = -1 EBADF (Bad file descriptor) [pid 8294] close(20) = -1 EBADF (Bad file descriptor) [pid 8294] close(21) = -1 EBADF (Bad file descriptor) [pid 8294] close(22) = -1 EBADF (Bad file descriptor) [pid 8294] close(23) = -1 EBADF (Bad file descriptor) [pid 8294] close(24) = -1 EBADF (Bad file descriptor) [pid 8294] close(25) = -1 EBADF (Bad file descriptor) [pid 8294] close(26) = -1 EBADF (Bad file descriptor) [pid 8294] close(27) = -1 EBADF (Bad file descriptor) [pid 8294] close(28) = -1 EBADF (Bad file descriptor) [pid 8294] close(29) = -1 EBADF (Bad file descriptor) [pid 8294] exit_group(0) = ? [pid 8294] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=194, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 105.082122][ T8294] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./192", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./192", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./192/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./192/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./192/binderfs") = 0 [pid 4998] umount2("./192/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./192/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./192/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./192/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./192/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./192/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./192") = 0 [pid 4998] mkdir("./193", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 195 ./strace-static-x86_64: Process 8311 attached [pid 8311] chdir("./193") = 0 [pid 8311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8311] setpgid(0, 0) = 0 [pid 8311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8311] write(3, "1000", 4) = 4 [pid 8311] close(3) = 0 [pid 8311] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8311] memfd_create("syzkaller", 0) = 3 [pid 8311] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8311] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8311] munmap(0x7f86559db000, 16777216) = 0 [pid 8311] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8311] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8311] close(3) = 0 [pid 8311] mkdir("./file0", 0777) = 0 [ 105.329360][ T8311] loop0: detected capacity change from 0 to 32768 [ 105.338579][ T8311] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8311) [ 105.353477][ T8311] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 105.362358][ T8311] BTRFS info (device loop0): setting nodatacow, compression disabled [ 105.370561][ T8311] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 105.381227][ T8311] BTRFS info (device loop0): trying to use backup root at mount time [ 105.389306][ T8311] BTRFS info (device loop0): disabling tree log [ 105.395584][ T8311] BTRFS info (device loop0): enabling auto defrag [ 105.402114][ T8311] BTRFS info (device loop0): using free space tree [ 105.417834][ T8311] BTRFS info (device loop0): enabling ssd optimizations [pid 8311] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8311] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8311] chdir("./file0") = 0 [pid 8311] ioctl(4, LOOP_CLR_FD) = 0 [pid 8311] close(4) = 0 [pid 8311] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8311] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8311] close(3) = 0 [pid 8311] close(4) = 0 [pid 8311] close(5) = -1 EBADF (Bad file descriptor) [pid 8311] close(6) = -1 EBADF (Bad file descriptor) [pid 8311] close(7) = -1 EBADF (Bad file descriptor) [pid 8311] close(8) = -1 EBADF (Bad file descriptor) [pid 8311] close(9) = -1 EBADF (Bad file descriptor) [pid 8311] close(10) = -1 EBADF (Bad file descriptor) [pid 8311] close(11) = -1 EBADF (Bad file descriptor) [pid 8311] close(12) = -1 EBADF (Bad file descriptor) [pid 8311] close(13) = -1 EBADF (Bad file descriptor) [pid 8311] close(14) = -1 EBADF (Bad file descriptor) [pid 8311] close(15) = -1 EBADF (Bad file descriptor) [pid 8311] close(16) = -1 EBADF (Bad file descriptor) [pid 8311] close(17) = -1 EBADF (Bad file descriptor) [pid 8311] close(18) = -1 EBADF (Bad file descriptor) [pid 8311] close(19) = -1 EBADF (Bad file descriptor) [pid 8311] close(20) = -1 EBADF (Bad file descriptor) [pid 8311] close(21) = -1 EBADF (Bad file descriptor) [pid 8311] close(22) = -1 EBADF (Bad file descriptor) [pid 8311] close(23) = -1 EBADF (Bad file descriptor) [pid 8311] close(24) = -1 EBADF (Bad file descriptor) [pid 8311] close(25) = -1 EBADF (Bad file descriptor) [pid 8311] close(26) = -1 EBADF (Bad file descriptor) [pid 8311] close(27) = -1 EBADF (Bad file descriptor) [pid 8311] close(28) = -1 EBADF (Bad file descriptor) [pid 8311] close(29) = -1 EBADF (Bad file descriptor) [pid 8311] exit_group(0) = ? [pid 8311] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=195, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./193", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./193", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./193/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./193/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./193/binderfs") = 0 [ 105.425070][ T8311] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./193/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./193/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./193/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./193/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./193/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./193/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./193") = 0 [pid 4998] mkdir("./194", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 196 ./strace-static-x86_64: Process 8328 attached [pid 8328] chdir("./194") = 0 [pid 8328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8328] setpgid(0, 0) = 0 [pid 8328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8328] write(3, "1000", 4) = 4 [pid 8328] close(3) = 0 [pid 8328] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8328] memfd_create("syzkaller", 0) = 3 [pid 8328] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8328] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8328] munmap(0x7f86559db000, 16777216) = 0 [pid 8328] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8328] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8328] close(3) = 0 [pid 8328] mkdir("./file0", 0777) = 0 [ 105.674483][ T8328] loop0: detected capacity change from 0 to 32768 [ 105.683921][ T8328] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8328) [ 105.699083][ T8328] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 105.707946][ T8328] BTRFS info (device loop0): setting nodatacow, compression disabled [ 105.716098][ T8328] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 105.726764][ T8328] BTRFS info (device loop0): trying to use backup root at mount time [ 105.734891][ T8328] BTRFS info (device loop0): disabling tree log [ 105.741199][ T8328] BTRFS info (device loop0): enabling auto defrag [ 105.747613][ T8328] BTRFS info (device loop0): using free space tree [ 105.763307][ T8328] BTRFS info (device loop0): enabling ssd optimizations [pid 8328] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8328] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8328] chdir("./file0") = 0 [pid 8328] ioctl(4, LOOP_CLR_FD) = 0 [pid 8328] close(4) = 0 [pid 8328] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8328] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8328] close(3) = 0 [pid 8328] close(4) = 0 [pid 8328] close(5) = -1 EBADF (Bad file descriptor) [pid 8328] close(6) = -1 EBADF (Bad file descriptor) [pid 8328] close(7) = -1 EBADF (Bad file descriptor) [pid 8328] close(8) = -1 EBADF (Bad file descriptor) [pid 8328] close(9) = -1 EBADF (Bad file descriptor) [pid 8328] close(10) = -1 EBADF (Bad file descriptor) [pid 8328] close(11) = -1 EBADF (Bad file descriptor) [pid 8328] close(12) = -1 EBADF (Bad file descriptor) [pid 8328] close(13) = -1 EBADF (Bad file descriptor) [pid 8328] close(14) = -1 EBADF (Bad file descriptor) [pid 8328] close(15) = -1 EBADF (Bad file descriptor) [pid 8328] close(16) = -1 EBADF (Bad file descriptor) [pid 8328] close(17) = -1 EBADF (Bad file descriptor) [pid 8328] close(18) = -1 EBADF (Bad file descriptor) [pid 8328] close(19) = -1 EBADF (Bad file descriptor) [pid 8328] close(20) = -1 EBADF (Bad file descriptor) [pid 8328] close(21) = -1 EBADF (Bad file descriptor) [pid 8328] close(22) = -1 EBADF (Bad file descriptor) [pid 8328] close(23) = -1 EBADF (Bad file descriptor) [pid 8328] close(24) = -1 EBADF (Bad file descriptor) [pid 8328] close(25) = -1 EBADF (Bad file descriptor) [pid 8328] close(26) = -1 EBADF (Bad file descriptor) [pid 8328] close(27) = -1 EBADF (Bad file descriptor) [pid 8328] close(28) = -1 EBADF (Bad file descriptor) [pid 8328] close(29) = -1 EBADF (Bad file descriptor) [pid 8328] exit_group(0) = ? [pid 8328] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=196, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=23 /* 0.23 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./194", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./194", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./194/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./194/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./194/binderfs") = 0 [ 105.770316][ T8328] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./194/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./194/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./194/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./194/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./194/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./194/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./194") = 0 [pid 4998] mkdir("./195", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8345 attached , child_tidptr=0x555555e0a5d0) = 197 [pid 8345] chdir("./195") = 0 [pid 8345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8345] setpgid(0, 0) = 0 [pid 8345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8345] write(3, "1000", 4) = 4 [pid 8345] close(3) = 0 [pid 8345] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8345] memfd_create("syzkaller", 0) = 3 [pid 8345] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8345] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8345] munmap(0x7f86559db000, 16777216) = 0 [pid 8345] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8345] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8345] close(3) = 0 [pid 8345] mkdir("./file0", 0777) = 0 [ 106.009193][ T8345] loop0: detected capacity change from 0 to 32768 [ 106.019133][ T8345] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8345) [ 106.034201][ T8345] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 106.043038][ T8345] BTRFS info (device loop0): setting nodatacow, compression disabled [ 106.051260][ T8345] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 106.061978][ T8345] BTRFS info (device loop0): trying to use backup root at mount time [ 106.070074][ T8345] BTRFS info (device loop0): disabling tree log [ 106.076411][ T8345] BTRFS info (device loop0): enabling auto defrag [ 106.082871][ T8345] BTRFS info (device loop0): using free space tree [ 106.097929][ T8345] BTRFS info (device loop0): enabling ssd optimizations [pid 8345] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8345] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8345] chdir("./file0") = 0 [pid 8345] ioctl(4, LOOP_CLR_FD) = 0 [pid 8345] close(4) = 0 [pid 8345] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8345] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8345] close(3) = 0 [ 106.105092][ T8345] BTRFS info (device loop0): auto enabling async discard [pid 8345] close(4) = 0 [pid 8345] close(5) = -1 EBADF (Bad file descriptor) [pid 8345] close(6) = -1 EBADF (Bad file descriptor) [pid 8345] close(7) = -1 EBADF (Bad file descriptor) [pid 8345] close(8) = -1 EBADF (Bad file descriptor) [pid 8345] close(9) = -1 EBADF (Bad file descriptor) [pid 8345] close(10) = -1 EBADF (Bad file descriptor) [pid 8345] close(11) = -1 EBADF (Bad file descriptor) [pid 8345] close(12) = -1 EBADF (Bad file descriptor) [pid 8345] close(13) = -1 EBADF (Bad file descriptor) [pid 8345] close(14) = -1 EBADF (Bad file descriptor) [pid 8345] close(15) = -1 EBADF (Bad file descriptor) [pid 8345] close(16) = -1 EBADF (Bad file descriptor) [pid 8345] close(17) = -1 EBADF (Bad file descriptor) [pid 8345] close(18) = -1 EBADF (Bad file descriptor) [pid 8345] close(19) = -1 EBADF (Bad file descriptor) [pid 8345] close(20) = -1 EBADF (Bad file descriptor) [pid 8345] close(21) = -1 EBADF (Bad file descriptor) [pid 8345] close(22) = -1 EBADF (Bad file descriptor) [pid 8345] close(23) = -1 EBADF (Bad file descriptor) [pid 8345] close(24) = -1 EBADF (Bad file descriptor) [pid 8345] close(25) = -1 EBADF (Bad file descriptor) [pid 8345] close(26) = -1 EBADF (Bad file descriptor) [pid 8345] close(27) = -1 EBADF (Bad file descriptor) [pid 8345] close(28) = -1 EBADF (Bad file descriptor) [pid 8345] close(29) = -1 EBADF (Bad file descriptor) [pid 8345] exit_group(0) = ? [pid 8345] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=197, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./195", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./195", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./195/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./195/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./195/binderfs") = 0 [pid 4998] umount2("./195/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./195/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./195/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./195/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./195/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./195/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./195") = 0 [pid 4998] mkdir("./196", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 198 ./strace-static-x86_64: Process 8362 attached [pid 8362] chdir("./196") = 0 [pid 8362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8362] setpgid(0, 0) = 0 [pid 8362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8362] write(3, "1000", 4) = 4 [pid 8362] close(3) = 0 [pid 8362] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8362] memfd_create("syzkaller", 0) = 3 [pid 8362] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8362] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8362] munmap(0x7f86559db000, 16777216) = 0 [pid 8362] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8362] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8362] close(3) = 0 [pid 8362] mkdir("./file0", 0777) = 0 [ 106.363345][ T8362] loop0: detected capacity change from 0 to 32768 [ 106.372675][ T8362] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8362) [ 106.387827][ T8362] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 106.396612][ T8362] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 8362] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8362] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8362] chdir("./file0") = 0 [pid 8362] ioctl(4, LOOP_CLR_FD) = 0 [pid 8362] close(4) = 0 [pid 8362] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8362] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8362] close(3) = 0 [pid 8362] close(4) = 0 [pid 8362] close(5) = -1 EBADF (Bad file descriptor) [pid 8362] close(6) = -1 EBADF (Bad file descriptor) [pid 8362] close(7) = -1 EBADF (Bad file descriptor) [pid 8362] close(8) = -1 EBADF (Bad file descriptor) [pid 8362] close(9) = -1 EBADF (Bad file descriptor) [pid 8362] close(10) = -1 EBADF (Bad file descriptor) [pid 8362] close(11) = -1 EBADF (Bad file descriptor) [pid 8362] close(12) = -1 EBADF (Bad file descriptor) [pid 8362] close(13) = -1 EBADF (Bad file descriptor) [pid 8362] close(14) = -1 EBADF (Bad file descriptor) [pid 8362] close(15) = -1 EBADF (Bad file descriptor) [pid 8362] close(16) = -1 EBADF (Bad file descriptor) [pid 8362] close(17) = -1 EBADF (Bad file descriptor) [pid 8362] close(18) = -1 EBADF (Bad file descriptor) [pid 8362] close(19) = -1 EBADF (Bad file descriptor) [pid 8362] close(20) = -1 EBADF (Bad file descriptor) [pid 8362] close(21) = -1 EBADF (Bad file descriptor) [pid 8362] close(22) = -1 EBADF (Bad file descriptor) [pid 8362] close(23) = -1 EBADF (Bad file descriptor) [pid 8362] close(24) = -1 EBADF (Bad file descriptor) [pid 8362] close(25) = -1 EBADF (Bad file descriptor) [pid 8362] close(26) = -1 EBADF (Bad file descriptor) [pid 8362] close(27) = -1 EBADF (Bad file descriptor) [pid 8362] close(28) = -1 EBADF (Bad file descriptor) [pid 8362] close(29) = -1 EBADF (Bad file descriptor) [pid 8362] exit_group(0) = ? [pid 8362] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=198, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./196", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./196", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 106.404762][ T8362] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 106.415488][ T8362] BTRFS info (device loop0): trying to use backup root at mount time [ 106.423710][ T8362] BTRFS info (device loop0): disabling tree log [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./196/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./196/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./196/binderfs") = 0 [pid 4998] umount2("./196/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./196/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./196/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./196/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./196/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./196/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./196") = 0 [pid 4998] mkdir("./197", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 199 ./strace-static-x86_64: Process 8379 attached [pid 8379] chdir("./197") = 0 [pid 8379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8379] setpgid(0, 0) = 0 [pid 8379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8379] write(3, "1000", 4) = 4 [pid 8379] close(3) = 0 [pid 8379] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8379] memfd_create("syzkaller", 0) = 3 [pid 8379] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8379] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8379] munmap(0x7f86559db000, 16777216) = 0 [pid 8379] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8379] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8379] close(3) = 0 [pid 8379] mkdir("./file0", 0777) = 0 [pid 8379] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8379] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8379] chdir("./file0") = 0 [pid 8379] ioctl(4, LOOP_CLR_FD) = 0 [pid 8379] close(4) = 0 [pid 8379] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8379] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8379] close(3) = 0 [pid 8379] close(4) = 0 [pid 8379] close(5) = -1 EBADF (Bad file descriptor) [pid 8379] close(6) = -1 EBADF (Bad file descriptor) [pid 8379] close(7) = -1 EBADF (Bad file descriptor) [pid 8379] close(8) = -1 EBADF (Bad file descriptor) [pid 8379] close(9) = -1 EBADF (Bad file descriptor) [pid 8379] close(10) = -1 EBADF (Bad file descriptor) [pid 8379] close(11) = -1 EBADF (Bad file descriptor) [ 106.669090][ T8379] loop0: detected capacity change from 0 to 32768 [ 106.678411][ T8379] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8379) [ 106.693594][ T8379] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 8379] close(12) = -1 EBADF (Bad file descriptor) [pid 8379] close(13) = -1 EBADF (Bad file descriptor) [pid 8379] close(14) = -1 EBADF (Bad file descriptor) [pid 8379] close(15) = -1 EBADF (Bad file descriptor) [pid 8379] close(16) = -1 EBADF (Bad file descriptor) [pid 8379] close(17) = -1 EBADF (Bad file descriptor) [pid 8379] close(18) = -1 EBADF (Bad file descriptor) [pid 8379] close(19) = -1 EBADF (Bad file descriptor) [pid 8379] close(20) = -1 EBADF (Bad file descriptor) [pid 8379] close(21) = -1 EBADF (Bad file descriptor) [pid 8379] close(22) = -1 EBADF (Bad file descriptor) [pid 8379] close(23) = -1 EBADF (Bad file descriptor) [pid 8379] close(24) = -1 EBADF (Bad file descriptor) [pid 8379] close(25) = -1 EBADF (Bad file descriptor) [pid 8379] close(26) = -1 EBADF (Bad file descriptor) [pid 8379] close(27) = -1 EBADF (Bad file descriptor) [pid 8379] close(28) = -1 EBADF (Bad file descriptor) [pid 8379] close(29) = -1 EBADF (Bad file descriptor) [pid 8379] exit_group(0) = ? [pid 8379] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=199, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./197", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./197", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./197/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./197/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./197/binderfs") = 0 [pid 4998] umount2("./197/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./197/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./197/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./197/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./197/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./197/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./197") = 0 [pid 4998] mkdir("./198", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 200 ./strace-static-x86_64: Process 8396 attached [pid 8396] chdir("./198") = 0 [pid 8396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8396] setpgid(0, 0) = 0 [pid 8396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8396] write(3, "1000", 4) = 4 [pid 8396] close(3) = 0 [pid 8396] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8396] memfd_create("syzkaller", 0) = 3 [pid 8396] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8396] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8396] munmap(0x7f86559db000, 16777216) = 0 [pid 8396] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8396] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8396] close(3) = 0 [pid 8396] mkdir("./file0", 0777) = 0 [pid 8396] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8396] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8396] chdir("./file0") = 0 [pid 8396] ioctl(4, LOOP_CLR_FD) = 0 [pid 8396] close(4) = 0 [pid 8396] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8396] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8396] close(3) = 0 [pid 8396] close(4) = 0 [pid 8396] close(5) = -1 EBADF (Bad file descriptor) [pid 8396] close(6) = -1 EBADF (Bad file descriptor) [pid 8396] close(7) = -1 EBADF (Bad file descriptor) [pid 8396] close(8) = -1 EBADF (Bad file descriptor) [pid 8396] close(9) = -1 EBADF (Bad file descriptor) [pid 8396] close(10) = -1 EBADF (Bad file descriptor) [pid 8396] close(11) = -1 EBADF (Bad file descriptor) [pid 8396] close(12) = -1 EBADF (Bad file descriptor) [pid 8396] close(13) = -1 EBADF (Bad file descriptor) [pid 8396] close(14) = -1 EBADF (Bad file descriptor) [pid 8396] close(15) = -1 EBADF (Bad file descriptor) [pid 8396] close(16) = -1 EBADF (Bad file descriptor) [pid 8396] close(17) = -1 EBADF (Bad file descriptor) [pid 8396] close(18) = -1 EBADF (Bad file descriptor) [pid 8396] close(19) = -1 EBADF (Bad file descriptor) [pid 8396] close(20) = -1 EBADF (Bad file descriptor) [pid 8396] close(21) = -1 EBADF (Bad file descriptor) [pid 8396] close(22) = -1 EBADF (Bad file descriptor) [pid 8396] close(23) = -1 EBADF (Bad file descriptor) [pid 8396] close(24) = -1 EBADF (Bad file descriptor) [pid 8396] close(25) = -1 EBADF (Bad file descriptor) [pid 8396] close(26) = -1 EBADF (Bad file descriptor) [pid 8396] close(27) = -1 EBADF (Bad file descriptor) [pid 8396] close(28) = -1 EBADF (Bad file descriptor) [pid 8396] close(29) = -1 EBADF (Bad file descriptor) [ 106.960448][ T8396] loop0: detected capacity change from 0 to 32768 [ 106.969793][ T8396] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8396) [ 106.984699][ T8396] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 8396] exit_group(0) = ? [pid 8396] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=200, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] umount2("./198", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./198", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./198/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./198/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./198/binderfs") = 0 [pid 4998] umount2("./198/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./198/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./198/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./198/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./198/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./198/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./198") = 0 [pid 4998] mkdir("./199", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8413 attached , child_tidptr=0x555555e0a5d0) = 201 [pid 8413] chdir("./199") = 0 [pid 8413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8413] setpgid(0, 0) = 0 [pid 8413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8413] write(3, "1000", 4) = 4 [pid 8413] close(3) = 0 [pid 8413] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8413] memfd_create("syzkaller", 0) = 3 [pid 8413] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8413] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8413] munmap(0x7f86559db000, 16777216) = 0 [pid 8413] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8413] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8413] close(3) = 0 [pid 8413] mkdir("./file0", 0777) = 0 [pid 8413] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8413] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8413] chdir("./file0") = 0 [pid 8413] ioctl(4, LOOP_CLR_FD) = 0 [pid 8413] close(4) = 0 [pid 8413] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8413] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8413] close(3) = 0 [pid 8413] close(4) = 0 [pid 8413] close(5) = -1 EBADF (Bad file descriptor) [pid 8413] close(6) = -1 EBADF (Bad file descriptor) [pid 8413] close(7) = -1 EBADF (Bad file descriptor) [pid 8413] close(8) = -1 EBADF (Bad file descriptor) [pid 8413] close(9) = -1 EBADF (Bad file descriptor) [pid 8413] close(10) = -1 EBADF (Bad file descriptor) [pid 8413] close(11) = -1 EBADF (Bad file descriptor) [pid 8413] close(12) = -1 EBADF (Bad file descriptor) [pid 8413] close(13) = -1 EBADF (Bad file descriptor) [pid 8413] close(14) = -1 EBADF (Bad file descriptor) [pid 8413] close(15) = -1 EBADF (Bad file descriptor) [pid 8413] close(16) = -1 EBADF (Bad file descriptor) [pid 8413] close(17) = -1 EBADF (Bad file descriptor) [pid 8413] close(18) = -1 EBADF (Bad file descriptor) [pid 8413] close(19) = -1 EBADF (Bad file descriptor) [pid 8413] close(20) = -1 EBADF (Bad file descriptor) [pid 8413] close(21) = -1 EBADF (Bad file descriptor) [pid 8413] close(22) = -1 EBADF (Bad file descriptor) [pid 8413] close(23) = -1 EBADF (Bad file descriptor) [pid 8413] close(24) = -1 EBADF (Bad file descriptor) [pid 8413] close(25) = -1 EBADF (Bad file descriptor) [pid 8413] close(26) = -1 EBADF (Bad file descriptor) [pid 8413] close(27) = -1 EBADF (Bad file descriptor) [pid 8413] close(28) = -1 EBADF (Bad file descriptor) [pid 8413] close(29) = -1 EBADF (Bad file descriptor) [pid 8413] exit_group(0) = ? [pid 8413] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=201, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./199", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./199", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./199/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./199/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./199/binderfs") = 0 [ 107.242115][ T8413] loop0: detected capacity change from 0 to 32768 [ 107.251690][ T8413] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8413) [ 107.267033][ T8413] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./199/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./199/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./199/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./199/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./199/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./199/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./199") = 0 [pid 4998] mkdir("./200", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 202 ./strace-static-x86_64: Process 8430 attached [pid 8430] chdir("./200") = 0 [pid 8430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8430] setpgid(0, 0) = 0 [pid 8430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8430] write(3, "1000", 4) = 4 [pid 8430] close(3) = 0 [pid 8430] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8430] memfd_create("syzkaller", 0) = 3 [pid 8430] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8430] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8430] munmap(0x7f86559db000, 16777216) = 0 [pid 8430] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8430] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8430] close(3) = 0 [pid 8430] mkdir("./file0", 0777) = 0 [ 107.519789][ T8430] loop0: detected capacity change from 0 to 32768 [ 107.529707][ T8430] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8430) [ 107.544627][ T8430] _btrfs_printk: 28 callbacks suppressed [ 107.544638][ T8430] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 107.559235][ T8430] BTRFS info (device loop0): setting nodatacow, compression disabled [ 107.567345][ T8430] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 107.578280][ T8430] BTRFS info (device loop0): trying to use backup root at mount time [ 107.586438][ T8430] BTRFS info (device loop0): disabling tree log [ 107.592796][ T8430] BTRFS info (device loop0): enabling auto defrag [ 107.599302][ T8430] BTRFS info (device loop0): using free space tree [pid 8430] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8430] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8430] chdir("./file0") = 0 [pid 8430] ioctl(4, LOOP_CLR_FD) = 0 [pid 8430] close(4) = 0 [pid 8430] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8430] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8430] close(3) = 0 [pid 8430] close(4) = 0 [pid 8430] close(5) = -1 EBADF (Bad file descriptor) [pid 8430] close(6) = -1 EBADF (Bad file descriptor) [pid 8430] close(7) = -1 EBADF (Bad file descriptor) [pid 8430] close(8) = -1 EBADF (Bad file descriptor) [pid 8430] close(9) = -1 EBADF (Bad file descriptor) [pid 8430] close(10) = -1 EBADF (Bad file descriptor) [pid 8430] close(11) = -1 EBADF (Bad file descriptor) [pid 8430] close(12) = -1 EBADF (Bad file descriptor) [pid 8430] close(13) = -1 EBADF (Bad file descriptor) [pid 8430] close(14) = -1 EBADF (Bad file descriptor) [pid 8430] close(15) = -1 EBADF (Bad file descriptor) [pid 8430] close(16) = -1 EBADF (Bad file descriptor) [pid 8430] close(17) = -1 EBADF (Bad file descriptor) [pid 8430] close(18) = -1 EBADF (Bad file descriptor) [pid 8430] close(19) = -1 EBADF (Bad file descriptor) [pid 8430] close(20) = -1 EBADF (Bad file descriptor) [pid 8430] close(21) = -1 EBADF (Bad file descriptor) [pid 8430] close(22) = -1 EBADF (Bad file descriptor) [pid 8430] close(23) = -1 EBADF (Bad file descriptor) [pid 8430] close(24) = -1 EBADF (Bad file descriptor) [pid 8430] close(25) = -1 EBADF (Bad file descriptor) [pid 8430] close(26) = -1 EBADF (Bad file descriptor) [pid 8430] close(27) = -1 EBADF (Bad file descriptor) [pid 8430] close(28) = -1 EBADF (Bad file descriptor) [pid 8430] close(29) = -1 EBADF (Bad file descriptor) [pid 8430] exit_group(0) = ? [pid 8430] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=202, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./200", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./200", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./200/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./200/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./200/binderfs") = 0 [ 107.614632][ T8430] BTRFS info (device loop0): enabling ssd optimizations [ 107.621943][ T8430] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./200/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./200/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./200/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./200/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./200/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./200/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./200") = 0 [pid 4998] mkdir("./201", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 203 ./strace-static-x86_64: Process 8447 attached [pid 8447] chdir("./201") = 0 [pid 8447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8447] setpgid(0, 0) = 0 [pid 8447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8447] write(3, "1000", 4) = 4 [pid 8447] close(3) = 0 [pid 8447] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8447] memfd_create("syzkaller", 0) = 3 [pid 8447] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8447] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8447] munmap(0x7f86559db000, 16777216) = 0 [pid 8447] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8447] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8447] close(3) = 0 [pid 8447] mkdir("./file0", 0777) = 0 [ 107.878080][ T8447] loop0: detected capacity change from 0 to 32768 [ 107.887045][ T8447] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8447) [ 107.902118][ T8447] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 107.910883][ T8447] BTRFS info (device loop0): setting nodatacow, compression disabled [ 107.919084][ T8447] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 107.930546][ T8447] BTRFS info (device loop0): trying to use backup root at mount time [ 107.938670][ T8447] BTRFS info (device loop0): disabling tree log [ 107.945033][ T8447] BTRFS info (device loop0): enabling auto defrag [ 107.951495][ T8447] BTRFS info (device loop0): using free space tree [ 107.966629][ T8447] BTRFS info (device loop0): enabling ssd optimizations [pid 8447] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8447] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8447] chdir("./file0") = 0 [pid 8447] ioctl(4, LOOP_CLR_FD) = 0 [pid 8447] close(4) = 0 [pid 8447] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8447] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8447] close(3) = 0 [pid 8447] close(4) = 0 [pid 8447] close(5) = -1 EBADF (Bad file descriptor) [pid 8447] close(6) = -1 EBADF (Bad file descriptor) [pid 8447] close(7) = -1 EBADF (Bad file descriptor) [pid 8447] close(8) = -1 EBADF (Bad file descriptor) [pid 8447] close(9) = -1 EBADF (Bad file descriptor) [pid 8447] close(10) = -1 EBADF (Bad file descriptor) [pid 8447] close(11) = -1 EBADF (Bad file descriptor) [pid 8447] close(12) = -1 EBADF (Bad file descriptor) [pid 8447] close(13) = -1 EBADF (Bad file descriptor) [pid 8447] close(14) = -1 EBADF (Bad file descriptor) [pid 8447] close(15) = -1 EBADF (Bad file descriptor) [pid 8447] close(16) = -1 EBADF (Bad file descriptor) [pid 8447] close(17) = -1 EBADF (Bad file descriptor) [pid 8447] close(18) = -1 EBADF (Bad file descriptor) [pid 8447] close(19) = -1 EBADF (Bad file descriptor) [pid 8447] close(20) = -1 EBADF (Bad file descriptor) [pid 8447] close(21) = -1 EBADF (Bad file descriptor) [pid 8447] close(22) = -1 EBADF (Bad file descriptor) [pid 8447] close(23) = -1 EBADF (Bad file descriptor) [pid 8447] close(24) = -1 EBADF (Bad file descriptor) [pid 8447] close(25) = -1 EBADF (Bad file descriptor) [pid 8447] close(26) = -1 EBADF (Bad file descriptor) [pid 8447] close(27) = -1 EBADF (Bad file descriptor) [pid 8447] close(28) = -1 EBADF (Bad file descriptor) [pid 8447] close(29) = -1 EBADF (Bad file descriptor) [pid 8447] exit_group(0) = ? [pid 8447] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=203, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./201", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./201", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./201/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./201/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./201/binderfs") = 0 [ 107.973754][ T8447] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./201/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./201/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./201/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./201/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./201/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./201/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./201") = 0 [pid 4998] mkdir("./202", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 204 ./strace-static-x86_64: Process 8464 attached [pid 8464] chdir("./202") = 0 [pid 8464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8464] setpgid(0, 0) = 0 [pid 8464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8464] write(3, "1000", 4) = 4 [pid 8464] close(3) = 0 [pid 8464] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8464] memfd_create("syzkaller", 0) = 3 [pid 8464] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8464] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8464] munmap(0x7f86559db000, 16777216) = 0 [pid 8464] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8464] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8464] close(3) = 0 [pid 8464] mkdir("./file0", 0777) = 0 [ 108.218129][ T8464] loop0: detected capacity change from 0 to 32768 [ 108.227364][ T8464] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8464) [ 108.242130][ T8464] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 108.250836][ T8464] BTRFS info (device loop0): setting nodatacow, compression disabled [ 108.259011][ T8464] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 108.269651][ T8464] BTRFS info (device loop0): trying to use backup root at mount time [ 108.277871][ T8464] BTRFS info (device loop0): disabling tree log [ 108.284131][ T8464] BTRFS info (device loop0): enabling auto defrag [ 108.290545][ T8464] BTRFS info (device loop0): using free space tree [ 108.306372][ T8464] BTRFS info (device loop0): enabling ssd optimizations [pid 8464] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8464] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8464] chdir("./file0") = 0 [pid 8464] ioctl(4, LOOP_CLR_FD) = 0 [pid 8464] close(4) = 0 [pid 8464] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8464] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8464] close(3) = 0 [pid 8464] close(4) = 0 [pid 8464] close(5) = -1 EBADF (Bad file descriptor) [pid 8464] close(6) = -1 EBADF (Bad file descriptor) [pid 8464] close(7) = -1 EBADF (Bad file descriptor) [pid 8464] close(8) = -1 EBADF (Bad file descriptor) [pid 8464] close(9) = -1 EBADF (Bad file descriptor) [ 108.314194][ T8464] BTRFS info (device loop0): auto enabling async discard [pid 8464] close(10) = -1 EBADF (Bad file descriptor) [pid 8464] close(11) = -1 EBADF (Bad file descriptor) [pid 8464] close(12) = -1 EBADF (Bad file descriptor) [pid 8464] close(13) = -1 EBADF (Bad file descriptor) [pid 8464] close(14) = -1 EBADF (Bad file descriptor) [pid 8464] close(15) = -1 EBADF (Bad file descriptor) [pid 8464] close(16) = -1 EBADF (Bad file descriptor) [pid 8464] close(17) = -1 EBADF (Bad file descriptor) [pid 8464] close(18) = -1 EBADF (Bad file descriptor) [pid 8464] close(19) = -1 EBADF (Bad file descriptor) [pid 8464] close(20) = -1 EBADF (Bad file descriptor) [pid 8464] close(21) = -1 EBADF (Bad file descriptor) [pid 8464] close(22) = -1 EBADF (Bad file descriptor) [pid 8464] close(23) = -1 EBADF (Bad file descriptor) [pid 8464] close(24) = -1 EBADF (Bad file descriptor) [pid 8464] close(25) = -1 EBADF (Bad file descriptor) [pid 8464] close(26) = -1 EBADF (Bad file descriptor) [pid 8464] close(27) = -1 EBADF (Bad file descriptor) [pid 8464] close(28) = -1 EBADF (Bad file descriptor) [pid 8464] close(29) = -1 EBADF (Bad file descriptor) [pid 8464] exit_group(0) = ? [pid 8464] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=204, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./202", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./202", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./202/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./202/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./202/binderfs") = 0 [pid 4998] umount2("./202/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./202/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./202/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./202/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./202/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./202/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./202") = 0 [pid 4998] mkdir("./203", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 205 ./strace-static-x86_64: Process 8481 attached [pid 8481] chdir("./203") = 0 [pid 8481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8481] setpgid(0, 0) = 0 [pid 8481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8481] write(3, "1000", 4) = 4 [pid 8481] close(3) = 0 [pid 8481] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8481] memfd_create("syzkaller", 0) = 3 [pid 8481] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8481] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8481] munmap(0x7f86559db000, 16777216) = 0 [pid 8481] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8481] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8481] close(3) = 0 [pid 8481] mkdir("./file0", 0777) = 0 [ 108.583755][ T8481] loop0: detected capacity change from 0 to 32768 [ 108.593396][ T8481] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8481) [ 108.608366][ T8481] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 108.617346][ T8481] BTRFS info (device loop0): setting nodatacow, compression disabled [ 108.625603][ T8481] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 108.636300][ T8481] BTRFS info (device loop0): trying to use backup root at mount time [ 108.644425][ T8481] BTRFS info (device loop0): disabling tree log [ 108.650660][ T8481] BTRFS info (device loop0): enabling auto defrag [ 108.657121][ T8481] BTRFS info (device loop0): using free space tree [ 108.672635][ T8481] BTRFS info (device loop0): enabling ssd optimizations [pid 8481] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8481] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8481] chdir("./file0") = 0 [pid 8481] ioctl(4, LOOP_CLR_FD) = 0 [pid 8481] close(4) = 0 [pid 8481] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8481] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8481] close(3) = 0 [pid 8481] close(4) = 0 [pid 8481] close(5) = -1 EBADF (Bad file descriptor) [pid 8481] close(6) = -1 EBADF (Bad file descriptor) [pid 8481] close(7) = -1 EBADF (Bad file descriptor) [pid 8481] close(8) = -1 EBADF (Bad file descriptor) [pid 8481] close(9) = -1 EBADF (Bad file descriptor) [pid 8481] close(10) = -1 EBADF (Bad file descriptor) [pid 8481] close(11) = -1 EBADF (Bad file descriptor) [pid 8481] close(12) = -1 EBADF (Bad file descriptor) [pid 8481] close(13) = -1 EBADF (Bad file descriptor) [pid 8481] close(14) = -1 EBADF (Bad file descriptor) [pid 8481] close(15) = -1 EBADF (Bad file descriptor) [pid 8481] close(16) = -1 EBADF (Bad file descriptor) [pid 8481] close(17) = -1 EBADF (Bad file descriptor) [pid 8481] close(18) = -1 EBADF (Bad file descriptor) [pid 8481] close(19) = -1 EBADF (Bad file descriptor) [pid 8481] close(20) = -1 EBADF (Bad file descriptor) [pid 8481] close(21) = -1 EBADF (Bad file descriptor) [pid 8481] close(22) = -1 EBADF (Bad file descriptor) [pid 8481] close(23) = -1 EBADF (Bad file descriptor) [pid 8481] close(24) = -1 EBADF (Bad file descriptor) [pid 8481] close(25) = -1 EBADF (Bad file descriptor) [pid 8481] close(26) = -1 EBADF (Bad file descriptor) [pid 8481] close(27) = -1 EBADF (Bad file descriptor) [pid 8481] close(28) = -1 EBADF (Bad file descriptor) [pid 8481] close(29) = -1 EBADF (Bad file descriptor) [pid 8481] exit_group(0) = ? [ 108.679724][ T8481] BTRFS info (device loop0): auto enabling async discard [pid 8481] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=205, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./203", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./203", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./203/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./203/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./203/binderfs") = 0 [pid 4998] umount2("./203/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./203/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./203/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./203/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./203/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./203/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./203") = 0 [pid 4998] mkdir("./204", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 206 ./strace-static-x86_64: Process 8498 attached [pid 8498] chdir("./204") = 0 [pid 8498] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8498] setpgid(0, 0) = 0 [pid 8498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8498] write(3, "1000", 4) = 4 [pid 8498] close(3) = 0 [pid 8498] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8498] memfd_create("syzkaller", 0) = 3 [pid 8498] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8498] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8498] munmap(0x7f86559db000, 16777216) = 0 [pid 8498] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8498] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8498] close(3) = 0 [pid 8498] mkdir("./file0", 0777) = 0 [ 108.923239][ T8498] loop0: detected capacity change from 0 to 32768 [ 108.933057][ T8498] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8498) [ 108.949492][ T8498] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 108.958583][ T8498] BTRFS info (device loop0): setting nodatacow, compression disabled [ 108.966965][ T8498] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 108.977829][ T8498] BTRFS info (device loop0): trying to use backup root at mount time [ 108.985973][ T8498] BTRFS info (device loop0): disabling tree log [ 108.992369][ T8498] BTRFS info (device loop0): enabling auto defrag [ 108.998894][ T8498] BTRFS info (device loop0): using free space tree [ 109.014509][ T8498] BTRFS info (device loop0): enabling ssd optimizations [pid 8498] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8498] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8498] chdir("./file0") = 0 [pid 8498] ioctl(4, LOOP_CLR_FD) = 0 [pid 8498] close(4) = 0 [pid 8498] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8498] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8498] close(3) = 0 [pid 8498] close(4) = 0 [pid 8498] close(5) = -1 EBADF (Bad file descriptor) [pid 8498] close(6) = -1 EBADF (Bad file descriptor) [pid 8498] close(7) = -1 EBADF (Bad file descriptor) [pid 8498] close(8) = -1 EBADF (Bad file descriptor) [pid 8498] close(9) = -1 EBADF (Bad file descriptor) [pid 8498] close(10) = -1 EBADF (Bad file descriptor) [pid 8498] close(11) = -1 EBADF (Bad file descriptor) [pid 8498] close(12) = -1 EBADF (Bad file descriptor) [pid 8498] close(13) = -1 EBADF (Bad file descriptor) [pid 8498] close(14) = -1 EBADF (Bad file descriptor) [pid 8498] close(15) = -1 EBADF (Bad file descriptor) [pid 8498] close(16) = -1 EBADF (Bad file descriptor) [pid 8498] close(17) = -1 EBADF (Bad file descriptor) [pid 8498] close(18) = -1 EBADF (Bad file descriptor) [pid 8498] close(19) = -1 EBADF (Bad file descriptor) [ 109.021555][ T8498] BTRFS info (device loop0): auto enabling async discard [pid 8498] close(20) = -1 EBADF (Bad file descriptor) [pid 8498] close(21) = -1 EBADF (Bad file descriptor) [pid 8498] close(22) = -1 EBADF (Bad file descriptor) [pid 8498] close(23) = -1 EBADF (Bad file descriptor) [pid 8498] close(24) = -1 EBADF (Bad file descriptor) [pid 8498] close(25) = -1 EBADF (Bad file descriptor) [pid 8498] close(26) = -1 EBADF (Bad file descriptor) [pid 8498] close(27) = -1 EBADF (Bad file descriptor) [pid 8498] close(28) = -1 EBADF (Bad file descriptor) [pid 8498] close(29) = -1 EBADF (Bad file descriptor) [pid 8498] exit_group(0) = ? [pid 8498] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=206, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./204", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./204", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./204/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./204/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./204/binderfs") = 0 [pid 4998] umount2("./204/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./204/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./204/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./204/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./204/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./204/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./204") = 0 [pid 4998] mkdir("./205", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 207 ./strace-static-x86_64: Process 8515 attached [pid 8515] chdir("./205") = 0 [pid 8515] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8515] setpgid(0, 0) = 0 [pid 8515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8515] write(3, "1000", 4) = 4 [pid 8515] close(3) = 0 [pid 8515] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8515] memfd_create("syzkaller", 0) = 3 [pid 8515] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8515] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8515] munmap(0x7f86559db000, 16777216) = 0 [pid 8515] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8515] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8515] close(3) = 0 [pid 8515] mkdir("./file0", 0777) = 0 [ 109.269102][ T8515] loop0: detected capacity change from 0 to 32768 [ 109.278666][ T8515] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8515) [ 109.293506][ T8515] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 109.302279][ T8515] BTRFS info (device loop0): setting nodatacow, compression disabled [ 109.310339][ T8515] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 109.320994][ T8515] BTRFS info (device loop0): trying to use backup root at mount time [ 109.329073][ T8515] BTRFS info (device loop0): disabling tree log [ 109.335361][ T8515] BTRFS info (device loop0): enabling auto defrag [ 109.341984][ T8515] BTRFS info (device loop0): using free space tree [ 109.357686][ T8515] BTRFS info (device loop0): enabling ssd optimizations [pid 8515] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8515] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8515] chdir("./file0") = 0 [pid 8515] ioctl(4, LOOP_CLR_FD) = 0 [pid 8515] close(4) = 0 [pid 8515] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8515] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8515] close(3) = 0 [pid 8515] close(4) = 0 [pid 8515] close(5) = -1 EBADF (Bad file descriptor) [pid 8515] close(6) = -1 EBADF (Bad file descriptor) [pid 8515] close(7) = -1 EBADF (Bad file descriptor) [pid 8515] close(8) = -1 EBADF (Bad file descriptor) [pid 8515] close(9) = -1 EBADF (Bad file descriptor) [pid 8515] close(10) = -1 EBADF (Bad file descriptor) [pid 8515] close(11) = -1 EBADF (Bad file descriptor) [pid 8515] close(12) = -1 EBADF (Bad file descriptor) [pid 8515] close(13) = -1 EBADF (Bad file descriptor) [pid 8515] close(14) = -1 EBADF (Bad file descriptor) [pid 8515] close(15) = -1 EBADF (Bad file descriptor) [pid 8515] close(16) = -1 EBADF (Bad file descriptor) [pid 8515] close(17) = -1 EBADF (Bad file descriptor) [pid 8515] close(18) = -1 EBADF (Bad file descriptor) [pid 8515] close(19) = -1 EBADF (Bad file descriptor) [pid 8515] close(20) = -1 EBADF (Bad file descriptor) [pid 8515] close(21) = -1 EBADF (Bad file descriptor) [pid 8515] close(22) = -1 EBADF (Bad file descriptor) [ 109.364714][ T8515] BTRFS info (device loop0): auto enabling async discard [pid 8515] close(23) = -1 EBADF (Bad file descriptor) [pid 8515] close(24) = -1 EBADF (Bad file descriptor) [pid 8515] close(25) = -1 EBADF (Bad file descriptor) [pid 8515] close(26) = -1 EBADF (Bad file descriptor) [pid 8515] close(27) = -1 EBADF (Bad file descriptor) [pid 8515] close(28) = -1 EBADF (Bad file descriptor) [pid 8515] close(29) = -1 EBADF (Bad file descriptor) [pid 8515] exit_group(0) = ? [pid 8515] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=207, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./205", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./205", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./205/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./205/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./205/binderfs") = 0 [pid 4998] umount2("./205/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./205/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./205/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./205/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./205/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./205/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./205") = 0 [pid 4998] mkdir("./206", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 208 ./strace-static-x86_64: Process 8532 attached [pid 8532] chdir("./206") = 0 [pid 8532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8532] setpgid(0, 0) = 0 [pid 8532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8532] write(3, "1000", 4) = 4 [pid 8532] close(3) = 0 [pid 8532] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8532] memfd_create("syzkaller", 0) = 3 [pid 8532] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8532] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8532] munmap(0x7f86559db000, 16777216) = 0 [pid 8532] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8532] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8532] close(3) = 0 [pid 8532] mkdir("./file0", 0777) = 0 [ 109.603027][ T8532] loop0: detected capacity change from 0 to 32768 [ 109.613326][ T8532] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8532) [ 109.628302][ T8532] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 109.637167][ T8532] BTRFS info (device loop0): setting nodatacow, compression disabled [ 109.645503][ T8532] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 109.656224][ T8532] BTRFS info (device loop0): trying to use backup root at mount time [ 109.664341][ T8532] BTRFS info (device loop0): disabling tree log [ 109.670609][ T8532] BTRFS info (device loop0): enabling auto defrag [ 109.677101][ T8532] BTRFS info (device loop0): using free space tree [ 109.692305][ T8532] BTRFS info (device loop0): enabling ssd optimizations [pid 8532] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8532] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8532] chdir("./file0") = 0 [pid 8532] ioctl(4, LOOP_CLR_FD) = 0 [pid 8532] close(4) = 0 [pid 8532] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8532] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8532] close(3) = 0 [pid 8532] close(4) = 0 [pid 8532] close(5) = -1 EBADF (Bad file descriptor) [pid 8532] close(6) = -1 EBADF (Bad file descriptor) [pid 8532] close(7) = -1 EBADF (Bad file descriptor) [pid 8532] close(8) = -1 EBADF (Bad file descriptor) [pid 8532] close(9) = -1 EBADF (Bad file descriptor) [pid 8532] close(10) = -1 EBADF (Bad file descriptor) [pid 8532] close(11) = -1 EBADF (Bad file descriptor) [pid 8532] close(12) = -1 EBADF (Bad file descriptor) [pid 8532] close(13) = -1 EBADF (Bad file descriptor) [pid 8532] close(14) = -1 EBADF (Bad file descriptor) [pid 8532] close(15) = -1 EBADF (Bad file descriptor) [pid 8532] close(16) = -1 EBADF (Bad file descriptor) [pid 8532] close(17) = -1 EBADF (Bad file descriptor) [pid 8532] close(18) = -1 EBADF (Bad file descriptor) [pid 8532] close(19) = -1 EBADF (Bad file descriptor) [pid 8532] close(20) = -1 EBADF (Bad file descriptor) [pid 8532] close(21) = -1 EBADF (Bad file descriptor) [pid 8532] close(22) = -1 EBADF (Bad file descriptor) [ 109.699269][ T8532] BTRFS info (device loop0): auto enabling async discard [pid 8532] close(23) = -1 EBADF (Bad file descriptor) [pid 8532] close(24) = -1 EBADF (Bad file descriptor) [pid 8532] close(25) = -1 EBADF (Bad file descriptor) [pid 8532] close(26) = -1 EBADF (Bad file descriptor) [pid 8532] close(27) = -1 EBADF (Bad file descriptor) [pid 8532] close(28) = -1 EBADF (Bad file descriptor) [pid 8532] close(29) = -1 EBADF (Bad file descriptor) [pid 8532] exit_group(0) = ? [pid 8532] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=208, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./206", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./206", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./206/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./206/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./206/binderfs") = 0 [pid 4998] umount2("./206/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./206/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./206/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./206/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./206/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./206/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./206") = 0 [pid 4998] mkdir("./207", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 209 ./strace-static-x86_64: Process 8549 attached [pid 8549] chdir("./207") = 0 [pid 8549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8549] setpgid(0, 0) = 0 [pid 8549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8549] write(3, "1000", 4) = 4 [pid 8549] close(3) = 0 [pid 8549] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8549] memfd_create("syzkaller", 0) = 3 [pid 8549] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8549] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8549] munmap(0x7f86559db000, 16777216) = 0 [pid 8549] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8549] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8549] close(3) = 0 [pid 8549] mkdir("./file0", 0777) = 0 [ 109.946841][ T8549] loop0: detected capacity change from 0 to 32768 [ 109.956341][ T8549] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8549) [ 109.971207][ T8549] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 109.979935][ T8549] BTRFS info (device loop0): setting nodatacow, compression disabled [ 109.988104][ T8549] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 109.998818][ T8549] BTRFS info (device loop0): trying to use backup root at mount time [ 110.006937][ T8549] BTRFS info (device loop0): disabling tree log [ 110.013240][ T8549] BTRFS info (device loop0): enabling auto defrag [ 110.019642][ T8549] BTRFS info (device loop0): using free space tree [ 110.035569][ T8549] BTRFS info (device loop0): enabling ssd optimizations [pid 8549] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8549] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8549] chdir("./file0") = 0 [pid 8549] ioctl(4, LOOP_CLR_FD) = 0 [pid 8549] close(4) = 0 [pid 8549] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8549] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8549] close(3) = 0 [pid 8549] close(4) = 0 [pid 8549] close(5) = -1 EBADF (Bad file descriptor) [pid 8549] close(6) = -1 EBADF (Bad file descriptor) [pid 8549] close(7) = -1 EBADF (Bad file descriptor) [pid 8549] close(8) = -1 EBADF (Bad file descriptor) [pid 8549] close(9) = -1 EBADF (Bad file descriptor) [pid 8549] close(10) = -1 EBADF (Bad file descriptor) [pid 8549] close(11) = -1 EBADF (Bad file descriptor) [pid 8549] close(12) = -1 EBADF (Bad file descriptor) [pid 8549] close(13) = -1 EBADF (Bad file descriptor) [pid 8549] close(14) = -1 EBADF (Bad file descriptor) [pid 8549] close(15) = -1 EBADF (Bad file descriptor) [pid 8549] close(16) = -1 EBADF (Bad file descriptor) [pid 8549] close(17) = -1 EBADF (Bad file descriptor) [pid 8549] close(18) = -1 EBADF (Bad file descriptor) [pid 8549] close(19) = -1 EBADF (Bad file descriptor) [pid 8549] close(20) = -1 EBADF (Bad file descriptor) [pid 8549] close(21) = -1 EBADF (Bad file descriptor) [pid 8549] close(22) = -1 EBADF (Bad file descriptor) [pid 8549] close(23) = -1 EBADF (Bad file descriptor) [pid 8549] close(24) = -1 EBADF (Bad file descriptor) [pid 8549] close(25) = -1 EBADF (Bad file descriptor) [ 110.042731][ T8549] BTRFS info (device loop0): auto enabling async discard [pid 8549] close(26) = -1 EBADF (Bad file descriptor) [pid 8549] close(27) = -1 EBADF (Bad file descriptor) [pid 8549] close(28) = -1 EBADF (Bad file descriptor) [pid 8549] close(29) = -1 EBADF (Bad file descriptor) [pid 8549] exit_group(0) = ? [pid 8549] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=209, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./207", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./207", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./207/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./207/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./207/binderfs") = 0 [pid 4998] umount2("./207/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./207/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./207/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./207/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./207/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./207/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./207") = 0 [pid 4998] mkdir("./208", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 210 ./strace-static-x86_64: Process 8566 attached [pid 8566] chdir("./208") = 0 [pid 8566] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8566] setpgid(0, 0) = 0 [pid 8566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8566] write(3, "1000", 4) = 4 [pid 8566] close(3) = 0 [pid 8566] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8566] memfd_create("syzkaller", 0) = 3 [pid 8566] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8566] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8566] munmap(0x7f86559db000, 16777216) = 0 [pid 8566] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8566] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8566] close(3) = 0 [pid 8566] mkdir("./file0", 0777) = 0 [ 110.288638][ T8566] loop0: detected capacity change from 0 to 32768 [ 110.298173][ T8566] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8566) [ 110.313332][ T8566] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 110.322164][ T8566] BTRFS info (device loop0): setting nodatacow, compression disabled [ 110.330497][ T8566] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 110.341302][ T8566] BTRFS info (device loop0): trying to use backup root at mount time [ 110.349383][ T8566] BTRFS info (device loop0): disabling tree log [ 110.355719][ T8566] BTRFS info (device loop0): enabling auto defrag [ 110.362184][ T8566] BTRFS info (device loop0): using free space tree [ 110.377459][ T8566] BTRFS info (device loop0): enabling ssd optimizations [pid 8566] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8566] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8566] chdir("./file0") = 0 [pid 8566] ioctl(4, LOOP_CLR_FD) = 0 [pid 8566] close(4) = 0 [pid 8566] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8566] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8566] close(3) = 0 [pid 8566] close(4) = 0 [pid 8566] close(5) = -1 EBADF (Bad file descriptor) [pid 8566] close(6) = -1 EBADF (Bad file descriptor) [pid 8566] close(7) = -1 EBADF (Bad file descriptor) [pid 8566] close(8) = -1 EBADF (Bad file descriptor) [pid 8566] close(9) = -1 EBADF (Bad file descriptor) [pid 8566] close(10) = -1 EBADF (Bad file descriptor) [pid 8566] close(11) = -1 EBADF (Bad file descriptor) [pid 8566] close(12) = -1 EBADF (Bad file descriptor) [pid 8566] close(13) = -1 EBADF (Bad file descriptor) [pid 8566] close(14) = -1 EBADF (Bad file descriptor) [pid 8566] close(15) = -1 EBADF (Bad file descriptor) [pid 8566] close(16) = -1 EBADF (Bad file descriptor) [pid 8566] close(17) = -1 EBADF (Bad file descriptor) [pid 8566] close(18) = -1 EBADF (Bad file descriptor) [pid 8566] close(19) = -1 EBADF (Bad file descriptor) [pid 8566] close(20) = -1 EBADF (Bad file descriptor) [pid 8566] close(21) = -1 EBADF (Bad file descriptor) [pid 8566] close(22) = -1 EBADF (Bad file descriptor) [pid 8566] close(23) = -1 EBADF (Bad file descriptor) [pid 8566] close(24) = -1 EBADF (Bad file descriptor) [ 110.384569][ T8566] BTRFS info (device loop0): auto enabling async discard [pid 8566] close(25) = -1 EBADF (Bad file descriptor) [pid 8566] close(26) = -1 EBADF (Bad file descriptor) [pid 8566] close(27) = -1 EBADF (Bad file descriptor) [pid 8566] close(28) = -1 EBADF (Bad file descriptor) [pid 8566] close(29) = -1 EBADF (Bad file descriptor) [pid 8566] exit_group(0) = ? [pid 8566] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=210, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./208", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./208", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./208/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./208/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./208/binderfs") = 0 [pid 4998] umount2("./208/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./208/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./208/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./208/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./208/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./208/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./208") = 0 [pid 4998] mkdir("./209", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 211 ./strace-static-x86_64: Process 8583 attached [pid 8583] chdir("./209") = 0 [pid 8583] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8583] setpgid(0, 0) = 0 [pid 8583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8583] write(3, "1000", 4) = 4 [pid 8583] close(3) = 0 [pid 8583] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8583] memfd_create("syzkaller", 0) = 3 [pid 8583] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8583] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8583] munmap(0x7f86559db000, 16777216) = 0 [pid 8583] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8583] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8583] close(3) = 0 [pid 8583] mkdir("./file0", 0777) = 0 [ 110.629971][ T8583] loop0: detected capacity change from 0 to 32768 [ 110.639435][ T8583] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8583) [ 110.654823][ T8583] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 110.663696][ T8583] BTRFS info (device loop0): setting nodatacow, compression disabled [ 110.671902][ T8583] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 110.682547][ T8583] BTRFS info (device loop0): trying to use backup root at mount time [ 110.691099][ T8583] BTRFS info (device loop0): disabling tree log [ 110.697357][ T8583] BTRFS info (device loop0): enabling auto defrag [ 110.703849][ T8583] BTRFS info (device loop0): using free space tree [ 110.719183][ T8583] BTRFS info (device loop0): enabling ssd optimizations [pid 8583] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8583] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8583] chdir("./file0") = 0 [pid 8583] ioctl(4, LOOP_CLR_FD) = 0 [pid 8583] close(4) = 0 [pid 8583] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8583] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8583] close(3) = 0 [pid 8583] close(4) = 0 [pid 8583] close(5) = -1 EBADF (Bad file descriptor) [pid 8583] close(6) = -1 EBADF (Bad file descriptor) [pid 8583] close(7) = -1 EBADF (Bad file descriptor) [pid 8583] close(8) = -1 EBADF (Bad file descriptor) [pid 8583] close(9) = -1 EBADF (Bad file descriptor) [pid 8583] close(10) = -1 EBADF (Bad file descriptor) [ 110.726501][ T8583] BTRFS info (device loop0): auto enabling async discard [pid 8583] close(11) = -1 EBADF (Bad file descriptor) [pid 8583] close(12) = -1 EBADF (Bad file descriptor) [pid 8583] close(13) = -1 EBADF (Bad file descriptor) [pid 8583] close(14) = -1 EBADF (Bad file descriptor) [pid 8583] close(15) = -1 EBADF (Bad file descriptor) [pid 8583] close(16) = -1 EBADF (Bad file descriptor) [pid 8583] close(17) = -1 EBADF (Bad file descriptor) [pid 8583] close(18) = -1 EBADF (Bad file descriptor) [pid 8583] close(19) = -1 EBADF (Bad file descriptor) [pid 8583] close(20) = -1 EBADF (Bad file descriptor) [pid 8583] close(21) = -1 EBADF (Bad file descriptor) [pid 8583] close(22) = -1 EBADF (Bad file descriptor) [pid 8583] close(23) = -1 EBADF (Bad file descriptor) [pid 8583] close(24) = -1 EBADF (Bad file descriptor) [pid 8583] close(25) = -1 EBADF (Bad file descriptor) [pid 8583] close(26) = -1 EBADF (Bad file descriptor) [pid 8583] close(27) = -1 EBADF (Bad file descriptor) [pid 8583] close(28) = -1 EBADF (Bad file descriptor) [pid 8583] close(29) = -1 EBADF (Bad file descriptor) [pid 8583] exit_group(0) = ? [pid 8583] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=211, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./209", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./209", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./209/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./209/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./209/binderfs") = 0 [pid 4998] umount2("./209/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./209/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./209/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./209/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./209/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./209/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./209") = 0 [pid 4998] mkdir("./210", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 212 ./strace-static-x86_64: Process 8600 attached [pid 8600] chdir("./210") = 0 [pid 8600] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8600] setpgid(0, 0) = 0 [pid 8600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8600] write(3, "1000", 4) = 4 [pid 8600] close(3) = 0 [pid 8600] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8600] memfd_create("syzkaller", 0) = 3 [pid 8600] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8600] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8600] munmap(0x7f86559db000, 16777216) = 0 [pid 8600] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8600] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8600] close(3) = 0 [pid 8600] mkdir("./file0", 0777) = 0 [ 110.967223][ T8600] loop0: detected capacity change from 0 to 32768 [ 110.976514][ T8600] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8600) [ 110.991687][ T8600] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 111.000380][ T8600] BTRFS info (device loop0): setting nodatacow, compression disabled [ 111.008582][ T8600] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 111.019225][ T8600] BTRFS info (device loop0): trying to use backup root at mount time [ 111.027359][ T8600] BTRFS info (device loop0): disabling tree log [ 111.033663][ T8600] BTRFS info (device loop0): enabling auto defrag [ 111.040091][ T8600] BTRFS info (device loop0): using free space tree [ 111.055861][ T8600] BTRFS info (device loop0): enabling ssd optimizations [pid 8600] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8600] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8600] chdir("./file0") = 0 [pid 8600] ioctl(4, LOOP_CLR_FD) = 0 [pid 8600] close(4) = 0 [pid 8600] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8600] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8600] close(3) = 0 [pid 8600] close(4) = 0 [pid 8600] close(5) = -1 EBADF (Bad file descriptor) [pid 8600] close(6) = -1 EBADF (Bad file descriptor) [pid 8600] close(7) = -1 EBADF (Bad file descriptor) [pid 8600] close(8) = -1 EBADF (Bad file descriptor) [pid 8600] close(9) = -1 EBADF (Bad file descriptor) [pid 8600] close(10) = -1 EBADF (Bad file descriptor) [pid 8600] close(11) = -1 EBADF (Bad file descriptor) [pid 8600] close(12) = -1 EBADF (Bad file descriptor) [pid 8600] close(13) = -1 EBADF (Bad file descriptor) [pid 8600] close(14) = -1 EBADF (Bad file descriptor) [pid 8600] close(15) = -1 EBADF (Bad file descriptor) [pid 8600] close(16) = -1 EBADF (Bad file descriptor) [pid 8600] close(17) = -1 EBADF (Bad file descriptor) [pid 8600] close(18) = -1 EBADF (Bad file descriptor) [pid 8600] close(19) = -1 EBADF (Bad file descriptor) [pid 8600] close(20) = -1 EBADF (Bad file descriptor) [pid 8600] close(21) = -1 EBADF (Bad file descriptor) [pid 8600] close(22) = -1 EBADF (Bad file descriptor) [pid 8600] close(23) = -1 EBADF (Bad file descriptor) [pid 8600] close(24) = -1 EBADF (Bad file descriptor) [pid 8600] close(25) = -1 EBADF (Bad file descriptor) [pid 8600] close(26) = -1 EBADF (Bad file descriptor) [pid 8600] close(27) = -1 EBADF (Bad file descriptor) [pid 8600] close(28) = -1 EBADF (Bad file descriptor) [ 111.062926][ T8600] BTRFS info (device loop0): auto enabling async discard [pid 8600] close(29) = -1 EBADF (Bad file descriptor) [pid 8600] exit_group(0) = ? [pid 8600] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=212, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./210", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./210", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./210/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./210/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./210/binderfs") = 0 [pid 4998] umount2("./210/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./210/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./210/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./210/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./210/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./210/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./210") = 0 [pid 4998] mkdir("./211", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 213 ./strace-static-x86_64: Process 8617 attached [pid 8617] chdir("./211") = 0 [pid 8617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8617] setpgid(0, 0) = 0 [pid 8617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8617] write(3, "1000", 4) = 4 [pid 8617] close(3) = 0 [pid 8617] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8617] memfd_create("syzkaller", 0) = 3 [pid 8617] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8617] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8617] munmap(0x7f86559db000, 16777216) = 0 [pid 8617] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8617] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8617] close(3) = 0 [pid 8617] mkdir("./file0", 0777) = 0 [ 111.308410][ T8617] loop0: detected capacity change from 0 to 32768 [ 111.318365][ T8617] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8617) [ 111.333569][ T8617] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 111.342374][ T8617] BTRFS info (device loop0): setting nodatacow, compression disabled [ 111.350460][ T8617] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 111.361204][ T8617] BTRFS info (device loop0): trying to use backup root at mount time [ 111.369317][ T8617] BTRFS info (device loop0): disabling tree log [ 111.375785][ T8617] BTRFS info (device loop0): enabling auto defrag [ 111.382347][ T8617] BTRFS info (device loop0): using free space tree [ 111.397623][ T8617] BTRFS info (device loop0): enabling ssd optimizations [pid 8617] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8617] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8617] chdir("./file0") = 0 [pid 8617] ioctl(4, LOOP_CLR_FD) = 0 [pid 8617] close(4) = 0 [pid 8617] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8617] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8617] close(3) = 0 [pid 8617] close(4) = 0 [pid 8617] close(5) = -1 EBADF (Bad file descriptor) [pid 8617] close(6) = -1 EBADF (Bad file descriptor) [pid 8617] close(7) = -1 EBADF (Bad file descriptor) [pid 8617] close(8) = -1 EBADF (Bad file descriptor) [pid 8617] close(9) = -1 EBADF (Bad file descriptor) [pid 8617] close(10) = -1 EBADF (Bad file descriptor) [pid 8617] close(11) = -1 EBADF (Bad file descriptor) [pid 8617] close(12) = -1 EBADF (Bad file descriptor) [pid 8617] close(13) = -1 EBADF (Bad file descriptor) [pid 8617] close(14) = -1 EBADF (Bad file descriptor) [pid 8617] close(15) = -1 EBADF (Bad file descriptor) [pid 8617] close(16) = -1 EBADF (Bad file descriptor) [pid 8617] close(17) = -1 EBADF (Bad file descriptor) [pid 8617] close(18) = -1 EBADF (Bad file descriptor) [pid 8617] close(19) = -1 EBADF (Bad file descriptor) [pid 8617] close(20) = -1 EBADF (Bad file descriptor) [pid 8617] close(21) = -1 EBADF (Bad file descriptor) [pid 8617] close(22) = -1 EBADF (Bad file descriptor) [pid 8617] close(23) = -1 EBADF (Bad file descriptor) [pid 8617] close(24) = -1 EBADF (Bad file descriptor) [pid 8617] close(25) = -1 EBADF (Bad file descriptor) [pid 8617] close(26) = -1 EBADF (Bad file descriptor) [pid 8617] close(27) = -1 EBADF (Bad file descriptor) [pid 8617] close(28) = -1 EBADF (Bad file descriptor) [pid 8617] close(29) = -1 EBADF (Bad file descriptor) [pid 8617] exit_group(0) = ? [pid 8617] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=213, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./211", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./211", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./211/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 111.405010][ T8617] BTRFS info (device loop0): auto enabling async discard [pid 4998] lstat("./211/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./211/binderfs") = 0 [pid 4998] umount2("./211/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./211/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./211/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./211/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./211/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./211/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./211") = 0 [pid 4998] mkdir("./212", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8634 attached , child_tidptr=0x555555e0a5d0) = 214 [pid 8634] chdir("./212") = 0 [pid 8634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8634] setpgid(0, 0) = 0 [pid 8634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8634] write(3, "1000", 4) = 4 [pid 8634] close(3) = 0 [pid 8634] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8634] memfd_create("syzkaller", 0) = 3 [pid 8634] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8634] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8634] munmap(0x7f86559db000, 16777216) = 0 [pid 8634] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8634] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8634] close(3) = 0 [pid 8634] mkdir("./file0", 0777) = 0 [ 111.653224][ T8634] loop0: detected capacity change from 0 to 32768 [ 111.663201][ T8634] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8634) [ 111.678268][ T8634] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 111.687060][ T8634] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 8634] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8634] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8634] chdir("./file0") = 0 [pid 8634] ioctl(4, LOOP_CLR_FD) = 0 [pid 8634] close(4) = 0 [pid 8634] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8634] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8634] close(3) = 0 [pid 8634] close(4) = 0 [pid 8634] close(5) = -1 EBADF (Bad file descriptor) [pid 8634] close(6) = -1 EBADF (Bad file descriptor) [pid 8634] close(7) = -1 EBADF (Bad file descriptor) [pid 8634] close(8) = -1 EBADF (Bad file descriptor) [pid 8634] close(9) = -1 EBADF (Bad file descriptor) [pid 8634] close(10) = -1 EBADF (Bad file descriptor) [pid 8634] close(11) = -1 EBADF (Bad file descriptor) [pid 8634] close(12) = -1 EBADF (Bad file descriptor) [pid 8634] close(13) = -1 EBADF (Bad file descriptor) [pid 8634] close(14) = -1 EBADF (Bad file descriptor) [pid 8634] close(15) = -1 EBADF (Bad file descriptor) [pid 8634] close(16) = -1 EBADF (Bad file descriptor) [pid 8634] close(17) = -1 EBADF (Bad file descriptor) [pid 8634] close(18) = -1 EBADF (Bad file descriptor) [pid 8634] close(19) = -1 EBADF (Bad file descriptor) [pid 8634] close(20) = -1 EBADF (Bad file descriptor) [pid 8634] close(21) = -1 EBADF (Bad file descriptor) [pid 8634] close(22) = -1 EBADF (Bad file descriptor) [pid 8634] close(23) = -1 EBADF (Bad file descriptor) [pid 8634] close(24) = -1 EBADF (Bad file descriptor) [pid 8634] close(25) = -1 EBADF (Bad file descriptor) [pid 8634] close(26) = -1 EBADF (Bad file descriptor) [pid 8634] close(27) = -1 EBADF (Bad file descriptor) [pid 8634] close(28) = -1 EBADF (Bad file descriptor) [pid 8634] close(29) = -1 EBADF (Bad file descriptor) [pid 8634] exit_group(0) = ? [ 111.695247][ T8634] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 111.705914][ T8634] BTRFS info (device loop0): trying to use backup root at mount time [ 111.714634][ T8634] BTRFS info (device loop0): disabling tree log [pid 8634] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=214, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./212", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./212", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./212/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./212/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./212/binderfs") = 0 [pid 4998] umount2("./212/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./212/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./212/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./212/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./212/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./212/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./212") = 0 [pid 4998] mkdir("./213", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 215 ./strace-static-x86_64: Process 8651 attached [pid 8651] chdir("./213") = 0 [pid 8651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8651] setpgid(0, 0) = 0 [pid 8651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8651] write(3, "1000", 4) = 4 [pid 8651] close(3) = 0 [pid 8651] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8651] memfd_create("syzkaller", 0) = 3 [pid 8651] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8651] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8651] munmap(0x7f86559db000, 16777216) = 0 [pid 8651] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8651] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8651] close(3) = 0 [pid 8651] mkdir("./file0", 0777) = 0 [pid 8651] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8651] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8651] chdir("./file0") = 0 [pid 8651] ioctl(4, LOOP_CLR_FD) = 0 [pid 8651] close(4) = 0 [pid 8651] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8651] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8651] close(3) = 0 [pid 8651] close(4) = 0 [pid 8651] close(5) = -1 EBADF (Bad file descriptor) [pid 8651] close(6) = -1 EBADF (Bad file descriptor) [pid 8651] close(7) = -1 EBADF (Bad file descriptor) [pid 8651] close(8) = -1 EBADF (Bad file descriptor) [pid 8651] close(9) = -1 EBADF (Bad file descriptor) [pid 8651] close(10) = -1 EBADF (Bad file descriptor) [pid 8651] close(11) = -1 EBADF (Bad file descriptor) [pid 8651] close(12) = -1 EBADF (Bad file descriptor) [pid 8651] close(13) = -1 EBADF (Bad file descriptor) [pid 8651] close(14) = -1 EBADF (Bad file descriptor) [pid 8651] close(15) = -1 EBADF (Bad file descriptor) [pid 8651] close(16) = -1 EBADF (Bad file descriptor) [pid 8651] close(17) = -1 EBADF (Bad file descriptor) [pid 8651] close(18) = -1 EBADF (Bad file descriptor) [pid 8651] close(19) = -1 EBADF (Bad file descriptor) [pid 8651] close(20) = -1 EBADF (Bad file descriptor) [pid 8651] close(21) = -1 EBADF (Bad file descriptor) [pid 8651] close(22) = -1 EBADF (Bad file descriptor) [pid 8651] close(23) = -1 EBADF (Bad file descriptor) [pid 8651] close(24) = -1 EBADF (Bad file descriptor) [pid 8651] close(25) = -1 EBADF (Bad file descriptor) [pid 8651] close(26) = -1 EBADF (Bad file descriptor) [pid 8651] close(27) = -1 EBADF (Bad file descriptor) [pid 8651] close(28) = -1 EBADF (Bad file descriptor) [pid 8651] close(29) = -1 EBADF (Bad file descriptor) [pid 8651] exit_group(0) = ? [pid 8651] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=215, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] umount2("./213", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./213", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./213/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./213/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 111.981327][ T8651] loop0: detected capacity change from 0 to 32768 [ 111.990415][ T8651] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8651) [ 112.005448][ T8651] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] unlink("./213/binderfs") = 0 [pid 4998] umount2("./213/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./213/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./213/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./213/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./213/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./213/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./213") = 0 [pid 4998] mkdir("./214", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 216 ./strace-static-x86_64: Process 8668 attached [pid 8668] chdir("./214") = 0 [pid 8668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8668] setpgid(0, 0) = 0 [pid 8668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8668] write(3, "1000", 4) = 4 [pid 8668] close(3) = 0 [pid 8668] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8668] memfd_create("syzkaller", 0) = 3 [pid 8668] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8668] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8668] munmap(0x7f86559db000, 16777216) = 0 [pid 8668] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8668] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8668] close(3) = 0 [pid 8668] mkdir("./file0", 0777) = 0 [pid 8668] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8668] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8668] chdir("./file0") = 0 [pid 8668] ioctl(4, LOOP_CLR_FD) = 0 [pid 8668] close(4) = 0 [pid 8668] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8668] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8668] close(3) = 0 [pid 8668] close(4) = 0 [pid 8668] close(5) = -1 EBADF (Bad file descriptor) [pid 8668] close(6) = -1 EBADF (Bad file descriptor) [pid 8668] close(7) = -1 EBADF (Bad file descriptor) [pid 8668] close(8) = -1 EBADF (Bad file descriptor) [pid 8668] close(9) = -1 EBADF (Bad file descriptor) [pid 8668] close(10) = -1 EBADF (Bad file descriptor) [pid 8668] close(11) = -1 EBADF (Bad file descriptor) [ 112.268853][ T8668] loop0: detected capacity change from 0 to 32768 [ 112.278631][ T8668] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8668) [ 112.294197][ T8668] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 8668] close(12) = -1 EBADF (Bad file descriptor) [pid 8668] close(13) = -1 EBADF (Bad file descriptor) [pid 8668] close(14) = -1 EBADF (Bad file descriptor) [pid 8668] close(15) = -1 EBADF (Bad file descriptor) [pid 8668] close(16) = -1 EBADF (Bad file descriptor) [pid 8668] close(17) = -1 EBADF (Bad file descriptor) [pid 8668] close(18) = -1 EBADF (Bad file descriptor) [pid 8668] close(19) = -1 EBADF (Bad file descriptor) [pid 8668] close(20) = -1 EBADF (Bad file descriptor) [pid 8668] close(21) = -1 EBADF (Bad file descriptor) [pid 8668] close(22) = -1 EBADF (Bad file descriptor) [pid 8668] close(23) = -1 EBADF (Bad file descriptor) [pid 8668] close(24) = -1 EBADF (Bad file descriptor) [pid 8668] close(25) = -1 EBADF (Bad file descriptor) [pid 8668] close(26) = -1 EBADF (Bad file descriptor) [pid 8668] close(27) = -1 EBADF (Bad file descriptor) [pid 8668] close(28) = -1 EBADF (Bad file descriptor) [pid 8668] close(29) = -1 EBADF (Bad file descriptor) [pid 8668] exit_group(0) = ? [pid 8668] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=216, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./214", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./214", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./214/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./214/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./214/binderfs") = 0 [pid 4998] umount2("./214/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./214/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./214/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./214/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./214/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./214/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./214") = 0 [pid 4998] mkdir("./215", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 217 ./strace-static-x86_64: Process 8685 attached [pid 8685] chdir("./215") = 0 [pid 8685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8685] setpgid(0, 0) = 0 [pid 8685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8685] write(3, "1000", 4) = 4 [pid 8685] close(3) = 0 [pid 8685] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8685] memfd_create("syzkaller", 0) = 3 [pid 8685] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8685] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8685] munmap(0x7f86559db000, 16777216) = 0 [pid 8685] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8685] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8685] close(3) = 0 [pid 8685] mkdir("./file0", 0777) = 0 [ 112.558683][ T8685] loop0: detected capacity change from 0 to 32768 [ 112.568398][ T8685] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8685) [ 112.583843][ T8685] _btrfs_printk: 20 callbacks suppressed [ 112.583857][ T8685] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 112.598270][ T8685] BTRFS info (device loop0): setting nodatacow, compression disabled [ 112.607228][ T8685] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 112.617860][ T8685] BTRFS info (device loop0): trying to use backup root at mount time [ 112.626008][ T8685] BTRFS info (device loop0): disabling tree log [ 112.632314][ T8685] BTRFS info (device loop0): enabling auto defrag [ 112.638758][ T8685] BTRFS info (device loop0): using free space tree [pid 8685] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8685] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8685] chdir("./file0") = 0 [pid 8685] ioctl(4, LOOP_CLR_FD) = 0 [pid 8685] close(4) = 0 [pid 8685] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8685] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8685] close(3) = 0 [pid 8685] close(4) = 0 [pid 8685] close(5) = -1 EBADF (Bad file descriptor) [pid 8685] close(6) = -1 EBADF (Bad file descriptor) [pid 8685] close(7) = -1 EBADF (Bad file descriptor) [pid 8685] close(8) = -1 EBADF (Bad file descriptor) [pid 8685] close(9) = -1 EBADF (Bad file descriptor) [pid 8685] close(10) = -1 EBADF (Bad file descriptor) [pid 8685] close(11) = -1 EBADF (Bad file descriptor) [pid 8685] close(12) = -1 EBADF (Bad file descriptor) [pid 8685] close(13) = -1 EBADF (Bad file descriptor) [pid 8685] close(14) = -1 EBADF (Bad file descriptor) [pid 8685] close(15) = -1 EBADF (Bad file descriptor) [pid 8685] close(16) = -1 EBADF (Bad file descriptor) [pid 8685] close(17) = -1 EBADF (Bad file descriptor) [pid 8685] close(18) = -1 EBADF (Bad file descriptor) [pid 8685] close(19) = -1 EBADF (Bad file descriptor) [pid 8685] close(20) = -1 EBADF (Bad file descriptor) [pid 8685] close(21) = -1 EBADF (Bad file descriptor) [pid 8685] close(22) = -1 EBADF (Bad file descriptor) [pid 8685] close(23) = -1 EBADF (Bad file descriptor) [pid 8685] close(24) = -1 EBADF (Bad file descriptor) [pid 8685] close(25) = -1 EBADF (Bad file descriptor) [pid 8685] close(26) = -1 EBADF (Bad file descriptor) [pid 8685] close(27) = -1 EBADF (Bad file descriptor) [pid 8685] close(28) = -1 EBADF (Bad file descriptor) [pid 8685] close(29) = -1 EBADF (Bad file descriptor) [ 112.654717][ T8685] BTRFS info (device loop0): enabling ssd optimizations [ 112.661768][ T8685] BTRFS info (device loop0): auto enabling async discard [pid 8685] exit_group(0) = ? [pid 8685] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=217, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./215", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./215", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./215/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./215/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./215/binderfs") = 0 [pid 4998] umount2("./215/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./215/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./215/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./215/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./215/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./215/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./215") = 0 [pid 4998] mkdir("./216", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 218 ./strace-static-x86_64: Process 8702 attached [pid 8702] chdir("./216") = 0 [pid 8702] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8702] setpgid(0, 0) = 0 [pid 8702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8702] write(3, "1000", 4) = 4 [pid 8702] close(3) = 0 [pid 8702] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8702] memfd_create("syzkaller", 0) = 3 [pid 8702] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8702] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8702] munmap(0x7f86559db000, 16777216) = 0 [pid 8702] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8702] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8702] close(3) = 0 [pid 8702] mkdir("./file0", 0777) = 0 [ 112.912961][ T8702] loop0: detected capacity change from 0 to 32768 [ 112.922449][ T8702] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8702) [ 112.937387][ T8702] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 112.946174][ T8702] BTRFS info (device loop0): setting nodatacow, compression disabled [ 112.954356][ T8702] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 112.965105][ T8702] BTRFS info (device loop0): trying to use backup root at mount time [ 112.973215][ T8702] BTRFS info (device loop0): disabling tree log [ 112.979473][ T8702] BTRFS info (device loop0): enabling auto defrag [ 112.986114][ T8702] BTRFS info (device loop0): using free space tree [ 113.002187][ T8702] BTRFS info (device loop0): enabling ssd optimizations [pid 8702] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8702] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8702] chdir("./file0") = 0 [pid 8702] ioctl(4, LOOP_CLR_FD) = 0 [pid 8702] close(4) = 0 [pid 8702] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8702] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8702] close(3) = 0 [pid 8702] close(4) = 0 [pid 8702] close(5) = -1 EBADF (Bad file descriptor) [pid 8702] close(6) = -1 EBADF (Bad file descriptor) [pid 8702] close(7) = -1 EBADF (Bad file descriptor) [pid 8702] close(8) = -1 EBADF (Bad file descriptor) [pid 8702] close(9) = -1 EBADF (Bad file descriptor) [pid 8702] close(10) = -1 EBADF (Bad file descriptor) [pid 8702] close(11) = -1 EBADF (Bad file descriptor) [pid 8702] close(12) = -1 EBADF (Bad file descriptor) [pid 8702] close(13) = -1 EBADF (Bad file descriptor) [pid 8702] close(14) = -1 EBADF (Bad file descriptor) [pid 8702] close(15) = -1 EBADF (Bad file descriptor) [pid 8702] close(16) = -1 EBADF (Bad file descriptor) [pid 8702] close(17) = -1 EBADF (Bad file descriptor) [pid 8702] close(18) = -1 EBADF (Bad file descriptor) [pid 8702] close(19) = -1 EBADF (Bad file descriptor) [pid 8702] close(20) = -1 EBADF (Bad file descriptor) [pid 8702] close(21) = -1 EBADF (Bad file descriptor) [pid 8702] close(22) = -1 EBADF (Bad file descriptor) [pid 8702] close(23) = -1 EBADF (Bad file descriptor) [pid 8702] close(24) = -1 EBADF (Bad file descriptor) [pid 8702] close(25) = -1 EBADF (Bad file descriptor) [pid 8702] close(26) = -1 EBADF (Bad file descriptor) [pid 8702] close(27) = -1 EBADF (Bad file descriptor) [pid 8702] close(28) = -1 EBADF (Bad file descriptor) [pid 8702] close(29) = -1 EBADF (Bad file descriptor) [pid 8702] exit_group(0) = ? [pid 8702] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=218, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./216", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./216", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./216/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./216/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./216/binderfs") = 0 [ 113.009301][ T8702] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./216/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./216/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./216/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./216/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./216/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./216/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./216") = 0 [pid 4998] mkdir("./217", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 219 ./strace-static-x86_64: Process 8719 attached [pid 8719] chdir("./217") = 0 [pid 8719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8719] setpgid(0, 0) = 0 [pid 8719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8719] write(3, "1000", 4) = 4 [pid 8719] close(3) = 0 [pid 8719] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8719] memfd_create("syzkaller", 0) = 3 [pid 8719] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8719] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8719] munmap(0x7f86559db000, 16777216) = 0 [pid 8719] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8719] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8719] close(3) = 0 [pid 8719] mkdir("./file0", 0777) = 0 [ 113.245324][ T8719] loop0: detected capacity change from 0 to 32768 [ 113.255046][ T8719] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8719) [ 113.270150][ T8719] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 113.278936][ T8719] BTRFS info (device loop0): setting nodatacow, compression disabled [ 113.287239][ T8719] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 113.298790][ T8719] BTRFS info (device loop0): trying to use backup root at mount time [ 113.306954][ T8719] BTRFS info (device loop0): disabling tree log [ 113.313399][ T8719] BTRFS info (device loop0): enabling auto defrag [ 113.319845][ T8719] BTRFS info (device loop0): using free space tree [ 113.335291][ T8719] BTRFS info (device loop0): enabling ssd optimizations [pid 8719] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8719] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8719] chdir("./file0") = 0 [pid 8719] ioctl(4, LOOP_CLR_FD) = 0 [pid 8719] close(4) = 0 [pid 8719] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8719] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8719] close(3) = 0 [pid 8719] close(4) = 0 [pid 8719] close(5) = -1 EBADF (Bad file descriptor) [pid 8719] close(6) = -1 EBADF (Bad file descriptor) [pid 8719] close(7) = -1 EBADF (Bad file descriptor) [pid 8719] close(8) = -1 EBADF (Bad file descriptor) [pid 8719] close(9) = -1 EBADF (Bad file descriptor) [pid 8719] close(10) = -1 EBADF (Bad file descriptor) [pid 8719] close(11) = -1 EBADF (Bad file descriptor) [pid 8719] close(12) = -1 EBADF (Bad file descriptor) [pid 8719] close(13) = -1 EBADF (Bad file descriptor) [pid 8719] close(14) = -1 EBADF (Bad file descriptor) [pid 8719] close(15) = -1 EBADF (Bad file descriptor) [pid 8719] close(16) = -1 EBADF (Bad file descriptor) [pid 8719] close(17) = -1 EBADF (Bad file descriptor) [pid 8719] close(18) = -1 EBADF (Bad file descriptor) [pid 8719] close(19) = -1 EBADF (Bad file descriptor) [pid 8719] close(20) = -1 EBADF (Bad file descriptor) [pid 8719] close(21) = -1 EBADF (Bad file descriptor) [pid 8719] close(22) = -1 EBADF (Bad file descriptor) [pid 8719] close(23) = -1 EBADF (Bad file descriptor) [pid 8719] close(24) = -1 EBADF (Bad file descriptor) [pid 8719] close(25) = -1 EBADF (Bad file descriptor) [pid 8719] close(26) = -1 EBADF (Bad file descriptor) [pid 8719] close(27) = -1 EBADF (Bad file descriptor) [pid 8719] close(28) = -1 EBADF (Bad file descriptor) [ 113.342336][ T8719] BTRFS info (device loop0): auto enabling async discard [pid 8719] close(29) = -1 EBADF (Bad file descriptor) [pid 8719] exit_group(0) = ? [pid 8719] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=219, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./217", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./217", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./217/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./217/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./217/binderfs") = 0 [pid 4998] umount2("./217/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./217/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./217/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./217/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./217/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./217/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./217") = 0 [pid 4998] mkdir("./218", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 220 ./strace-static-x86_64: Process 8736 attached [pid 8736] chdir("./218") = 0 [pid 8736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8736] setpgid(0, 0) = 0 [pid 8736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8736] write(3, "1000", 4) = 4 [pid 8736] close(3) = 0 [pid 8736] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8736] memfd_create("syzkaller", 0) = 3 [pid 8736] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8736] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8736] munmap(0x7f86559db000, 16777216) = 0 [pid 8736] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8736] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8736] close(3) = 0 [pid 8736] mkdir("./file0", 0777) = 0 [ 113.603889][ T8736] loop0: detected capacity change from 0 to 32768 [ 113.614047][ T8736] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8736) [ 113.629068][ T8736] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 113.637881][ T8736] BTRFS info (device loop0): setting nodatacow, compression disabled [ 113.646016][ T8736] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 113.656758][ T8736] BTRFS info (device loop0): trying to use backup root at mount time [ 113.665112][ T8736] BTRFS info (device loop0): disabling tree log [ 113.671434][ T8736] BTRFS info (device loop0): enabling auto defrag [ 113.677944][ T8736] BTRFS info (device loop0): using free space tree [ 113.693122][ T8736] BTRFS info (device loop0): enabling ssd optimizations [pid 8736] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8736] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8736] chdir("./file0") = 0 [pid 8736] ioctl(4, LOOP_CLR_FD) = 0 [pid 8736] close(4) = 0 [pid 8736] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8736] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8736] close(3) = 0 [pid 8736] close(4) = 0 [pid 8736] close(5) = -1 EBADF (Bad file descriptor) [pid 8736] close(6) = -1 EBADF (Bad file descriptor) [pid 8736] close(7) = -1 EBADF (Bad file descriptor) [pid 8736] close(8) = -1 EBADF (Bad file descriptor) [pid 8736] close(9) = -1 EBADF (Bad file descriptor) [pid 8736] close(10) = -1 EBADF (Bad file descriptor) [pid 8736] close(11) = -1 EBADF (Bad file descriptor) [pid 8736] close(12) = -1 EBADF (Bad file descriptor) [pid 8736] close(13) = -1 EBADF (Bad file descriptor) [pid 8736] close(14) = -1 EBADF (Bad file descriptor) [pid 8736] close(15) = -1 EBADF (Bad file descriptor) [pid 8736] close(16) = -1 EBADF (Bad file descriptor) [pid 8736] close(17) = -1 EBADF (Bad file descriptor) [pid 8736] close(18) = -1 EBADF (Bad file descriptor) [pid 8736] close(19) = -1 EBADF (Bad file descriptor) [pid 8736] close(20) = -1 EBADF (Bad file descriptor) [pid 8736] close(21) = -1 EBADF (Bad file descriptor) [pid 8736] close(22) = -1 EBADF (Bad file descriptor) [pid 8736] close(23) = -1 EBADF (Bad file descriptor) [pid 8736] close(24) = -1 EBADF (Bad file descriptor) [pid 8736] close(25) = -1 EBADF (Bad file descriptor) [pid 8736] close(26) = -1 EBADF (Bad file descriptor) [pid 8736] close(27) = -1 EBADF (Bad file descriptor) [pid 8736] close(28) = -1 EBADF (Bad file descriptor) [pid 8736] close(29) = -1 EBADF (Bad file descriptor) [pid 8736] exit_group(0) = ? [pid 8736] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=220, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./218", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./218", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./218/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./218/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 113.700209][ T8736] BTRFS info (device loop0): auto enabling async discard [pid 4998] unlink("./218/binderfs") = 0 [pid 4998] umount2("./218/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./218/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./218/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./218/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./218/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./218/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./218") = 0 [pid 4998] mkdir("./219", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 221 ./strace-static-x86_64: Process 8753 attached [pid 8753] chdir("./219") = 0 [pid 8753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8753] setpgid(0, 0) = 0 [pid 8753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8753] write(3, "1000", 4) = 4 [pid 8753] close(3) = 0 [pid 8753] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8753] memfd_create("syzkaller", 0) = 3 [pid 8753] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8753] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8753] munmap(0x7f86559db000, 16777216) = 0 [pid 8753] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8753] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8753] close(3) = 0 [pid 8753] mkdir("./file0", 0777) = 0 [ 113.933612][ T8753] loop0: detected capacity change from 0 to 32768 [ 113.943942][ T8753] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8753) [ 113.959085][ T8753] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 113.967861][ T8753] BTRFS info (device loop0): setting nodatacow, compression disabled [ 113.975956][ T8753] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 113.986782][ T8753] BTRFS info (device loop0): trying to use backup root at mount time [ 113.994918][ T8753] BTRFS info (device loop0): disabling tree log [ 114.001445][ T8753] BTRFS info (device loop0): enabling auto defrag [ 114.007903][ T8753] BTRFS info (device loop0): using free space tree [ 114.023744][ T8753] BTRFS info (device loop0): enabling ssd optimizations [pid 8753] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8753] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8753] chdir("./file0") = 0 [pid 8753] ioctl(4, LOOP_CLR_FD) = 0 [pid 8753] close(4) = 0 [pid 8753] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8753] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8753] close(3) = 0 [pid 8753] close(4) = 0 [pid 8753] close(5) = -1 EBADF (Bad file descriptor) [pid 8753] close(6) = -1 EBADF (Bad file descriptor) [pid 8753] close(7) = -1 EBADF (Bad file descriptor) [pid 8753] close(8) = -1 EBADF (Bad file descriptor) [pid 8753] close(9) = -1 EBADF (Bad file descriptor) [pid 8753] close(10) = -1 EBADF (Bad file descriptor) [pid 8753] close(11) = -1 EBADF (Bad file descriptor) [pid 8753] close(12) = -1 EBADF (Bad file descriptor) [pid 8753] close(13) = -1 EBADF (Bad file descriptor) [pid 8753] close(14) = -1 EBADF (Bad file descriptor) [pid 8753] close(15) = -1 EBADF (Bad file descriptor) [pid 8753] close(16) = -1 EBADF (Bad file descriptor) [pid 8753] close(17) = -1 EBADF (Bad file descriptor) [pid 8753] close(18) = -1 EBADF (Bad file descriptor) [pid 8753] close(19) = -1 EBADF (Bad file descriptor) [pid 8753] close(20) = -1 EBADF (Bad file descriptor) [pid 8753] close(21) = -1 EBADF (Bad file descriptor) [pid 8753] close(22) = -1 EBADF (Bad file descriptor) [pid 8753] close(23) = -1 EBADF (Bad file descriptor) [pid 8753] close(24) = -1 EBADF (Bad file descriptor) [pid 8753] close(25) = -1 EBADF (Bad file descriptor) [pid 8753] close(26) = -1 EBADF (Bad file descriptor) [pid 8753] close(27) = -1 EBADF (Bad file descriptor) [pid 8753] close(28) = -1 EBADF (Bad file descriptor) [pid 8753] close(29) = -1 EBADF (Bad file descriptor) [ 114.030724][ T8753] BTRFS info (device loop0): auto enabling async discard [pid 8753] exit_group(0) = ? [pid 8753] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=221, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./219", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./219", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./219/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./219/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./219/binderfs") = 0 [pid 4998] umount2("./219/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./219/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./219/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./219/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./219/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./219/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./219") = 0 [pid 4998] mkdir("./220", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8770 attached , child_tidptr=0x555555e0a5d0) = 222 [pid 8770] chdir("./220") = 0 [pid 8770] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8770] setpgid(0, 0) = 0 [pid 8770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8770] write(3, "1000", 4) = 4 [pid 8770] close(3) = 0 [pid 8770] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8770] memfd_create("syzkaller", 0) = 3 [pid 8770] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8770] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8770] munmap(0x7f86559db000, 16777216) = 0 [pid 8770] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8770] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8770] close(3) = 0 [pid 8770] mkdir("./file0", 0777) = 0 [ 114.278903][ T8770] loop0: detected capacity change from 0 to 32768 [ 114.288406][ T8770] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8770) [ 114.304077][ T8770] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 114.312831][ T8770] BTRFS info (device loop0): setting nodatacow, compression disabled [ 114.321250][ T8770] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 114.331995][ T8770] BTRFS info (device loop0): trying to use backup root at mount time [ 114.340344][ T8770] BTRFS info (device loop0): disabling tree log [ 114.346661][ T8770] BTRFS info (device loop0): enabling auto defrag [ 114.353134][ T8770] BTRFS info (device loop0): using free space tree [ 114.368791][ T8770] BTRFS info (device loop0): enabling ssd optimizations [pid 8770] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8770] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8770] chdir("./file0") = 0 [pid 8770] ioctl(4, LOOP_CLR_FD) = 0 [pid 8770] close(4) = 0 [pid 8770] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8770] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8770] close(3) = 0 [pid 8770] close(4) = 0 [pid 8770] close(5) = -1 EBADF (Bad file descriptor) [pid 8770] close(6) = -1 EBADF (Bad file descriptor) [pid 8770] close(7) = -1 EBADF (Bad file descriptor) [pid 8770] close(8) = -1 EBADF (Bad file descriptor) [pid 8770] close(9) = -1 EBADF (Bad file descriptor) [pid 8770] close(10) = -1 EBADF (Bad file descriptor) [pid 8770] close(11) = -1 EBADF (Bad file descriptor) [pid 8770] close(12) = -1 EBADF (Bad file descriptor) [pid 8770] close(13) = -1 EBADF (Bad file descriptor) [pid 8770] close(14) = -1 EBADF (Bad file descriptor) [pid 8770] close(15) = -1 EBADF (Bad file descriptor) [pid 8770] close(16) = -1 EBADF (Bad file descriptor) [pid 8770] close(17) = -1 EBADF (Bad file descriptor) [pid 8770] close(18) = -1 EBADF (Bad file descriptor) [pid 8770] close(19) = -1 EBADF (Bad file descriptor) [pid 8770] close(20) = -1 EBADF (Bad file descriptor) [pid 8770] close(21) = -1 EBADF (Bad file descriptor) [ 114.375796][ T8770] BTRFS info (device loop0): auto enabling async discard [pid 8770] close(22) = -1 EBADF (Bad file descriptor) [pid 8770] close(23) = -1 EBADF (Bad file descriptor) [pid 8770] close(24) = -1 EBADF (Bad file descriptor) [pid 8770] close(25) = -1 EBADF (Bad file descriptor) [pid 8770] close(26) = -1 EBADF (Bad file descriptor) [pid 8770] close(27) = -1 EBADF (Bad file descriptor) [pid 8770] close(28) = -1 EBADF (Bad file descriptor) [pid 8770] close(29) = -1 EBADF (Bad file descriptor) [pid 8770] exit_group(0) = ? [pid 8770] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=222, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./220", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./220", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./220/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./220/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./220/binderfs") = 0 [pid 4998] umount2("./220/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./220/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./220/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./220/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./220/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./220/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./220") = 0 [pid 4998] mkdir("./221", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 223 ./strace-static-x86_64: Process 8787 attached [pid 8787] chdir("./221") = 0 [pid 8787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8787] setpgid(0, 0) = 0 [pid 8787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8787] write(3, "1000", 4) = 4 [pid 8787] close(3) = 0 [pid 8787] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8787] memfd_create("syzkaller", 0) = 3 [pid 8787] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8787] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8787] munmap(0x7f86559db000, 16777216) = 0 [pid 8787] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8787] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8787] close(3) = 0 [pid 8787] mkdir("./file0", 0777) = 0 [ 114.619238][ T8787] loop0: detected capacity change from 0 to 32768 [ 114.629063][ T8787] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8787) [ 114.644729][ T8787] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 114.653703][ T8787] BTRFS info (device loop0): setting nodatacow, compression disabled [ 114.662265][ T8787] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 114.672888][ T8787] BTRFS info (device loop0): trying to use backup root at mount time [ 114.681047][ T8787] BTRFS info (device loop0): disabling tree log [ 114.687469][ T8787] BTRFS info (device loop0): enabling auto defrag [ 114.694039][ T8787] BTRFS info (device loop0): using free space tree [ 114.709171][ T8787] BTRFS info (device loop0): enabling ssd optimizations [pid 8787] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8787] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8787] chdir("./file0") = 0 [pid 8787] ioctl(4, LOOP_CLR_FD) = 0 [pid 8787] close(4) = 0 [pid 8787] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8787] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8787] close(3) = 0 [pid 8787] close(4) = 0 [pid 8787] close(5) = -1 EBADF (Bad file descriptor) [pid 8787] close(6) = -1 EBADF (Bad file descriptor) [pid 8787] close(7) = -1 EBADF (Bad file descriptor) [pid 8787] close(8) = -1 EBADF (Bad file descriptor) [pid 8787] close(9) = -1 EBADF (Bad file descriptor) [pid 8787] close(10) = -1 EBADF (Bad file descriptor) [pid 8787] close(11) = -1 EBADF (Bad file descriptor) [pid 8787] close(12) = -1 EBADF (Bad file descriptor) [pid 8787] close(13) = -1 EBADF (Bad file descriptor) [pid 8787] close(14) = -1 EBADF (Bad file descriptor) [pid 8787] close(15) = -1 EBADF (Bad file descriptor) [pid 8787] close(16) = -1 EBADF (Bad file descriptor) [pid 8787] close(17) = -1 EBADF (Bad file descriptor) [pid 8787] close(18) = -1 EBADF (Bad file descriptor) [pid 8787] close(19) = -1 EBADF (Bad file descriptor) [pid 8787] close(20) = -1 EBADF (Bad file descriptor) [pid 8787] close(21) = -1 EBADF (Bad file descriptor) [pid 8787] close(22) = -1 EBADF (Bad file descriptor) [pid 8787] close(23) = -1 EBADF (Bad file descriptor) [pid 8787] close(24) = -1 EBADF (Bad file descriptor) [pid 8787] close(25) = -1 EBADF (Bad file descriptor) [pid 8787] close(26) = -1 EBADF (Bad file descriptor) [pid 8787] close(27) = -1 EBADF (Bad file descriptor) [pid 8787] close(28) = -1 EBADF (Bad file descriptor) [pid 8787] close(29) = -1 EBADF (Bad file descriptor) [pid 8787] exit_group(0) = ? [ 114.716240][ T8787] BTRFS info (device loop0): auto enabling async discard [pid 8787] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=223, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./221", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./221", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./221/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./221/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./221/binderfs") = 0 [pid 4998] umount2("./221/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./221/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./221/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./221/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./221/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./221/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./221") = 0 [pid 4998] mkdir("./222", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 224 ./strace-static-x86_64: Process 8804 attached [pid 8804] chdir("./222") = 0 [pid 8804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8804] setpgid(0, 0) = 0 [pid 8804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8804] write(3, "1000", 4) = 4 [pid 8804] close(3) = 0 [pid 8804] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8804] memfd_create("syzkaller", 0) = 3 [pid 8804] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8804] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8804] munmap(0x7f86559db000, 16777216) = 0 [pid 8804] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8804] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8804] close(3) = 0 [pid 8804] mkdir("./file0", 0777) = 0 [ 114.961959][ T8804] loop0: detected capacity change from 0 to 32768 [ 114.971353][ T8804] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8804) [ 114.986707][ T8804] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 114.995499][ T8804] BTRFS info (device loop0): setting nodatacow, compression disabled [ 115.003669][ T8804] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 115.014298][ T8804] BTRFS info (device loop0): trying to use backup root at mount time [ 115.022458][ T8804] BTRFS info (device loop0): disabling tree log [ 115.028727][ T8804] BTRFS info (device loop0): enabling auto defrag [ 115.035219][ T8804] BTRFS info (device loop0): using free space tree [ 115.050051][ T8804] BTRFS info (device loop0): enabling ssd optimizations [pid 8804] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8804] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8804] chdir("./file0") = 0 [pid 8804] ioctl(4, LOOP_CLR_FD) = 0 [pid 8804] close(4) = 0 [pid 8804] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8804] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8804] close(3) = 0 [pid 8804] close(4) = 0 [pid 8804] close(5) = -1 EBADF (Bad file descriptor) [pid 8804] close(6) = -1 EBADF (Bad file descriptor) [pid 8804] close(7) = -1 EBADF (Bad file descriptor) [pid 8804] close(8) = -1 EBADF (Bad file descriptor) [pid 8804] close(9) = -1 EBADF (Bad file descriptor) [pid 8804] close(10) = -1 EBADF (Bad file descriptor) [pid 8804] close(11) = -1 EBADF (Bad file descriptor) [pid 8804] close(12) = -1 EBADF (Bad file descriptor) [pid 8804] close(13) = -1 EBADF (Bad file descriptor) [pid 8804] close(14) = -1 EBADF (Bad file descriptor) [pid 8804] close(15) = -1 EBADF (Bad file descriptor) [pid 8804] close(16) = -1 EBADF (Bad file descriptor) [pid 8804] close(17) = -1 EBADF (Bad file descriptor) [pid 8804] close(18) = -1 EBADF (Bad file descriptor) [pid 8804] close(19) = -1 EBADF (Bad file descriptor) [pid 8804] close(20) = -1 EBADF (Bad file descriptor) [pid 8804] close(21) = -1 EBADF (Bad file descriptor) [pid 8804] close(22) = -1 EBADF (Bad file descriptor) [ 115.057078][ T8804] BTRFS info (device loop0): auto enabling async discard [pid 8804] close(23) = -1 EBADF (Bad file descriptor) [pid 8804] close(24) = -1 EBADF (Bad file descriptor) [pid 8804] close(25) = -1 EBADF (Bad file descriptor) [pid 8804] close(26) = -1 EBADF (Bad file descriptor) [pid 8804] close(27) = -1 EBADF (Bad file descriptor) [pid 8804] close(28) = -1 EBADF (Bad file descriptor) [pid 8804] close(29) = -1 EBADF (Bad file descriptor) [pid 8804] exit_group(0) = ? [pid 8804] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=224, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./222", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./222", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./222/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./222/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./222/binderfs") = 0 [pid 4998] umount2("./222/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./222/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./222/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./222/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./222/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./222/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./222") = 0 [pid 4998] mkdir("./223", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 225 ./strace-static-x86_64: Process 8821 attached [pid 8821] chdir("./223") = 0 [pid 8821] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8821] setpgid(0, 0) = 0 [pid 8821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8821] write(3, "1000", 4) = 4 [pid 8821] close(3) = 0 [pid 8821] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8821] memfd_create("syzkaller", 0) = 3 [pid 8821] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8821] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8821] munmap(0x7f86559db000, 16777216) = 0 [pid 8821] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8821] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8821] close(3) = 0 [pid 8821] mkdir("./file0", 0777) = 0 [ 115.318841][ T8821] loop0: detected capacity change from 0 to 32768 [ 115.328258][ T8821] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8821) [ 115.343948][ T8821] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 115.352841][ T8821] BTRFS info (device loop0): setting nodatacow, compression disabled [ 115.361064][ T8821] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 115.371675][ T8821] BTRFS info (device loop0): trying to use backup root at mount time [ 115.379746][ T8821] BTRFS info (device loop0): disabling tree log [ 115.386149][ T8821] BTRFS info (device loop0): enabling auto defrag [ 115.392704][ T8821] BTRFS info (device loop0): using free space tree [ 115.408028][ T8821] BTRFS info (device loop0): enabling ssd optimizations [pid 8821] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8821] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8821] chdir("./file0") = 0 [pid 8821] ioctl(4, LOOP_CLR_FD) = 0 [pid 8821] close(4) = 0 [pid 8821] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8821] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8821] close(3) = 0 [pid 8821] close(4) = 0 [pid 8821] close(5) = -1 EBADF (Bad file descriptor) [pid 8821] close(6) = -1 EBADF (Bad file descriptor) [pid 8821] close(7) = -1 EBADF (Bad file descriptor) [pid 8821] close(8) = -1 EBADF (Bad file descriptor) [pid 8821] close(9) = -1 EBADF (Bad file descriptor) [pid 8821] close(10) = -1 EBADF (Bad file descriptor) [pid 8821] close(11) = -1 EBADF (Bad file descriptor) [pid 8821] close(12) = -1 EBADF (Bad file descriptor) [pid 8821] close(13) = -1 EBADF (Bad file descriptor) [pid 8821] close(14) = -1 EBADF (Bad file descriptor) [pid 8821] close(15) = -1 EBADF (Bad file descriptor) [pid 8821] close(16) = -1 EBADF (Bad file descriptor) [pid 8821] close(17) = -1 EBADF (Bad file descriptor) [pid 8821] close(18) = -1 EBADF (Bad file descriptor) [pid 8821] close(19) = -1 EBADF (Bad file descriptor) [pid 8821] close(20) = -1 EBADF (Bad file descriptor) [pid 8821] close(21) = -1 EBADF (Bad file descriptor) [pid 8821] close(22) = -1 EBADF (Bad file descriptor) [pid 8821] close(23) = -1 EBADF (Bad file descriptor) [pid 8821] close(24) = -1 EBADF (Bad file descriptor) [pid 8821] close(25) = -1 EBADF (Bad file descriptor) [pid 8821] close(26) = -1 EBADF (Bad file descriptor) [pid 8821] close(27) = -1 EBADF (Bad file descriptor) [pid 8821] close(28) = -1 EBADF (Bad file descriptor) [pid 8821] close(29) = -1 EBADF (Bad file descriptor) [pid 8821] exit_group(0) = ? [pid 8821] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=225, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./223", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./223", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./223/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./223/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./223/binderfs") = 0 [ 115.415570][ T8821] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./223/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./223/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./223/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./223/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./223/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./223/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./223") = 0 [pid 4998] mkdir("./224", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 226 ./strace-static-x86_64: Process 8838 attached [pid 8838] chdir("./224") = 0 [pid 8838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8838] setpgid(0, 0) = 0 [pid 8838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8838] write(3, "1000", 4) = 4 [pid 8838] close(3) = 0 [pid 8838] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8838] memfd_create("syzkaller", 0) = 3 [pid 8838] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8838] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8838] munmap(0x7f86559db000, 16777216) = 0 [pid 8838] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8838] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8838] close(3) = 0 [pid 8838] mkdir("./file0", 0777) = 0 [ 115.668727][ T8838] loop0: detected capacity change from 0 to 32768 [ 115.678566][ T8838] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8838) [ 115.693553][ T8838] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 115.702428][ T8838] BTRFS info (device loop0): setting nodatacow, compression disabled [ 115.710509][ T8838] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 115.721324][ T8838] BTRFS info (device loop0): trying to use backup root at mount time [ 115.729418][ T8838] BTRFS info (device loop0): disabling tree log [ 115.735776][ T8838] BTRFS info (device loop0): enabling auto defrag [ 115.742285][ T8838] BTRFS info (device loop0): using free space tree [ 115.758457][ T8838] BTRFS info (device loop0): enabling ssd optimizations [pid 8838] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8838] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8838] chdir("./file0") = 0 [pid 8838] ioctl(4, LOOP_CLR_FD) = 0 [pid 8838] close(4) = 0 [pid 8838] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8838] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8838] close(3) = 0 [pid 8838] close(4) = 0 [pid 8838] close(5) = -1 EBADF (Bad file descriptor) [pid 8838] close(6) = -1 EBADF (Bad file descriptor) [pid 8838] close(7) = -1 EBADF (Bad file descriptor) [pid 8838] close(8) = -1 EBADF (Bad file descriptor) [pid 8838] close(9) = -1 EBADF (Bad file descriptor) [pid 8838] close(10) = -1 EBADF (Bad file descriptor) [pid 8838] close(11) = -1 EBADF (Bad file descriptor) [pid 8838] close(12) = -1 EBADF (Bad file descriptor) [pid 8838] close(13) = -1 EBADF (Bad file descriptor) [pid 8838] close(14) = -1 EBADF (Bad file descriptor) [pid 8838] close(15) = -1 EBADF (Bad file descriptor) [pid 8838] close(16) = -1 EBADF (Bad file descriptor) [pid 8838] close(17) = -1 EBADF (Bad file descriptor) [pid 8838] close(18) = -1 EBADF (Bad file descriptor) [pid 8838] close(19) = -1 EBADF (Bad file descriptor) [pid 8838] close(20) = -1 EBADF (Bad file descriptor) [pid 8838] close(21) = -1 EBADF (Bad file descriptor) [pid 8838] close(22) = -1 EBADF (Bad file descriptor) [pid 8838] close(23) = -1 EBADF (Bad file descriptor) [pid 8838] close(24) = -1 EBADF (Bad file descriptor) [pid 8838] close(25) = -1 EBADF (Bad file descriptor) [pid 8838] close(26) = -1 EBADF (Bad file descriptor) [pid 8838] close(27) = -1 EBADF (Bad file descriptor) [pid 8838] close(28) = -1 EBADF (Bad file descriptor) [pid 8838] close(29) = -1 EBADF (Bad file descriptor) [pid 8838] exit_group(0) = ? [pid 8838] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=226, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [ 115.765626][ T8838] BTRFS info (device loop0): auto enabling async discard [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./224", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./224", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./224/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./224/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./224/binderfs") = 0 [pid 4998] umount2("./224/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./224/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./224/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./224/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./224/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./224/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./224") = 0 [pid 4998] mkdir("./225", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 227 ./strace-static-x86_64: Process 8855 attached [pid 8855] chdir("./225") = 0 [pid 8855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8855] setpgid(0, 0) = 0 [pid 8855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8855] write(3, "1000", 4) = 4 [pid 8855] close(3) = 0 [pid 8855] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8855] memfd_create("syzkaller", 0) = 3 [pid 8855] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8855] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8855] munmap(0x7f86559db000, 16777216) = 0 [pid 8855] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8855] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8855] close(3) = 0 [pid 8855] mkdir("./file0", 0777) = 0 [ 116.012304][ T8855] loop0: detected capacity change from 0 to 32768 [ 116.021957][ T8855] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8855) [ 116.036718][ T8855] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 116.045502][ T8855] BTRFS info (device loop0): setting nodatacow, compression disabled [ 116.053660][ T8855] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 116.064290][ T8855] BTRFS info (device loop0): trying to use backup root at mount time [ 116.072401][ T8855] BTRFS info (device loop0): disabling tree log [ 116.078664][ T8855] BTRFS info (device loop0): enabling auto defrag [ 116.085173][ T8855] BTRFS info (device loop0): using free space tree [ 116.100995][ T8855] BTRFS info (device loop0): enabling ssd optimizations [pid 8855] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8855] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8855] chdir("./file0") = 0 [pid 8855] ioctl(4, LOOP_CLR_FD) = 0 [pid 8855] close(4) = 0 [pid 8855] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8855] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8855] close(3) = 0 [pid 8855] close(4) = 0 [pid 8855] close(5) = -1 EBADF (Bad file descriptor) [pid 8855] close(6) = -1 EBADF (Bad file descriptor) [pid 8855] close(7) = -1 EBADF (Bad file descriptor) [pid 8855] close(8) = -1 EBADF (Bad file descriptor) [pid 8855] close(9) = -1 EBADF (Bad file descriptor) [pid 8855] close(10) = -1 EBADF (Bad file descriptor) [pid 8855] close(11) = -1 EBADF (Bad file descriptor) [pid 8855] close(12) = -1 EBADF (Bad file descriptor) [pid 8855] close(13) = -1 EBADF (Bad file descriptor) [pid 8855] close(14) = -1 EBADF (Bad file descriptor) [pid 8855] close(15) = -1 EBADF (Bad file descriptor) [pid 8855] close(16) = -1 EBADF (Bad file descriptor) [pid 8855] close(17) = -1 EBADF (Bad file descriptor) [pid 8855] close(18) = -1 EBADF (Bad file descriptor) [pid 8855] close(19) = -1 EBADF (Bad file descriptor) [pid 8855] close(20) = -1 EBADF (Bad file descriptor) [pid 8855] close(21) = -1 EBADF (Bad file descriptor) [pid 8855] close(22) = -1 EBADF (Bad file descriptor) [pid 8855] close(23) = -1 EBADF (Bad file descriptor) [pid 8855] close(24) = -1 EBADF (Bad file descriptor) [pid 8855] close(25) = -1 EBADF (Bad file descriptor) [pid 8855] close(26) = -1 EBADF (Bad file descriptor) [pid 8855] close(27) = -1 EBADF (Bad file descriptor) [pid 8855] close(28) = -1 EBADF (Bad file descriptor) [pid 8855] close(29) = -1 EBADF (Bad file descriptor) [ 116.108027][ T8855] BTRFS info (device loop0): auto enabling async discard [pid 8855] exit_group(0) = ? [pid 8855] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=227, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./225", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./225", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./225/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./225/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./225/binderfs") = 0 [pid 4998] umount2("./225/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./225/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./225/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./225/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./225/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./225/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./225") = 0 [pid 4998] mkdir("./226", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 228 ./strace-static-x86_64: Process 8872 attached [pid 8872] chdir("./226") = 0 [pid 8872] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8872] setpgid(0, 0) = 0 [pid 8872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8872] write(3, "1000", 4) = 4 [pid 8872] close(3) = 0 [pid 8872] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8872] memfd_create("syzkaller", 0) = 3 [pid 8872] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8872] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8872] munmap(0x7f86559db000, 16777216) = 0 [pid 8872] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8872] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8872] close(3) = 0 [pid 8872] mkdir("./file0", 0777) = 0 [ 116.358091][ T8872] loop0: detected capacity change from 0 to 32768 [ 116.368367][ T8872] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8872) [ 116.383454][ T8872] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 116.392221][ T8872] BTRFS info (device loop0): setting nodatacow, compression disabled [ 116.400304][ T8872] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 116.411040][ T8872] BTRFS info (device loop0): trying to use backup root at mount time [ 116.420408][ T8872] BTRFS info (device loop0): disabling tree log [ 116.426741][ T8872] BTRFS info (device loop0): enabling auto defrag [ 116.433235][ T8872] BTRFS info (device loop0): using free space tree [ 116.449767][ T8872] BTRFS info (device loop0): enabling ssd optimizations [pid 8872] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8872] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8872] chdir("./file0") = 0 [pid 8872] ioctl(4, LOOP_CLR_FD) = 0 [pid 8872] close(4) = 0 [pid 8872] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8872] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8872] close(3) = 0 [pid 8872] close(4) = 0 [pid 8872] close(5) = -1 EBADF (Bad file descriptor) [pid 8872] close(6) = -1 EBADF (Bad file descriptor) [pid 8872] close(7) = -1 EBADF (Bad file descriptor) [pid 8872] close(8) = -1 EBADF (Bad file descriptor) [pid 8872] close(9) = -1 EBADF (Bad file descriptor) [pid 8872] close(10) = -1 EBADF (Bad file descriptor) [pid 8872] close(11) = -1 EBADF (Bad file descriptor) [pid 8872] close(12) = -1 EBADF (Bad file descriptor) [pid 8872] close(13) = -1 EBADF (Bad file descriptor) [pid 8872] close(14) = -1 EBADF (Bad file descriptor) [pid 8872] close(15) = -1 EBADF (Bad file descriptor) [pid 8872] close(16) = -1 EBADF (Bad file descriptor) [pid 8872] close(17) = -1 EBADF (Bad file descriptor) [pid 8872] close(18) = -1 EBADF (Bad file descriptor) [pid 8872] close(19) = -1 EBADF (Bad file descriptor) [pid 8872] close(20) = -1 EBADF (Bad file descriptor) [pid 8872] close(21) = -1 EBADF (Bad file descriptor) [pid 8872] close(22) = -1 EBADF (Bad file descriptor) [pid 8872] close(23) = -1 EBADF (Bad file descriptor) [ 116.456880][ T8872] BTRFS info (device loop0): auto enabling async discard [pid 8872] close(24) = -1 EBADF (Bad file descriptor) [pid 8872] close(25) = -1 EBADF (Bad file descriptor) [pid 8872] close(26) = -1 EBADF (Bad file descriptor) [pid 8872] close(27) = -1 EBADF (Bad file descriptor) [pid 8872] close(28) = -1 EBADF (Bad file descriptor) [pid 8872] close(29) = -1 EBADF (Bad file descriptor) [pid 8872] exit_group(0) = ? [pid 8872] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=228, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./226", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./226", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./226/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./226/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./226/binderfs") = 0 [pid 4998] umount2("./226/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./226/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./226/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./226/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./226/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./226/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./226") = 0 [pid 4998] mkdir("./227", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 229 ./strace-static-x86_64: Process 8889 attached [pid 8889] chdir("./227") = 0 [pid 8889] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8889] setpgid(0, 0) = 0 [pid 8889] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8889] write(3, "1000", 4) = 4 [pid 8889] close(3) = 0 [pid 8889] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8889] memfd_create("syzkaller", 0) = 3 [pid 8889] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8889] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8889] munmap(0x7f86559db000, 16777216) = 0 [pid 8889] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8889] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8889] close(3) = 0 [pid 8889] mkdir("./file0", 0777) = 0 [ 116.699716][ T8889] loop0: detected capacity change from 0 to 32768 [ 116.709252][ T8889] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8889) [ 116.725027][ T8889] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 116.733826][ T8889] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 8889] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8889] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8889] chdir("./file0") = 0 [pid 8889] ioctl(4, LOOP_CLR_FD) = 0 [pid 8889] close(4) = 0 [pid 8889] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8889] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8889] close(3) = 0 [pid 8889] close(4) = 0 [pid 8889] close(5) = -1 EBADF (Bad file descriptor) [pid 8889] close(6) = -1 EBADF (Bad file descriptor) [pid 8889] close(7) = -1 EBADF (Bad file descriptor) [pid 8889] close(8) = -1 EBADF (Bad file descriptor) [pid 8889] close(9) = -1 EBADF (Bad file descriptor) [pid 8889] close(10) = -1 EBADF (Bad file descriptor) [pid 8889] close(11) = -1 EBADF (Bad file descriptor) [pid 8889] close(12) = -1 EBADF (Bad file descriptor) [pid 8889] close(13) = -1 EBADF (Bad file descriptor) [pid 8889] close(14) = -1 EBADF (Bad file descriptor) [pid 8889] close(15) = -1 EBADF (Bad file descriptor) [ 116.741919][ T8889] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 116.752614][ T8889] BTRFS info (device loop0): trying to use backup root at mount time [ 116.760713][ T8889] BTRFS info (device loop0): disabling tree log [pid 8889] close(16) = -1 EBADF (Bad file descriptor) [pid 8889] close(17) = -1 EBADF (Bad file descriptor) [pid 8889] close(18) = -1 EBADF (Bad file descriptor) [pid 8889] close(19) = -1 EBADF (Bad file descriptor) [pid 8889] close(20) = -1 EBADF (Bad file descriptor) [pid 8889] close(21) = -1 EBADF (Bad file descriptor) [pid 8889] close(22) = -1 EBADF (Bad file descriptor) [pid 8889] close(23) = -1 EBADF (Bad file descriptor) [pid 8889] close(24) = -1 EBADF (Bad file descriptor) [pid 8889] close(25) = -1 EBADF (Bad file descriptor) [pid 8889] close(26) = -1 EBADF (Bad file descriptor) [pid 8889] close(27) = -1 EBADF (Bad file descriptor) [pid 8889] close(28) = -1 EBADF (Bad file descriptor) [pid 8889] close(29) = -1 EBADF (Bad file descriptor) [pid 8889] exit_group(0) = ? [pid 8889] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=229, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./227", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./227", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./227/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./227/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./227/binderfs") = 0 [pid 4998] umount2("./227/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./227/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./227/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./227/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./227/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./227/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./227") = 0 [pid 4998] mkdir("./228", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 230 ./strace-static-x86_64: Process 8906 attached [pid 8906] chdir("./228") = 0 [pid 8906] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8906] setpgid(0, 0) = 0 [pid 8906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8906] write(3, "1000", 4) = 4 [pid 8906] close(3) = 0 [pid 8906] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8906] memfd_create("syzkaller", 0) = 3 [pid 8906] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8906] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8906] munmap(0x7f86559db000, 16777216) = 0 [pid 8906] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8906] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8906] close(3) = 0 [pid 8906] mkdir("./file0", 0777) = 0 [pid 8906] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8906] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8906] chdir("./file0") = 0 [pid 8906] ioctl(4, LOOP_CLR_FD) = 0 [pid 8906] close(4) = 0 [pid 8906] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8906] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8906] close(3) = 0 [pid 8906] close(4) = 0 [pid 8906] close(5) = -1 EBADF (Bad file descriptor) [pid 8906] close(6) = -1 EBADF (Bad file descriptor) [pid 8906] close(7) = -1 EBADF (Bad file descriptor) [pid 8906] close(8) = -1 EBADF (Bad file descriptor) [ 117.017293][ T8906] loop0: detected capacity change from 0 to 32768 [ 117.028110][ T8906] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8906) [ 117.043578][ T8906] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 8906] close(9) = -1 EBADF (Bad file descriptor) [pid 8906] close(10) = -1 EBADF (Bad file descriptor) [pid 8906] close(11) = -1 EBADF (Bad file descriptor) [pid 8906] close(12) = -1 EBADF (Bad file descriptor) [pid 8906] close(13) = -1 EBADF (Bad file descriptor) [pid 8906] close(14) = -1 EBADF (Bad file descriptor) [pid 8906] close(15) = -1 EBADF (Bad file descriptor) [pid 8906] close(16) = -1 EBADF (Bad file descriptor) [pid 8906] close(17) = -1 EBADF (Bad file descriptor) [pid 8906] close(18) = -1 EBADF (Bad file descriptor) [pid 8906] close(19) = -1 EBADF (Bad file descriptor) [pid 8906] close(20) = -1 EBADF (Bad file descriptor) [pid 8906] close(21) = -1 EBADF (Bad file descriptor) [pid 8906] close(22) = -1 EBADF (Bad file descriptor) [pid 8906] close(23) = -1 EBADF (Bad file descriptor) [pid 8906] close(24) = -1 EBADF (Bad file descriptor) [pid 8906] close(25) = -1 EBADF (Bad file descriptor) [pid 8906] close(26) = -1 EBADF (Bad file descriptor) [pid 8906] close(27) = -1 EBADF (Bad file descriptor) [pid 8906] close(28) = -1 EBADF (Bad file descriptor) [pid 8906] close(29) = -1 EBADF (Bad file descriptor) [pid 8906] exit_group(0) = ? [pid 8906] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=230, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./228", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./228", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./228/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./228/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./228/binderfs") = 0 [pid 4998] umount2("./228/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./228/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./228/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./228/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./228/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./228/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./228") = 0 [pid 4998] mkdir("./229", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 231 ./strace-static-x86_64: Process 8923 attached [pid 8923] chdir("./229") = 0 [pid 8923] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8923] setpgid(0, 0) = 0 [pid 8923] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8923] write(3, "1000", 4) = 4 [pid 8923] close(3) = 0 [pid 8923] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8923] memfd_create("syzkaller", 0) = 3 [pid 8923] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8923] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8923] munmap(0x7f86559db000, 16777216) = 0 [pid 8923] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8923] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8923] close(3) = 0 [pid 8923] mkdir("./file0", 0777) = 0 [pid 8923] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8923] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8923] chdir("./file0") = 0 [pid 8923] ioctl(4, LOOP_CLR_FD) = 0 [pid 8923] close(4) = 0 [pid 8923] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8923] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8923] close(3) = 0 [pid 8923] close(4) = 0 [pid 8923] close(5) = -1 EBADF (Bad file descriptor) [pid 8923] close(6) = -1 EBADF (Bad file descriptor) [pid 8923] close(7) = -1 EBADF (Bad file descriptor) [pid 8923] close(8) = -1 EBADF (Bad file descriptor) [pid 8923] close(9) = -1 EBADF (Bad file descriptor) [pid 8923] close(10) = -1 EBADF (Bad file descriptor) [pid 8923] close(11) = -1 EBADF (Bad file descriptor) [pid 8923] close(12) = -1 EBADF (Bad file descriptor) [pid 8923] close(13) = -1 EBADF (Bad file descriptor) [pid 8923] close(14) = -1 EBADF (Bad file descriptor) [pid 8923] close(15) = -1 EBADF (Bad file descriptor) [pid 8923] close(16) = -1 EBADF (Bad file descriptor) [pid 8923] close(17) = -1 EBADF (Bad file descriptor) [pid 8923] close(18) = -1 EBADF (Bad file descriptor) [pid 8923] close(19) = -1 EBADF (Bad file descriptor) [pid 8923] close(20) = -1 EBADF (Bad file descriptor) [pid 8923] close(21) = -1 EBADF (Bad file descriptor) [pid 8923] close(22) = -1 EBADF (Bad file descriptor) [pid 8923] close(23) = -1 EBADF (Bad file descriptor) [pid 8923] close(24) = -1 EBADF (Bad file descriptor) [pid 8923] close(25) = -1 EBADF (Bad file descriptor) [pid 8923] close(26) = -1 EBADF (Bad file descriptor) [pid 8923] close(27) = -1 EBADF (Bad file descriptor) [pid 8923] close(28) = -1 EBADF (Bad file descriptor) [pid 8923] close(29) = -1 EBADF (Bad file descriptor) [pid 8923] exit_group(0) = ? [pid 8923] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=231, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=8 /* 0.08 s */} --- [pid 4998] umount2("./229", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./229", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./229/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 117.301202][ T8923] loop0: detected capacity change from 0 to 32768 [ 117.310124][ T8923] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8923) [ 117.326395][ T8923] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] lstat("./229/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./229/binderfs") = 0 [pid 4998] umount2("./229/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./229/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./229/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./229/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./229/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./229/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./229") = 0 [pid 4998] mkdir("./230", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 232 ./strace-static-x86_64: Process 8940 attached [pid 8940] chdir("./230") = 0 [pid 8940] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8940] setpgid(0, 0) = 0 [pid 8940] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8940] write(3, "1000", 4) = 4 [pid 8940] close(3) = 0 [pid 8940] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8940] memfd_create("syzkaller", 0) = 3 [pid 8940] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8940] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8940] munmap(0x7f86559db000, 16777216) = 0 [pid 8940] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8940] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8940] close(3) = 0 [pid 8940] mkdir("./file0", 0777) = 0 [ 117.571887][ T8940] loop0: detected capacity change from 0 to 32768 [ 117.580296][ T8940] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8940) [ 117.594893][ T8940] _btrfs_printk: 20 callbacks suppressed [ 117.594904][ T8940] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 117.609420][ T8940] BTRFS info (device loop0): setting nodatacow, compression disabled [ 117.617563][ T8940] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 117.628192][ T8940] BTRFS info (device loop0): trying to use backup root at mount time [ 117.636358][ T8940] BTRFS info (device loop0): disabling tree log [ 117.642645][ T8940] BTRFS info (device loop0): enabling auto defrag [ 117.649108][ T8940] BTRFS info (device loop0): using free space tree [ 117.664395][ T8940] BTRFS info (device loop0): enabling ssd optimizations [pid 8940] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8940] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8940] chdir("./file0") = 0 [pid 8940] ioctl(4, LOOP_CLR_FD) = 0 [pid 8940] close(4) = 0 [pid 8940] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8940] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8940] close(3) = 0 [pid 8940] close(4) = 0 [pid 8940] close(5) = -1 EBADF (Bad file descriptor) [pid 8940] close(6) = -1 EBADF (Bad file descriptor) [pid 8940] close(7) = -1 EBADF (Bad file descriptor) [pid 8940] close(8) = -1 EBADF (Bad file descriptor) [pid 8940] close(9) = -1 EBADF (Bad file descriptor) [pid 8940] close(10) = -1 EBADF (Bad file descriptor) [pid 8940] close(11) = -1 EBADF (Bad file descriptor) [pid 8940] close(12) = -1 EBADF (Bad file descriptor) [pid 8940] close(13) = -1 EBADF (Bad file descriptor) [pid 8940] close(14) = -1 EBADF (Bad file descriptor) [pid 8940] close(15) = -1 EBADF (Bad file descriptor) [pid 8940] close(16) = -1 EBADF (Bad file descriptor) [pid 8940] close(17) = -1 EBADF (Bad file descriptor) [pid 8940] close(18) = -1 EBADF (Bad file descriptor) [pid 8940] close(19) = -1 EBADF (Bad file descriptor) [pid 8940] close(20) = -1 EBADF (Bad file descriptor) [pid 8940] close(21) = -1 EBADF (Bad file descriptor) [pid 8940] close(22) = -1 EBADF (Bad file descriptor) [pid 8940] close(23) = -1 EBADF (Bad file descriptor) [pid 8940] close(24) = -1 EBADF (Bad file descriptor) [pid 8940] close(25) = -1 EBADF (Bad file descriptor) [pid 8940] close(26) = -1 EBADF (Bad file descriptor) [pid 8940] close(27) = -1 EBADF (Bad file descriptor) [pid 8940] close(28) = -1 EBADF (Bad file descriptor) [pid 8940] close(29) = -1 EBADF (Bad file descriptor) [pid 8940] exit_group(0) = ? [pid 8940] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=232, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./230", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./230", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./230/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./230/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./230/binderfs") = 0 [ 117.671440][ T8940] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./230/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./230/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./230/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./230/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./230/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./230/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./230") = 0 [pid 4998] mkdir("./231", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 233 ./strace-static-x86_64: Process 8957 attached [pid 8957] chdir("./231") = 0 [pid 8957] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8957] setpgid(0, 0) = 0 [pid 8957] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8957] write(3, "1000", 4) = 4 [pid 8957] close(3) = 0 [pid 8957] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8957] memfd_create("syzkaller", 0) = 3 [pid 8957] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8957] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8957] munmap(0x7f86559db000, 16777216) = 0 [pid 8957] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8957] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8957] close(3) = 0 [pid 8957] mkdir("./file0", 0777) = 0 [ 117.902056][ T8957] loop0: detected capacity change from 0 to 32768 [ 117.913830][ T8957] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8957) [ 117.929090][ T8957] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 117.937917][ T8957] BTRFS info (device loop0): setting nodatacow, compression disabled [ 117.946081][ T8957] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 117.956748][ T8957] BTRFS info (device loop0): trying to use backup root at mount time [ 117.964878][ T8957] BTRFS info (device loop0): disabling tree log [ 117.971192][ T8957] BTRFS info (device loop0): enabling auto defrag [ 117.977623][ T8957] BTRFS info (device loop0): using free space tree [ 117.993270][ T8957] BTRFS info (device loop0): enabling ssd optimizations [pid 8957] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8957] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8957] chdir("./file0") = 0 [pid 8957] ioctl(4, LOOP_CLR_FD) = 0 [pid 8957] close(4) = 0 [pid 8957] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8957] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8957] close(3) = 0 [pid 8957] close(4) = 0 [pid 8957] close(5) = -1 EBADF (Bad file descriptor) [pid 8957] close(6) = -1 EBADF (Bad file descriptor) [pid 8957] close(7) = -1 EBADF (Bad file descriptor) [pid 8957] close(8) = -1 EBADF (Bad file descriptor) [pid 8957] close(9) = -1 EBADF (Bad file descriptor) [pid 8957] close(10) = -1 EBADF (Bad file descriptor) [pid 8957] close(11) = -1 EBADF (Bad file descriptor) [pid 8957] close(12) = -1 EBADF (Bad file descriptor) [pid 8957] close(13) = -1 EBADF (Bad file descriptor) [pid 8957] close(14) = -1 EBADF (Bad file descriptor) [pid 8957] close(15) = -1 EBADF (Bad file descriptor) [pid 8957] close(16) = -1 EBADF (Bad file descriptor) [pid 8957] close(17) = -1 EBADF (Bad file descriptor) [pid 8957] close(18) = -1 EBADF (Bad file descriptor) [pid 8957] close(19) = -1 EBADF (Bad file descriptor) [pid 8957] close(20) = -1 EBADF (Bad file descriptor) [pid 8957] close(21) = -1 EBADF (Bad file descriptor) [pid 8957] close(22) = -1 EBADF (Bad file descriptor) [pid 8957] close(23) = -1 EBADF (Bad file descriptor) [pid 8957] close(24) = -1 EBADF (Bad file descriptor) [pid 8957] close(25) = -1 EBADF (Bad file descriptor) [pid 8957] close(26) = -1 EBADF (Bad file descriptor) [pid 8957] close(27) = -1 EBADF (Bad file descriptor) [pid 8957] close(28) = -1 EBADF (Bad file descriptor) [pid 8957] close(29) = -1 EBADF (Bad file descriptor) [pid 8957] exit_group(0) = ? [ 118.000285][ T8957] BTRFS info (device loop0): auto enabling async discard [pid 8957] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=233, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./231", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./231", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./231/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./231/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./231/binderfs") = 0 [pid 4998] umount2("./231/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./231/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./231/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./231/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./231/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./231/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./231") = 0 [pid 4998] mkdir("./232", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 234 ./strace-static-x86_64: Process 8974 attached [pid 8974] chdir("./232") = 0 [pid 8974] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8974] setpgid(0, 0) = 0 [pid 8974] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8974] write(3, "1000", 4) = 4 [pid 8974] close(3) = 0 [pid 8974] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8974] memfd_create("syzkaller", 0) = 3 [pid 8974] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8974] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8974] munmap(0x7f86559db000, 16777216) = 0 [pid 8974] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8974] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8974] close(3) = 0 [pid 8974] mkdir("./file0", 0777) = 0 [ 118.250268][ T8974] loop0: detected capacity change from 0 to 32768 [ 118.259587][ T8974] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8974) [ 118.274698][ T8974] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 118.283547][ T8974] BTRFS info (device loop0): setting nodatacow, compression disabled [ 118.291794][ T8974] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 118.302619][ T8974] BTRFS info (device loop0): trying to use backup root at mount time [ 118.310717][ T8974] BTRFS info (device loop0): disabling tree log [ 118.317072][ T8974] BTRFS info (device loop0): enabling auto defrag [ 118.323545][ T8974] BTRFS info (device loop0): using free space tree [ 118.340479][ T8974] BTRFS info (device loop0): enabling ssd optimizations [pid 8974] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8974] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8974] chdir("./file0") = 0 [pid 8974] ioctl(4, LOOP_CLR_FD) = 0 [pid 8974] close(4) = 0 [pid 8974] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8974] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8974] close(3) = 0 [pid 8974] close(4) = 0 [pid 8974] close(5) = -1 EBADF (Bad file descriptor) [pid 8974] close(6) = -1 EBADF (Bad file descriptor) [pid 8974] close(7) = -1 EBADF (Bad file descriptor) [pid 8974] close(8) = -1 EBADF (Bad file descriptor) [pid 8974] close(9) = -1 EBADF (Bad file descriptor) [pid 8974] close(10) = -1 EBADF (Bad file descriptor) [pid 8974] close(11) = -1 EBADF (Bad file descriptor) [pid 8974] close(12) = -1 EBADF (Bad file descriptor) [pid 8974] close(13) = -1 EBADF (Bad file descriptor) [pid 8974] close(14) = -1 EBADF (Bad file descriptor) [pid 8974] close(15) = -1 EBADF (Bad file descriptor) [pid 8974] close(16) = -1 EBADF (Bad file descriptor) [pid 8974] close(17) = -1 EBADF (Bad file descriptor) [pid 8974] close(18) = -1 EBADF (Bad file descriptor) [pid 8974] close(19) = -1 EBADF (Bad file descriptor) [pid 8974] close(20) = -1 EBADF (Bad file descriptor) [pid 8974] close(21) = -1 EBADF (Bad file descriptor) [pid 8974] close(22) = -1 EBADF (Bad file descriptor) [pid 8974] close(23) = -1 EBADF (Bad file descriptor) [pid 8974] close(24) = -1 EBADF (Bad file descriptor) [pid 8974] close(25) = -1 EBADF (Bad file descriptor) [pid 8974] close(26) = -1 EBADF (Bad file descriptor) [pid 8974] close(27) = -1 EBADF (Bad file descriptor) [pid 8974] close(28) = -1 EBADF (Bad file descriptor) [pid 8974] close(29) = -1 EBADF (Bad file descriptor) [pid 8974] exit_group(0) = ? [pid 8974] +++ exited with 0 +++ [ 118.347717][ T8974] BTRFS info (device loop0): auto enabling async discard [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=234, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./232", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./232", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./232/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./232/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./232/binderfs") = 0 [pid 4998] umount2("./232/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./232/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./232/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./232/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./232/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./232/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./232") = 0 [pid 4998] mkdir("./233", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 235 ./strace-static-x86_64: Process 8991 attached [pid 8991] chdir("./233") = 0 [pid 8991] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8991] setpgid(0, 0) = 0 [pid 8991] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8991] write(3, "1000", 4) = 4 [pid 8991] close(3) = 0 [pid 8991] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8991] memfd_create("syzkaller", 0) = 3 [pid 8991] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 8991] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8991] munmap(0x7f86559db000, 16777216) = 0 [pid 8991] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8991] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8991] close(3) = 0 [pid 8991] mkdir("./file0", 0777) = 0 [ 118.590100][ T8991] loop0: detected capacity change from 0 to 32768 [ 118.599652][ T8991] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (8991) [ 118.614492][ T8991] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 118.623377][ T8991] BTRFS info (device loop0): setting nodatacow, compression disabled [ 118.631664][ T8991] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 118.642320][ T8991] BTRFS info (device loop0): trying to use backup root at mount time [ 118.650492][ T8991] BTRFS info (device loop0): disabling tree log [ 118.656961][ T8991] BTRFS info (device loop0): enabling auto defrag [ 118.663447][ T8991] BTRFS info (device loop0): using free space tree [ 118.679802][ T8991] BTRFS info (device loop0): enabling ssd optimizations [pid 8991] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 8991] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8991] chdir("./file0") = 0 [pid 8991] ioctl(4, LOOP_CLR_FD) = 0 [pid 8991] close(4) = 0 [pid 8991] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 8991] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 8991] close(3) = 0 [pid 8991] close(4) = 0 [pid 8991] close(5) = -1 EBADF (Bad file descriptor) [pid 8991] close(6) = -1 EBADF (Bad file descriptor) [pid 8991] close(7) = -1 EBADF (Bad file descriptor) [pid 8991] close(8) = -1 EBADF (Bad file descriptor) [pid 8991] close(9) = -1 EBADF (Bad file descriptor) [pid 8991] close(10) = -1 EBADF (Bad file descriptor) [pid 8991] close(11) = -1 EBADF (Bad file descriptor) [pid 8991] close(12) = -1 EBADF (Bad file descriptor) [pid 8991] close(13) = -1 EBADF (Bad file descriptor) [pid 8991] close(14) = -1 EBADF (Bad file descriptor) [pid 8991] close(15) = -1 EBADF (Bad file descriptor) [pid 8991] close(16) = -1 EBADF (Bad file descriptor) [pid 8991] close(17) = -1 EBADF (Bad file descriptor) [pid 8991] close(18) = -1 EBADF (Bad file descriptor) [pid 8991] close(19) = -1 EBADF (Bad file descriptor) [pid 8991] close(20) = -1 EBADF (Bad file descriptor) [pid 8991] close(21) = -1 EBADF (Bad file descriptor) [pid 8991] close(22) = -1 EBADF (Bad file descriptor) [pid 8991] close(23) = -1 EBADF (Bad file descriptor) [pid 8991] close(24) = -1 EBADF (Bad file descriptor) [pid 8991] close(25) = -1 EBADF (Bad file descriptor) [pid 8991] close(26) = -1 EBADF (Bad file descriptor) [pid 8991] close(27) = -1 EBADF (Bad file descriptor) [pid 8991] close(28) = -1 EBADF (Bad file descriptor) [pid 8991] close(29) = -1 EBADF (Bad file descriptor) [pid 8991] exit_group(0) = ? [pid 8991] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=235, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./233", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./233", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./233/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./233/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./233/binderfs") = 0 [ 118.686855][ T8991] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./233/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./233/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./233/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./233/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./233/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./233/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./233") = 0 [pid 4998] mkdir("./234", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 236 ./strace-static-x86_64: Process 9008 attached [pid 9008] chdir("./234") = 0 [pid 9008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9008] setpgid(0, 0) = 0 [pid 9008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9008] write(3, "1000", 4) = 4 [pid 9008] close(3) = 0 [pid 9008] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9008] memfd_create("syzkaller", 0) = 3 [pid 9008] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9008] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9008] munmap(0x7f86559db000, 16777216) = 0 [pid 9008] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9008] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9008] close(3) = 0 [pid 9008] mkdir("./file0", 0777) = 0 [ 118.932761][ T9008] loop0: detected capacity change from 0 to 32768 [ 118.942693][ T9008] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9008) [ 118.957573][ T9008] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 118.966383][ T9008] BTRFS info (device loop0): setting nodatacow, compression disabled [ 118.974768][ T9008] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 118.985495][ T9008] BTRFS info (device loop0): trying to use backup root at mount time [ 118.993636][ T9008] BTRFS info (device loop0): disabling tree log [ 118.999912][ T9008] BTRFS info (device loop0): enabling auto defrag [ 119.006367][ T9008] BTRFS info (device loop0): using free space tree [ 119.021576][ T9008] BTRFS info (device loop0): enabling ssd optimizations [pid 9008] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9008] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9008] chdir("./file0") = 0 [pid 9008] ioctl(4, LOOP_CLR_FD) = 0 [pid 9008] close(4) = 0 [pid 9008] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9008] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9008] close(3) = 0 [pid 9008] close(4) = 0 [pid 9008] close(5) = -1 EBADF (Bad file descriptor) [pid 9008] close(6) = -1 EBADF (Bad file descriptor) [pid 9008] close(7) = -1 EBADF (Bad file descriptor) [pid 9008] close(8) = -1 EBADF (Bad file descriptor) [pid 9008] close(9) = -1 EBADF (Bad file descriptor) [pid 9008] close(10) = -1 EBADF (Bad file descriptor) [pid 9008] close(11) = -1 EBADF (Bad file descriptor) [pid 9008] close(12) = -1 EBADF (Bad file descriptor) [pid 9008] close(13) = -1 EBADF (Bad file descriptor) [pid 9008] close(14) = -1 EBADF (Bad file descriptor) [pid 9008] close(15) = -1 EBADF (Bad file descriptor) [pid 9008] close(16) = -1 EBADF (Bad file descriptor) [pid 9008] close(17) = -1 EBADF (Bad file descriptor) [pid 9008] close(18) = -1 EBADF (Bad file descriptor) [pid 9008] close(19) = -1 EBADF (Bad file descriptor) [pid 9008] close(20) = -1 EBADF (Bad file descriptor) [pid 9008] close(21) = -1 EBADF (Bad file descriptor) [pid 9008] close(22) = -1 EBADF (Bad file descriptor) [pid 9008] close(23) = -1 EBADF (Bad file descriptor) [pid 9008] close(24) = -1 EBADF (Bad file descriptor) [pid 9008] close(25) = -1 EBADF (Bad file descriptor) [pid 9008] close(26) = -1 EBADF (Bad file descriptor) [pid 9008] close(27) = -1 EBADF (Bad file descriptor) [pid 9008] close(28) = -1 EBADF (Bad file descriptor) [pid 9008] close(29) = -1 EBADF (Bad file descriptor) [pid 9008] exit_group(0) = ? [pid 9008] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=236, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./234", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./234", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./234/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./234/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./234/binderfs") = 0 [ 119.028626][ T9008] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./234/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./234/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./234/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./234/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./234/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./234/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./234") = 0 [pid 4998] mkdir("./235", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 237 ./strace-static-x86_64: Process 9025 attached [pid 9025] chdir("./235") = 0 [pid 9025] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9025] setpgid(0, 0) = 0 [pid 9025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9025] write(3, "1000", 4) = 4 [pid 9025] close(3) = 0 [pid 9025] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9025] memfd_create("syzkaller", 0) = 3 [pid 9025] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9025] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9025] munmap(0x7f86559db000, 16777216) = 0 [pid 9025] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9025] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9025] close(3) = 0 [pid 9025] mkdir("./file0", 0777) = 0 [ 119.268592][ T9025] loop0: detected capacity change from 0 to 32768 [ 119.278016][ T9025] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9025) [ 119.293160][ T9025] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 119.301919][ T9025] BTRFS info (device loop0): setting nodatacow, compression disabled [ 119.310002][ T9025] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 119.321031][ T9025] BTRFS info (device loop0): trying to use backup root at mount time [ 119.329125][ T9025] BTRFS info (device loop0): disabling tree log [ 119.335455][ T9025] BTRFS info (device loop0): enabling auto defrag [ 119.341941][ T9025] BTRFS info (device loop0): using free space tree [ 119.357409][ T9025] BTRFS info (device loop0): enabling ssd optimizations [pid 9025] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9025] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9025] chdir("./file0") = 0 [pid 9025] ioctl(4, LOOP_CLR_FD) = 0 [pid 9025] close(4) = 0 [pid 9025] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9025] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9025] close(3) = 0 [pid 9025] close(4) = 0 [pid 9025] close(5) = -1 EBADF (Bad file descriptor) [pid 9025] close(6) = -1 EBADF (Bad file descriptor) [pid 9025] close(7) = -1 EBADF (Bad file descriptor) [pid 9025] close(8) = -1 EBADF (Bad file descriptor) [pid 9025] close(9) = -1 EBADF (Bad file descriptor) [pid 9025] close(10) = -1 EBADF (Bad file descriptor) [pid 9025] close(11) = -1 EBADF (Bad file descriptor) [pid 9025] close(12) = -1 EBADF (Bad file descriptor) [pid 9025] close(13) = -1 EBADF (Bad file descriptor) [pid 9025] close(14) = -1 EBADF (Bad file descriptor) [pid 9025] close(15) = -1 EBADF (Bad file descriptor) [pid 9025] close(16) = -1 EBADF (Bad file descriptor) [pid 9025] close(17) = -1 EBADF (Bad file descriptor) [pid 9025] close(18) = -1 EBADF (Bad file descriptor) [pid 9025] close(19) = -1 EBADF (Bad file descriptor) [pid 9025] close(20) = -1 EBADF (Bad file descriptor) [pid 9025] close(21) = -1 EBADF (Bad file descriptor) [pid 9025] close(22) = -1 EBADF (Bad file descriptor) [pid 9025] close(23) = -1 EBADF (Bad file descriptor) [pid 9025] close(24) = -1 EBADF (Bad file descriptor) [pid 9025] close(25) = -1 EBADF (Bad file descriptor) [pid 9025] close(26) = -1 EBADF (Bad file descriptor) [ 119.364636][ T9025] BTRFS info (device loop0): auto enabling async discard [pid 9025] close(27) = -1 EBADF (Bad file descriptor) [pid 9025] close(28) = -1 EBADF (Bad file descriptor) [pid 9025] close(29) = -1 EBADF (Bad file descriptor) [pid 9025] exit_group(0) = ? [pid 9025] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=237, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./235", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./235", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./235/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./235/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./235/binderfs") = 0 [pid 4998] umount2("./235/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./235/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./235/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./235/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./235/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./235/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./235") = 0 [pid 4998] mkdir("./236", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 238 ./strace-static-x86_64: Process 9042 attached [pid 9042] chdir("./236") = 0 [pid 9042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9042] setpgid(0, 0) = 0 [pid 9042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9042] write(3, "1000", 4) = 4 [pid 9042] close(3) = 0 [pid 9042] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9042] memfd_create("syzkaller", 0) = 3 [pid 9042] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9042] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9042] munmap(0x7f86559db000, 16777216) = 0 [pid 9042] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9042] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9042] close(3) = 0 [pid 9042] mkdir("./file0", 0777) = 0 [ 119.605138][ T9042] loop0: detected capacity change from 0 to 32768 [ 119.614870][ T9042] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9042) [ 119.631353][ T9042] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 119.640165][ T9042] BTRFS info (device loop0): setting nodatacow, compression disabled [ 119.648509][ T9042] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 119.659183][ T9042] BTRFS info (device loop0): trying to use backup root at mount time [ 119.667294][ T9042] BTRFS info (device loop0): disabling tree log [ 119.673586][ T9042] BTRFS info (device loop0): enabling auto defrag [ 119.679989][ T9042] BTRFS info (device loop0): using free space tree [ 119.695491][ T9042] BTRFS info (device loop0): enabling ssd optimizations [pid 9042] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9042] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9042] chdir("./file0") = 0 [pid 9042] ioctl(4, LOOP_CLR_FD) = 0 [pid 9042] close(4) = 0 [pid 9042] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9042] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9042] close(3) = 0 [pid 9042] close(4) = 0 [pid 9042] close(5) = -1 EBADF (Bad file descriptor) [pid 9042] close(6) = -1 EBADF (Bad file descriptor) [pid 9042] close(7) = -1 EBADF (Bad file descriptor) [pid 9042] close(8) = -1 EBADF (Bad file descriptor) [pid 9042] close(9) = -1 EBADF (Bad file descriptor) [pid 9042] close(10) = -1 EBADF (Bad file descriptor) [pid 9042] close(11) = -1 EBADF (Bad file descriptor) [pid 9042] close(12) = -1 EBADF (Bad file descriptor) [pid 9042] close(13) = -1 EBADF (Bad file descriptor) [pid 9042] close(14) = -1 EBADF (Bad file descriptor) [pid 9042] close(15) = -1 EBADF (Bad file descriptor) [pid 9042] close(16) = -1 EBADF (Bad file descriptor) [pid 9042] close(17) = -1 EBADF (Bad file descriptor) [pid 9042] close(18) = -1 EBADF (Bad file descriptor) [pid 9042] close(19) = -1 EBADF (Bad file descriptor) [pid 9042] close(20) = -1 EBADF (Bad file descriptor) [pid 9042] close(21) = -1 EBADF (Bad file descriptor) [pid 9042] close(22) = -1 EBADF (Bad file descriptor) [pid 9042] close(23) = -1 EBADF (Bad file descriptor) [pid 9042] close(24) = -1 EBADF (Bad file descriptor) [pid 9042] close(25) = -1 EBADF (Bad file descriptor) [pid 9042] close(26) = -1 EBADF (Bad file descriptor) [pid 9042] close(27) = -1 EBADF (Bad file descriptor) [pid 9042] close(28) = -1 EBADF (Bad file descriptor) [pid 9042] close(29) = -1 EBADF (Bad file descriptor) [pid 9042] exit_group(0) = ? [pid 9042] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=238, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./236", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./236", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 119.702533][ T9042] BTRFS info (device loop0): auto enabling async discard [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./236/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./236/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./236/binderfs") = 0 [pid 4998] umount2("./236/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./236/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./236/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./236/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./236/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./236/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./236") = 0 [pid 4998] mkdir("./237", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 239 ./strace-static-x86_64: Process 9059 attached [pid 9059] chdir("./237") = 0 [pid 9059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9059] setpgid(0, 0) = 0 [pid 9059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9059] write(3, "1000", 4) = 4 [pid 9059] close(3) = 0 [pid 9059] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9059] memfd_create("syzkaller", 0) = 3 [pid 9059] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9059] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9059] munmap(0x7f86559db000, 16777216) = 0 [pid 9059] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9059] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9059] close(3) = 0 [pid 9059] mkdir("./file0", 0777) = 0 [ 119.943224][ T9059] loop0: detected capacity change from 0 to 32768 [ 119.952818][ T9059] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9059) [ 119.967455][ T9059] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 119.976620][ T9059] BTRFS info (device loop0): setting nodatacow, compression disabled [ 119.984799][ T9059] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 119.995530][ T9059] BTRFS info (device loop0): trying to use backup root at mount time [ 120.003648][ T9059] BTRFS info (device loop0): disabling tree log [ 120.009910][ T9059] BTRFS info (device loop0): enabling auto defrag [ 120.016410][ T9059] BTRFS info (device loop0): using free space tree [ 120.031421][ T9059] BTRFS info (device loop0): enabling ssd optimizations [pid 9059] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9059] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9059] chdir("./file0") = 0 [pid 9059] ioctl(4, LOOP_CLR_FD) = 0 [pid 9059] close(4) = 0 [pid 9059] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9059] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9059] close(3) = 0 [pid 9059] close(4) = 0 [pid 9059] close(5) = -1 EBADF (Bad file descriptor) [pid 9059] close(6) = -1 EBADF (Bad file descriptor) [pid 9059] close(7) = -1 EBADF (Bad file descriptor) [pid 9059] close(8) = -1 EBADF (Bad file descriptor) [pid 9059] close(9) = -1 EBADF (Bad file descriptor) [pid 9059] close(10) = -1 EBADF (Bad file descriptor) [pid 9059] close(11) = -1 EBADF (Bad file descriptor) [pid 9059] close(12) = -1 EBADF (Bad file descriptor) [pid 9059] close(13) = -1 EBADF (Bad file descriptor) [pid 9059] close(14) = -1 EBADF (Bad file descriptor) [pid 9059] close(15) = -1 EBADF (Bad file descriptor) [pid 9059] close(16) = -1 EBADF (Bad file descriptor) [pid 9059] close(17) = -1 EBADF (Bad file descriptor) [pid 9059] close(18) = -1 EBADF (Bad file descriptor) [pid 9059] close(19) = -1 EBADF (Bad file descriptor) [pid 9059] close(20) = -1 EBADF (Bad file descriptor) [pid 9059] close(21) = -1 EBADF (Bad file descriptor) [pid 9059] close(22) = -1 EBADF (Bad file descriptor) [pid 9059] close(23) = -1 EBADF (Bad file descriptor) [pid 9059] close(24) = -1 EBADF (Bad file descriptor) [pid 9059] close(25) = -1 EBADF (Bad file descriptor) [pid 9059] close(26) = -1 EBADF (Bad file descriptor) [pid 9059] close(27) = -1 EBADF (Bad file descriptor) [pid 9059] close(28) = -1 EBADF (Bad file descriptor) [pid 9059] close(29) = -1 EBADF (Bad file descriptor) [pid 9059] exit_group(0) = ? [pid 9059] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=239, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./237", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./237", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./237/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./237/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./237/binderfs") = 0 [ 120.038388][ T9059] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./237/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./237/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./237/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./237/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./237/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./237/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./237") = 0 [pid 4998] mkdir("./238", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 240 ./strace-static-x86_64: Process 9076 attached [pid 9076] chdir("./238") = 0 [pid 9076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9076] setpgid(0, 0) = 0 [pid 9076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9076] write(3, "1000", 4) = 4 [pid 9076] close(3) = 0 [pid 9076] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9076] memfd_create("syzkaller", 0) = 3 [pid 9076] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9076] munmap(0x7f86559db000, 16777216) = 0 [pid 9076] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9076] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9076] close(3) = 0 [pid 9076] mkdir("./file0", 0777) = 0 [ 120.277836][ T9076] loop0: detected capacity change from 0 to 32768 [ 120.287336][ T9076] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9076) [ 120.303210][ T9076] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 120.312011][ T9076] BTRFS info (device loop0): setting nodatacow, compression disabled [ 120.320072][ T9076] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 120.330701][ T9076] BTRFS info (device loop0): trying to use backup root at mount time [ 120.338958][ T9076] BTRFS info (device loop0): disabling tree log [ 120.345278][ T9076] BTRFS info (device loop0): enabling auto defrag [ 120.351737][ T9076] BTRFS info (device loop0): using free space tree [ 120.367337][ T9076] BTRFS info (device loop0): enabling ssd optimizations [pid 9076] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9076] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9076] chdir("./file0") = 0 [pid 9076] ioctl(4, LOOP_CLR_FD) = 0 [pid 9076] close(4) = 0 [pid 9076] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9076] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9076] close(3) = 0 [pid 9076] close(4) = 0 [pid 9076] close(5) = -1 EBADF (Bad file descriptor) [pid 9076] close(6) = -1 EBADF (Bad file descriptor) [pid 9076] close(7) = -1 EBADF (Bad file descriptor) [pid 9076] close(8) = -1 EBADF (Bad file descriptor) [pid 9076] close(9) = -1 EBADF (Bad file descriptor) [pid 9076] close(10) = -1 EBADF (Bad file descriptor) [pid 9076] close(11) = -1 EBADF (Bad file descriptor) [pid 9076] close(12) = -1 EBADF (Bad file descriptor) [pid 9076] close(13) = -1 EBADF (Bad file descriptor) [pid 9076] close(14) = -1 EBADF (Bad file descriptor) [pid 9076] close(15) = -1 EBADF (Bad file descriptor) [pid 9076] close(16) = -1 EBADF (Bad file descriptor) [pid 9076] close(17) = -1 EBADF (Bad file descriptor) [pid 9076] close(18) = -1 EBADF (Bad file descriptor) [pid 9076] close(19) = -1 EBADF (Bad file descriptor) [pid 9076] close(20) = -1 EBADF (Bad file descriptor) [pid 9076] close(21) = -1 EBADF (Bad file descriptor) [pid 9076] close(22) = -1 EBADF (Bad file descriptor) [pid 9076] close(23) = -1 EBADF (Bad file descriptor) [pid 9076] close(24) = -1 EBADF (Bad file descriptor) [pid 9076] close(25) = -1 EBADF (Bad file descriptor) [pid 9076] close(26) = -1 EBADF (Bad file descriptor) [pid 9076] close(27) = -1 EBADF (Bad file descriptor) [pid 9076] close(28) = -1 EBADF (Bad file descriptor) [pid 9076] close(29) = -1 EBADF (Bad file descriptor) [pid 9076] exit_group(0) = ? [ 120.374383][ T9076] BTRFS info (device loop0): auto enabling async discard [pid 9076] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=240, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./238", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./238", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./238/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./238/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./238/binderfs") = 0 [pid 4998] umount2("./238/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./238/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./238/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./238/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./238/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./238/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./238") = 0 [pid 4998] mkdir("./239", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 241 ./strace-static-x86_64: Process 9093 attached [pid 9093] chdir("./239") = 0 [pid 9093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9093] setpgid(0, 0) = 0 [pid 9093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9093] write(3, "1000", 4) = 4 [pid 9093] close(3) = 0 [pid 9093] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9093] memfd_create("syzkaller", 0) = 3 [pid 9093] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9093] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9093] munmap(0x7f86559db000, 16777216) = 0 [pid 9093] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9093] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9093] close(3) = 0 [pid 9093] mkdir("./file0", 0777) = 0 [ 120.615449][ T9093] loop0: detected capacity change from 0 to 32768 [ 120.624933][ T9093] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9093) [ 120.639790][ T9093] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 120.648657][ T9093] BTRFS info (device loop0): setting nodatacow, compression disabled [ 120.656838][ T9093] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 120.667588][ T9093] BTRFS info (device loop0): trying to use backup root at mount time [ 120.675723][ T9093] BTRFS info (device loop0): disabling tree log [ 120.681995][ T9093] BTRFS info (device loop0): enabling auto defrag [ 120.688488][ T9093] BTRFS info (device loop0): using free space tree [ 120.703524][ T9093] BTRFS info (device loop0): enabling ssd optimizations [pid 9093] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9093] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9093] chdir("./file0") = 0 [pid 9093] ioctl(4, LOOP_CLR_FD) = 0 [pid 9093] close(4) = 0 [pid 9093] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9093] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9093] close(3) = 0 [pid 9093] close(4) = 0 [pid 9093] close(5) = -1 EBADF (Bad file descriptor) [pid 9093] close(6) = -1 EBADF (Bad file descriptor) [pid 9093] close(7) = -1 EBADF (Bad file descriptor) [pid 9093] close(8) = -1 EBADF (Bad file descriptor) [pid 9093] close(9) = -1 EBADF (Bad file descriptor) [pid 9093] close(10) = -1 EBADF (Bad file descriptor) [pid 9093] close(11) = -1 EBADF (Bad file descriptor) [pid 9093] close(12) = -1 EBADF (Bad file descriptor) [pid 9093] close(13) = -1 EBADF (Bad file descriptor) [pid 9093] close(14) = -1 EBADF (Bad file descriptor) [pid 9093] close(15) = -1 EBADF (Bad file descriptor) [pid 9093] close(16) = -1 EBADF (Bad file descriptor) [pid 9093] close(17) = -1 EBADF (Bad file descriptor) [pid 9093] close(18) = -1 EBADF (Bad file descriptor) [pid 9093] close(19) = -1 EBADF (Bad file descriptor) [pid 9093] close(20) = -1 EBADF (Bad file descriptor) [pid 9093] close(21) = -1 EBADF (Bad file descriptor) [pid 9093] close(22) = -1 EBADF (Bad file descriptor) [pid 9093] close(23) = -1 EBADF (Bad file descriptor) [pid 9093] close(24) = -1 EBADF (Bad file descriptor) [pid 9093] close(25) = -1 EBADF (Bad file descriptor) [pid 9093] close(26) = -1 EBADF (Bad file descriptor) [pid 9093] close(27) = -1 EBADF (Bad file descriptor) [pid 9093] close(28) = -1 EBADF (Bad file descriptor) [pid 9093] close(29) = -1 EBADF (Bad file descriptor) [pid 9093] exit_group(0) = ? [pid 9093] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=241, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./239", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./239", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./239/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./239/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./239/binderfs") = 0 [ 120.710474][ T9093] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./239/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./239/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./239/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./239/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./239/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./239/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./239") = 0 [pid 4998] mkdir("./240", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 242 ./strace-static-x86_64: Process 9110 attached [pid 9110] chdir("./240") = 0 [pid 9110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9110] setpgid(0, 0) = 0 [pid 9110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9110] write(3, "1000", 4) = 4 [pid 9110] close(3) = 0 [pid 9110] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9110] memfd_create("syzkaller", 0) = 3 [pid 9110] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9110] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9110] munmap(0x7f86559db000, 16777216) = 0 [pid 9110] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9110] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9110] close(3) = 0 [pid 9110] mkdir("./file0", 0777) = 0 [ 120.948497][ T9110] loop0: detected capacity change from 0 to 32768 [ 120.957848][ T9110] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9110) [ 120.973472][ T9110] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 120.982302][ T9110] BTRFS info (device loop0): setting nodatacow, compression disabled [ 120.990384][ T9110] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 121.001094][ T9110] BTRFS info (device loop0): trying to use backup root at mount time [ 121.009175][ T9110] BTRFS info (device loop0): disabling tree log [ 121.015474][ T9110] BTRFS info (device loop0): enabling auto defrag [ 121.021940][ T9110] BTRFS info (device loop0): using free space tree [ 121.037247][ T9110] BTRFS info (device loop0): enabling ssd optimizations [pid 9110] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9110] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9110] chdir("./file0") = 0 [pid 9110] ioctl(4, LOOP_CLR_FD) = 0 [pid 9110] close(4) = 0 [pid 9110] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9110] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9110] close(3) = 0 [pid 9110] close(4) = 0 [pid 9110] close(5) = -1 EBADF (Bad file descriptor) [pid 9110] close(6) = -1 EBADF (Bad file descriptor) [pid 9110] close(7) = -1 EBADF (Bad file descriptor) [pid 9110] close(8) = -1 EBADF (Bad file descriptor) [pid 9110] close(9) = -1 EBADF (Bad file descriptor) [pid 9110] close(10) = -1 EBADF (Bad file descriptor) [pid 9110] close(11) = -1 EBADF (Bad file descriptor) [pid 9110] close(12) = -1 EBADF (Bad file descriptor) [pid 9110] close(13) = -1 EBADF (Bad file descriptor) [pid 9110] close(14) = -1 EBADF (Bad file descriptor) [pid 9110] close(15) = -1 EBADF (Bad file descriptor) [pid 9110] close(16) = -1 EBADF (Bad file descriptor) [pid 9110] close(17) = -1 EBADF (Bad file descriptor) [pid 9110] close(18) = -1 EBADF (Bad file descriptor) [pid 9110] close(19) = -1 EBADF (Bad file descriptor) [pid 9110] close(20) = -1 EBADF (Bad file descriptor) [ 121.044328][ T9110] BTRFS info (device loop0): auto enabling async discard [pid 9110] close(21) = -1 EBADF (Bad file descriptor) [pid 9110] close(22) = -1 EBADF (Bad file descriptor) [pid 9110] close(23) = -1 EBADF (Bad file descriptor) [pid 9110] close(24) = -1 EBADF (Bad file descriptor) [pid 9110] close(25) = -1 EBADF (Bad file descriptor) [pid 9110] close(26) = -1 EBADF (Bad file descriptor) [pid 9110] close(27) = -1 EBADF (Bad file descriptor) [pid 9110] close(28) = -1 EBADF (Bad file descriptor) [pid 9110] close(29) = -1 EBADF (Bad file descriptor) [pid 9110] exit_group(0) = ? [pid 9110] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=242, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./240", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./240", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./240/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./240/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./240/binderfs") = 0 [pid 4998] umount2("./240/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./240/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./240/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./240/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./240/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./240/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./240") = 0 [pid 4998] mkdir("./241", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 243 ./strace-static-x86_64: Process 9127 attached [pid 9127] chdir("./241") = 0 [pid 9127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9127] setpgid(0, 0) = 0 [pid 9127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9127] write(3, "1000", 4) = 4 [pid 9127] close(3) = 0 [pid 9127] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9127] memfd_create("syzkaller", 0) = 3 [pid 9127] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9127] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9127] munmap(0x7f86559db000, 16777216) = 0 [pid 9127] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9127] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9127] close(3) = 0 [pid 9127] mkdir("./file0", 0777) = 0 [ 121.285347][ T9127] loop0: detected capacity change from 0 to 32768 [ 121.294231][ T9127] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9127) [ 121.309565][ T9127] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 121.318481][ T9127] BTRFS info (device loop0): setting nodatacow, compression disabled [ 121.326632][ T9127] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 121.337244][ T9127] BTRFS info (device loop0): trying to use backup root at mount time [ 121.345529][ T9127] BTRFS info (device loop0): disabling tree log [ 121.351821][ T9127] BTRFS info (device loop0): enabling auto defrag [ 121.358304][ T9127] BTRFS info (device loop0): using free space tree [ 121.373133][ T9127] BTRFS info (device loop0): enabling ssd optimizations [pid 9127] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9127] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9127] chdir("./file0") = 0 [pid 9127] ioctl(4, LOOP_CLR_FD) = 0 [pid 9127] close(4) = 0 [pid 9127] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9127] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9127] close(3) = 0 [pid 9127] close(4) = 0 [pid 9127] close(5) = -1 EBADF (Bad file descriptor) [pid 9127] close(6) = -1 EBADF (Bad file descriptor) [pid 9127] close(7) = -1 EBADF (Bad file descriptor) [pid 9127] close(8) = -1 EBADF (Bad file descriptor) [pid 9127] close(9) = -1 EBADF (Bad file descriptor) [pid 9127] close(10) = -1 EBADF (Bad file descriptor) [pid 9127] close(11) = -1 EBADF (Bad file descriptor) [pid 9127] close(12) = -1 EBADF (Bad file descriptor) [pid 9127] close(13) = -1 EBADF (Bad file descriptor) [pid 9127] close(14) = -1 EBADF (Bad file descriptor) [pid 9127] close(15) = -1 EBADF (Bad file descriptor) [pid 9127] close(16) = -1 EBADF (Bad file descriptor) [pid 9127] close(17) = -1 EBADF (Bad file descriptor) [pid 9127] close(18) = -1 EBADF (Bad file descriptor) [pid 9127] close(19) = -1 EBADF (Bad file descriptor) [pid 9127] close(20) = -1 EBADF (Bad file descriptor) [pid 9127] close(21) = -1 EBADF (Bad file descriptor) [pid 9127] close(22) = -1 EBADF (Bad file descriptor) [pid 9127] close(23) = -1 EBADF (Bad file descriptor) [pid 9127] close(24) = -1 EBADF (Bad file descriptor) [pid 9127] close(25) = -1 EBADF (Bad file descriptor) [pid 9127] close(26) = -1 EBADF (Bad file descriptor) [pid 9127] close(27) = -1 EBADF (Bad file descriptor) [ 121.380084][ T9127] BTRFS info (device loop0): auto enabling async discard [pid 9127] close(28) = -1 EBADF (Bad file descriptor) [pid 9127] close(29) = -1 EBADF (Bad file descriptor) [pid 9127] exit_group(0) = ? [pid 9127] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=243, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./241", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./241", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./241/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./241/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./241/binderfs") = 0 [pid 4998] umount2("./241/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./241/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./241/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./241/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./241/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./241/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./241") = 0 [pid 4998] mkdir("./242", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 244 ./strace-static-x86_64: Process 9144 attached [pid 9144] chdir("./242") = 0 [pid 9144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9144] setpgid(0, 0) = 0 [pid 9144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9144] write(3, "1000", 4) = 4 [pid 9144] close(3) = 0 [pid 9144] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9144] memfd_create("syzkaller", 0) = 3 [pid 9144] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9144] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9144] munmap(0x7f86559db000, 16777216) = 0 [pid 9144] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9144] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9144] close(3) = 0 [pid 9144] mkdir("./file0", 0777) = 0 [ 121.628338][ T9144] loop0: detected capacity change from 0 to 32768 [ 121.637991][ T9144] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9144) [ 121.653113][ T9144] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 121.661913][ T9144] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 9144] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9144] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9144] chdir("./file0") = 0 [pid 9144] ioctl(4, LOOP_CLR_FD) = 0 [pid 9144] close(4) = 0 [pid 9144] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9144] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9144] close(3) = 0 [pid 9144] close(4) = 0 [pid 9144] close(5) = -1 EBADF (Bad file descriptor) [pid 9144] close(6) = -1 EBADF (Bad file descriptor) [pid 9144] close(7) = -1 EBADF (Bad file descriptor) [pid 9144] close(8) = -1 EBADF (Bad file descriptor) [pid 9144] close(9) = -1 EBADF (Bad file descriptor) [pid 9144] close(10) = -1 EBADF (Bad file descriptor) [pid 9144] close(11) = -1 EBADF (Bad file descriptor) [pid 9144] close(12) = -1 EBADF (Bad file descriptor) [pid 9144] close(13) = -1 EBADF (Bad file descriptor) [pid 9144] close(14) = -1 EBADF (Bad file descriptor) [pid 9144] close(15) = -1 EBADF (Bad file descriptor) [pid 9144] close(16) = -1 EBADF (Bad file descriptor) [pid 9144] close(17) = -1 EBADF (Bad file descriptor) [pid 9144] close(18) = -1 EBADF (Bad file descriptor) [pid 9144] close(19) = -1 EBADF (Bad file descriptor) [pid 9144] close(20) = -1 EBADF (Bad file descriptor) [pid 9144] close(21) = -1 EBADF (Bad file descriptor) [ 121.669982][ T9144] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 121.681183][ T9144] BTRFS info (device loop0): trying to use backup root at mount time [ 121.689316][ T9144] BTRFS info (device loop0): disabling tree log [pid 9144] close(22) = -1 EBADF (Bad file descriptor) [pid 9144] close(23) = -1 EBADF (Bad file descriptor) [pid 9144] close(24) = -1 EBADF (Bad file descriptor) [pid 9144] close(25) = -1 EBADF (Bad file descriptor) [pid 9144] close(26) = -1 EBADF (Bad file descriptor) [pid 9144] close(27) = -1 EBADF (Bad file descriptor) [pid 9144] close(28) = -1 EBADF (Bad file descriptor) [pid 9144] close(29) = -1 EBADF (Bad file descriptor) [pid 9144] exit_group(0) = ? [pid 9144] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=244, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./242", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./242", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./242/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./242/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./242/binderfs") = 0 [pid 4998] umount2("./242/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./242/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./242/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./242/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./242/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./242/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./242") = 0 [pid 4998] mkdir("./243", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 245 ./strace-static-x86_64: Process 9161 attached [pid 9161] chdir("./243") = 0 [pid 9161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9161] setpgid(0, 0) = 0 [pid 9161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9161] write(3, "1000", 4) = 4 [pid 9161] close(3) = 0 [pid 9161] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9161] memfd_create("syzkaller", 0) = 3 [pid 9161] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9161] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9161] munmap(0x7f86559db000, 16777216) = 0 [pid 9161] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9161] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9161] close(3) = 0 [pid 9161] mkdir("./file0", 0777) = 0 [pid 9161] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9161] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9161] chdir("./file0") = 0 [pid 9161] ioctl(4, LOOP_CLR_FD) = 0 [pid 9161] close(4) = 0 [pid 9161] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9161] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9161] close(3) = 0 [pid 9161] close(4) = 0 [pid 9161] close(5) = -1 EBADF (Bad file descriptor) [pid 9161] close(6) = -1 EBADF (Bad file descriptor) [pid 9161] close(7) = -1 EBADF (Bad file descriptor) [pid 9161] close(8) = -1 EBADF (Bad file descriptor) [pid 9161] close(9) = -1 EBADF (Bad file descriptor) [pid 9161] close(10) = -1 EBADF (Bad file descriptor) [pid 9161] close(11) = -1 EBADF (Bad file descriptor) [pid 9161] close(12) = -1 EBADF (Bad file descriptor) [pid 9161] close(13) = -1 EBADF (Bad file descriptor) [pid 9161] close(14) = -1 EBADF (Bad file descriptor) [pid 9161] close(15) = -1 EBADF (Bad file descriptor) [pid 9161] close(16) = -1 EBADF (Bad file descriptor) [pid 9161] close(17) = -1 EBADF (Bad file descriptor) [pid 9161] close(18) = -1 EBADF (Bad file descriptor) [pid 9161] close(19) = -1 EBADF (Bad file descriptor) [pid 9161] close(20) = -1 EBADF (Bad file descriptor) [pid 9161] close(21) = -1 EBADF (Bad file descriptor) [pid 9161] close(22) = -1 EBADF (Bad file descriptor) [pid 9161] close(23) = -1 EBADF (Bad file descriptor) [pid 9161] close(24) = -1 EBADF (Bad file descriptor) [pid 9161] close(25) = -1 EBADF (Bad file descriptor) [pid 9161] close(26) = -1 EBADF (Bad file descriptor) [pid 9161] close(27) = -1 EBADF (Bad file descriptor) [pid 9161] close(28) = -1 EBADF (Bad file descriptor) [pid 9161] close(29) = -1 EBADF (Bad file descriptor) [ 121.936894][ T9161] loop0: detected capacity change from 0 to 32768 [ 121.946836][ T9161] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9161) [ 121.962318][ T9161] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9161] exit_group(0) = ? [pid 9161] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=245, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./243", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./243", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./243/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./243/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./243/binderfs") = 0 [pid 4998] umount2("./243/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./243/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./243/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./243/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./243/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./243/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./243") = 0 [pid 4998] mkdir("./244", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9178 attached , child_tidptr=0x555555e0a5d0) = 246 [pid 9178] chdir("./244") = 0 [pid 9178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9178] setpgid(0, 0) = 0 [pid 9178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9178] write(3, "1000", 4) = 4 [pid 9178] close(3) = 0 [pid 9178] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9178] memfd_create("syzkaller", 0) = 3 [pid 9178] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9178] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9178] munmap(0x7f86559db000, 16777216) = 0 [pid 9178] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9178] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9178] close(3) = 0 [pid 9178] mkdir("./file0", 0777) = 0 [pid 9178] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9178] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9178] chdir("./file0") = 0 [pid 9178] ioctl(4, LOOP_CLR_FD) = 0 [pid 9178] close(4) = 0 [pid 9178] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9178] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [ 122.226569][ T9178] loop0: detected capacity change from 0 to 32768 [ 122.236272][ T9178] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9178) [ 122.251441][ T9178] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9178] close(3) = 0 [pid 9178] close(4) = 0 [pid 9178] close(5) = -1 EBADF (Bad file descriptor) [pid 9178] close(6) = -1 EBADF (Bad file descriptor) [pid 9178] close(7) = -1 EBADF (Bad file descriptor) [pid 9178] close(8) = -1 EBADF (Bad file descriptor) [pid 9178] close(9) = -1 EBADF (Bad file descriptor) [pid 9178] close(10) = -1 EBADF (Bad file descriptor) [pid 9178] close(11) = -1 EBADF (Bad file descriptor) [pid 9178] close(12) = -1 EBADF (Bad file descriptor) [pid 9178] close(13) = -1 EBADF (Bad file descriptor) [pid 9178] close(14) = -1 EBADF (Bad file descriptor) [pid 9178] close(15) = -1 EBADF (Bad file descriptor) [pid 9178] close(16) = -1 EBADF (Bad file descriptor) [pid 9178] close(17) = -1 EBADF (Bad file descriptor) [pid 9178] close(18) = -1 EBADF (Bad file descriptor) [pid 9178] close(19) = -1 EBADF (Bad file descriptor) [pid 9178] close(20) = -1 EBADF (Bad file descriptor) [pid 9178] close(21) = -1 EBADF (Bad file descriptor) [pid 9178] close(22) = -1 EBADF (Bad file descriptor) [pid 9178] close(23) = -1 EBADF (Bad file descriptor) [pid 9178] close(24) = -1 EBADF (Bad file descriptor) [pid 9178] close(25) = -1 EBADF (Bad file descriptor) [pid 9178] close(26) = -1 EBADF (Bad file descriptor) [pid 9178] close(27) = -1 EBADF (Bad file descriptor) [pid 9178] close(28) = -1 EBADF (Bad file descriptor) [pid 9178] close(29) = -1 EBADF (Bad file descriptor) [pid 9178] exit_group(0) = ? [pid 9178] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=246, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./244", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./244", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./244/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./244/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./244/binderfs") = 0 [pid 4998] umount2("./244/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./244/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./244/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./244/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./244/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./244/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./244") = 0 [pid 4998] mkdir("./245", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 247 ./strace-static-x86_64: Process 9195 attached [pid 9195] chdir("./245") = 0 [pid 9195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9195] setpgid(0, 0) = 0 [pid 9195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9195] write(3, "1000", 4) = 4 [pid 9195] close(3) = 0 [pid 9195] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9195] memfd_create("syzkaller", 0) = 3 [pid 9195] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9195] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9195] munmap(0x7f86559db000, 16777216) = 0 [pid 9195] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9195] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9195] close(3) = 0 [pid 9195] mkdir("./file0", 0777) = 0 [pid 9195] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9195] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9195] chdir("./file0") = 0 [pid 9195] ioctl(4, LOOP_CLR_FD) = 0 [pid 9195] close(4) = 0 [pid 9195] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9195] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9195] close(3) = 0 [pid 9195] close(4) = 0 [pid 9195] close(5) = -1 EBADF (Bad file descriptor) [pid 9195] close(6) = -1 EBADF (Bad file descriptor) [pid 9195] close(7) = -1 EBADF (Bad file descriptor) [pid 9195] close(8) = -1 EBADF (Bad file descriptor) [pid 9195] close(9) = -1 EBADF (Bad file descriptor) [pid 9195] close(10) = -1 EBADF (Bad file descriptor) [pid 9195] close(11) = -1 EBADF (Bad file descriptor) [ 122.524959][ T9195] loop0: detected capacity change from 0 to 32768 [ 122.534747][ T9195] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9195) [ 122.550078][ T9195] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9195] close(12) = -1 EBADF (Bad file descriptor) [pid 9195] close(13) = -1 EBADF (Bad file descriptor) [pid 9195] close(14) = -1 EBADF (Bad file descriptor) [pid 9195] close(15) = -1 EBADF (Bad file descriptor) [pid 9195] close(16) = -1 EBADF (Bad file descriptor) [pid 9195] close(17) = -1 EBADF (Bad file descriptor) [pid 9195] close(18) = -1 EBADF (Bad file descriptor) [pid 9195] close(19) = -1 EBADF (Bad file descriptor) [pid 9195] close(20) = -1 EBADF (Bad file descriptor) [pid 9195] close(21) = -1 EBADF (Bad file descriptor) [pid 9195] close(22) = -1 EBADF (Bad file descriptor) [pid 9195] close(23) = -1 EBADF (Bad file descriptor) [pid 9195] close(24) = -1 EBADF (Bad file descriptor) [pid 9195] close(25) = -1 EBADF (Bad file descriptor) [pid 9195] close(26) = -1 EBADF (Bad file descriptor) [pid 9195] close(27) = -1 EBADF (Bad file descriptor) [pid 9195] close(28) = -1 EBADF (Bad file descriptor) [pid 9195] close(29) = -1 EBADF (Bad file descriptor) [pid 9195] exit_group(0) = ? [pid 9195] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=247, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./245", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./245", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./245/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./245/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./245/binderfs") = 0 [pid 4998] umount2("./245/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./245/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./245/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./245/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./245/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./245/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./245") = 0 [pid 4998] mkdir("./246", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 248 ./strace-static-x86_64: Process 9212 attached [pid 9212] chdir("./246") = 0 [pid 9212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9212] setpgid(0, 0) = 0 [pid 9212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9212] write(3, "1000", 4) = 4 [pid 9212] close(3) = 0 [pid 9212] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9212] memfd_create("syzkaller", 0) = 3 [pid 9212] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9212] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9212] munmap(0x7f86559db000, 16777216) = 0 [pid 9212] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9212] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9212] close(3) = 0 [pid 9212] mkdir("./file0", 0777) = 0 [ 122.800371][ T9212] loop0: detected capacity change from 0 to 32768 [ 122.809847][ T9212] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9212) [ 122.825341][ T9212] _btrfs_printk: 28 callbacks suppressed [ 122.825353][ T9212] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 122.839729][ T9212] BTRFS info (device loop0): setting nodatacow, compression disabled [ 122.848104][ T9212] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 122.858849][ T9212] BTRFS info (device loop0): trying to use backup root at mount time [ 122.867162][ T9212] BTRFS info (device loop0): disabling tree log [ 122.873451][ T9212] BTRFS info (device loop0): enabling auto defrag [ 122.879881][ T9212] BTRFS info (device loop0): using free space tree [pid 9212] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9212] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9212] chdir("./file0") = 0 [pid 9212] ioctl(4, LOOP_CLR_FD) = 0 [pid 9212] close(4) = 0 [pid 9212] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9212] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9212] close(3) = 0 [pid 9212] close(4) = 0 [pid 9212] close(5) = -1 EBADF (Bad file descriptor) [pid 9212] close(6) = -1 EBADF (Bad file descriptor) [pid 9212] close(7) = -1 EBADF (Bad file descriptor) [pid 9212] close(8) = -1 EBADF (Bad file descriptor) [pid 9212] close(9) = -1 EBADF (Bad file descriptor) [pid 9212] close(10) = -1 EBADF (Bad file descriptor) [pid 9212] close(11) = -1 EBADF (Bad file descriptor) [pid 9212] close(12) = -1 EBADF (Bad file descriptor) [pid 9212] close(13) = -1 EBADF (Bad file descriptor) [pid 9212] close(14) = -1 EBADF (Bad file descriptor) [pid 9212] close(15) = -1 EBADF (Bad file descriptor) [pid 9212] close(16) = -1 EBADF (Bad file descriptor) [pid 9212] close(17) = -1 EBADF (Bad file descriptor) [pid 9212] close(18) = -1 EBADF (Bad file descriptor) [pid 9212] close(19) = -1 EBADF (Bad file descriptor) [pid 9212] close(20) = -1 EBADF (Bad file descriptor) [pid 9212] close(21) = -1 EBADF (Bad file descriptor) [pid 9212] close(22) = -1 EBADF (Bad file descriptor) [pid 9212] close(23) = -1 EBADF (Bad file descriptor) [pid 9212] close(24) = -1 EBADF (Bad file descriptor) [pid 9212] close(25) = -1 EBADF (Bad file descriptor) [pid 9212] close(26) = -1 EBADF (Bad file descriptor) [pid 9212] close(27) = -1 EBADF (Bad file descriptor) [pid 9212] close(28) = -1 EBADF (Bad file descriptor) [pid 9212] close(29) = -1 EBADF (Bad file descriptor) [pid 9212] exit_group(0) = ? [pid 9212] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=248, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./246", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./246", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./246/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./246/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./246/binderfs") = 0 [ 122.895812][ T9212] BTRFS info (device loop0): enabling ssd optimizations [ 122.902956][ T9212] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./246/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./246/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./246/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./246/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./246/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./246/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./246") = 0 [pid 4998] mkdir("./247", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 249 ./strace-static-x86_64: Process 9229 attached [pid 9229] chdir("./247") = 0 [pid 9229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9229] setpgid(0, 0) = 0 [pid 9229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9229] write(3, "1000", 4) = 4 [pid 9229] close(3) = 0 [pid 9229] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9229] memfd_create("syzkaller", 0) = 3 [pid 9229] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9229] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9229] munmap(0x7f86559db000, 16777216) = 0 [pid 9229] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9229] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9229] close(3) = 0 [pid 9229] mkdir("./file0", 0777) = 0 [ 123.149026][ T9229] loop0: detected capacity change from 0 to 32768 [ 123.158423][ T9229] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9229) [ 123.173670][ T9229] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 123.182432][ T9229] BTRFS info (device loop0): setting nodatacow, compression disabled [ 123.190506][ T9229] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 123.201316][ T9229] BTRFS info (device loop0): trying to use backup root at mount time [ 123.209403][ T9229] BTRFS info (device loop0): disabling tree log [ 123.218296][ T9229] BTRFS info (device loop0): enabling auto defrag [ 123.226055][ T9229] BTRFS info (device loop0): using free space tree [ 123.241593][ T9229] BTRFS info (device loop0): enabling ssd optimizations [pid 9229] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9229] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9229] chdir("./file0") = 0 [pid 9229] ioctl(4, LOOP_CLR_FD) = 0 [pid 9229] close(4) = 0 [pid 9229] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9229] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9229] close(3) = 0 [pid 9229] close(4) = 0 [pid 9229] close(5) = -1 EBADF (Bad file descriptor) [pid 9229] close(6) = -1 EBADF (Bad file descriptor) [pid 9229] close(7) = -1 EBADF (Bad file descriptor) [pid 9229] close(8) = -1 EBADF (Bad file descriptor) [pid 9229] close(9) = -1 EBADF (Bad file descriptor) [pid 9229] close(10) = -1 EBADF (Bad file descriptor) [pid 9229] close(11) = -1 EBADF (Bad file descriptor) [pid 9229] close(12) = -1 EBADF (Bad file descriptor) [pid 9229] close(13) = -1 EBADF (Bad file descriptor) [pid 9229] close(14) = -1 EBADF (Bad file descriptor) [pid 9229] close(15) = -1 EBADF (Bad file descriptor) [pid 9229] close(16) = -1 EBADF (Bad file descriptor) [pid 9229] close(17) = -1 EBADF (Bad file descriptor) [pid 9229] close(18) = -1 EBADF (Bad file descriptor) [pid 9229] close(19) = -1 EBADF (Bad file descriptor) [pid 9229] close(20) = -1 EBADF (Bad file descriptor) [pid 9229] close(21) = -1 EBADF (Bad file descriptor) [pid 9229] close(22) = -1 EBADF (Bad file descriptor) [pid 9229] close(23) = -1 EBADF (Bad file descriptor) [pid 9229] close(24) = -1 EBADF (Bad file descriptor) [pid 9229] close(25) = -1 EBADF (Bad file descriptor) [pid 9229] close(26) = -1 EBADF (Bad file descriptor) [pid 9229] close(27) = -1 EBADF (Bad file descriptor) [pid 9229] close(28) = -1 EBADF (Bad file descriptor) [pid 9229] close(29) = -1 EBADF (Bad file descriptor) [pid 9229] exit_group(0) = ? [pid 9229] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=249, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./247", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./247", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./247/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./247/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./247/binderfs") = 0 [ 123.248563][ T9229] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./247/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./247/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./247/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./247/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./247/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./247/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./247") = 0 [pid 4998] mkdir("./248", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 250 ./strace-static-x86_64: Process 9246 attached [pid 9246] chdir("./248") = 0 [pid 9246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9246] setpgid(0, 0) = 0 [pid 9246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9246] write(3, "1000", 4) = 4 [pid 9246] close(3) = 0 [pid 9246] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9246] memfd_create("syzkaller", 0) = 3 [pid 9246] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9246] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9246] munmap(0x7f86559db000, 16777216) = 0 [pid 9246] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9246] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9246] close(3) = 0 [pid 9246] mkdir("./file0", 0777) = 0 [ 123.502449][ T9246] loop0: detected capacity change from 0 to 32768 [ 123.512170][ T9246] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9246) [ 123.527111][ T9246] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 123.536015][ T9246] BTRFS info (device loop0): setting nodatacow, compression disabled [ 123.544339][ T9246] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 123.555098][ T9246] BTRFS info (device loop0): trying to use backup root at mount time [ 123.563789][ T9246] BTRFS info (device loop0): disabling tree log [ 123.570118][ T9246] BTRFS info (device loop0): enabling auto defrag [ 123.576704][ T9246] BTRFS info (device loop0): using free space tree [ 123.592038][ T9246] BTRFS info (device loop0): enabling ssd optimizations [pid 9246] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9246] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9246] chdir("./file0") = 0 [pid 9246] ioctl(4, LOOP_CLR_FD) = 0 [pid 9246] close(4) = 0 [pid 9246] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9246] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9246] close(3) = 0 [ 123.599520][ T9246] BTRFS info (device loop0): auto enabling async discard [pid 9246] close(4) = 0 [pid 9246] close(5) = -1 EBADF (Bad file descriptor) [pid 9246] close(6) = -1 EBADF (Bad file descriptor) [pid 9246] close(7) = -1 EBADF (Bad file descriptor) [pid 9246] close(8) = -1 EBADF (Bad file descriptor) [pid 9246] close(9) = -1 EBADF (Bad file descriptor) [pid 9246] close(10) = -1 EBADF (Bad file descriptor) [pid 9246] close(11) = -1 EBADF (Bad file descriptor) [pid 9246] close(12) = -1 EBADF (Bad file descriptor) [pid 9246] close(13) = -1 EBADF (Bad file descriptor) [pid 9246] close(14) = -1 EBADF (Bad file descriptor) [pid 9246] close(15) = -1 EBADF (Bad file descriptor) [pid 9246] close(16) = -1 EBADF (Bad file descriptor) [pid 9246] close(17) = -1 EBADF (Bad file descriptor) [pid 9246] close(18) = -1 EBADF (Bad file descriptor) [pid 9246] close(19) = -1 EBADF (Bad file descriptor) [pid 9246] close(20) = -1 EBADF (Bad file descriptor) [pid 9246] close(21) = -1 EBADF (Bad file descriptor) [pid 9246] close(22) = -1 EBADF (Bad file descriptor) [pid 9246] close(23) = -1 EBADF (Bad file descriptor) [pid 9246] close(24) = -1 EBADF (Bad file descriptor) [pid 9246] close(25) = -1 EBADF (Bad file descriptor) [pid 9246] close(26) = -1 EBADF (Bad file descriptor) [pid 9246] close(27) = -1 EBADF (Bad file descriptor) [pid 9246] close(28) = -1 EBADF (Bad file descriptor) [pid 9246] close(29) = -1 EBADF (Bad file descriptor) [pid 9246] exit_group(0) = ? [pid 9246] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=250, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./248", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./248", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./248/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./248/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./248/binderfs") = 0 [pid 4998] umount2("./248/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./248/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./248/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./248/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./248/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./248/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./248") = 0 [pid 4998] mkdir("./249", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 251 ./strace-static-x86_64: Process 9263 attached [pid 9263] chdir("./249") = 0 [pid 9263] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9263] setpgid(0, 0) = 0 [pid 9263] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9263] write(3, "1000", 4) = 4 [pid 9263] close(3) = 0 [pid 9263] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9263] memfd_create("syzkaller", 0) = 3 [pid 9263] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9263] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9263] munmap(0x7f86559db000, 16777216) = 0 [pid 9263] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9263] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9263] close(3) = 0 [pid 9263] mkdir("./file0", 0777) = 0 [ 123.846182][ T9263] loop0: detected capacity change from 0 to 32768 [ 123.855864][ T9263] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9263) [ 123.870864][ T9263] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 123.879694][ T9263] BTRFS info (device loop0): setting nodatacow, compression disabled [ 123.887980][ T9263] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 123.898705][ T9263] BTRFS info (device loop0): trying to use backup root at mount time [ 123.907011][ T9263] BTRFS info (device loop0): disabling tree log [ 123.913322][ T9263] BTRFS info (device loop0): enabling auto defrag [ 123.919763][ T9263] BTRFS info (device loop0): using free space tree [ 123.935566][ T9263] BTRFS info (device loop0): enabling ssd optimizations [pid 9263] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9263] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9263] chdir("./file0") = 0 [pid 9263] ioctl(4, LOOP_CLR_FD) = 0 [pid 9263] close(4) = 0 [pid 9263] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9263] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9263] close(3) = 0 [pid 9263] close(4) = 0 [pid 9263] close(5) = -1 EBADF (Bad file descriptor) [pid 9263] close(6) = -1 EBADF (Bad file descriptor) [pid 9263] close(7) = -1 EBADF (Bad file descriptor) [pid 9263] close(8) = -1 EBADF (Bad file descriptor) [pid 9263] close(9) = -1 EBADF (Bad file descriptor) [pid 9263] close(10) = -1 EBADF (Bad file descriptor) [pid 9263] close(11) = -1 EBADF (Bad file descriptor) [pid 9263] close(12) = -1 EBADF (Bad file descriptor) [pid 9263] close(13) = -1 EBADF (Bad file descriptor) [pid 9263] close(14) = -1 EBADF (Bad file descriptor) [pid 9263] close(15) = -1 EBADF (Bad file descriptor) [pid 9263] close(16) = -1 EBADF (Bad file descriptor) [pid 9263] close(17) = -1 EBADF (Bad file descriptor) [ 123.942638][ T9263] BTRFS info (device loop0): auto enabling async discard [pid 9263] close(18) = -1 EBADF (Bad file descriptor) [pid 9263] close(19) = -1 EBADF (Bad file descriptor) [pid 9263] close(20) = -1 EBADF (Bad file descriptor) [pid 9263] close(21) = -1 EBADF (Bad file descriptor) [pid 9263] close(22) = -1 EBADF (Bad file descriptor) [pid 9263] close(23) = -1 EBADF (Bad file descriptor) [pid 9263] close(24) = -1 EBADF (Bad file descriptor) [pid 9263] close(25) = -1 EBADF (Bad file descriptor) [pid 9263] close(26) = -1 EBADF (Bad file descriptor) [pid 9263] close(27) = -1 EBADF (Bad file descriptor) [pid 9263] close(28) = -1 EBADF (Bad file descriptor) [pid 9263] close(29) = -1 EBADF (Bad file descriptor) [pid 9263] exit_group(0) = ? [pid 9263] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=251, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./249", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./249", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./249/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./249/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./249/binderfs") = 0 [pid 4998] umount2("./249/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./249/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./249/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./249/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./249/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./249/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./249") = 0 [pid 4998] mkdir("./250", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 252 ./strace-static-x86_64: Process 9280 attached [pid 9280] chdir("./250") = 0 [pid 9280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9280] setpgid(0, 0) = 0 [pid 9280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9280] write(3, "1000", 4) = 4 [pid 9280] close(3) = 0 [pid 9280] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9280] memfd_create("syzkaller", 0) = 3 [pid 9280] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9280] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9280] munmap(0x7f86559db000, 16777216) = 0 [pid 9280] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9280] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9280] close(3) = 0 [pid 9280] mkdir("./file0", 0777) = 0 [ 124.198407][ T9280] loop0: detected capacity change from 0 to 32768 [ 124.208113][ T9280] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9280) [ 124.223178][ T9280] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 124.231993][ T9280] BTRFS info (device loop0): setting nodatacow, compression disabled [ 124.240082][ T9280] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 124.250737][ T9280] BTRFS info (device loop0): trying to use backup root at mount time [ 124.258868][ T9280] BTRFS info (device loop0): disabling tree log [ 124.265173][ T9280] BTRFS info (device loop0): enabling auto defrag [ 124.271638][ T9280] BTRFS info (device loop0): using free space tree [ 124.286698][ T9280] BTRFS info (device loop0): enabling ssd optimizations [pid 9280] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9280] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9280] chdir("./file0") = 0 [pid 9280] ioctl(4, LOOP_CLR_FD) = 0 [pid 9280] close(4) = 0 [pid 9280] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9280] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9280] close(3) = 0 [pid 9280] close(4) = 0 [pid 9280] close(5) = -1 EBADF (Bad file descriptor) [pid 9280] close(6) = -1 EBADF (Bad file descriptor) [pid 9280] close(7) = -1 EBADF (Bad file descriptor) [pid 9280] close(8) = -1 EBADF (Bad file descriptor) [pid 9280] close(9) = -1 EBADF (Bad file descriptor) [pid 9280] close(10) = -1 EBADF (Bad file descriptor) [pid 9280] close(11) = -1 EBADF (Bad file descriptor) [pid 9280] close(12) = -1 EBADF (Bad file descriptor) [pid 9280] close(13) = -1 EBADF (Bad file descriptor) [pid 9280] close(14) = -1 EBADF (Bad file descriptor) [pid 9280] close(15) = -1 EBADF (Bad file descriptor) [pid 9280] close(16) = -1 EBADF (Bad file descriptor) [pid 9280] close(17) = -1 EBADF (Bad file descriptor) [pid 9280] close(18) = -1 EBADF (Bad file descriptor) [pid 9280] close(19) = -1 EBADF (Bad file descriptor) [pid 9280] close(20) = -1 EBADF (Bad file descriptor) [pid 9280] close(21) = -1 EBADF (Bad file descriptor) [pid 9280] close(22) = -1 EBADF (Bad file descriptor) [pid 9280] close(23) = -1 EBADF (Bad file descriptor) [pid 9280] close(24) = -1 EBADF (Bad file descriptor) [pid 9280] close(25) = -1 EBADF (Bad file descriptor) [pid 9280] close(26) = -1 EBADF (Bad file descriptor) [pid 9280] close(27) = -1 EBADF (Bad file descriptor) [pid 9280] close(28) = -1 EBADF (Bad file descriptor) [pid 9280] close(29) = -1 EBADF (Bad file descriptor) [pid 9280] exit_group(0) = ? [pid 9280] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=252, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./250", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./250", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./250/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./250/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./250/binderfs") = 0 [ 124.293874][ T9280] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./250/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./250/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./250/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./250/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./250/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./250/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./250") = 0 [pid 4998] mkdir("./251", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9297 attached , child_tidptr=0x555555e0a5d0) = 253 [pid 9297] chdir("./251") = 0 [pid 9297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9297] setpgid(0, 0) = 0 [pid 9297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9297] write(3, "1000", 4) = 4 [pid 9297] close(3) = 0 [pid 9297] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9297] memfd_create("syzkaller", 0) = 3 [pid 9297] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9297] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9297] munmap(0x7f86559db000, 16777216) = 0 [pid 9297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9297] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9297] close(3) = 0 [pid 9297] mkdir("./file0", 0777) = 0 [ 124.539901][ T9297] loop0: detected capacity change from 0 to 32768 [ 124.549635][ T9297] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9297) [ 124.564826][ T9297] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 124.573746][ T9297] BTRFS info (device loop0): setting nodatacow, compression disabled [ 124.581910][ T9297] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 124.592556][ T9297] BTRFS info (device loop0): trying to use backup root at mount time [ 124.600732][ T9297] BTRFS info (device loop0): disabling tree log [ 124.607053][ T9297] BTRFS info (device loop0): enabling auto defrag [ 124.613528][ T9297] BTRFS info (device loop0): using free space tree [ 124.629854][ T9297] BTRFS info (device loop0): enabling ssd optimizations [pid 9297] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9297] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9297] chdir("./file0") = 0 [pid 9297] ioctl(4, LOOP_CLR_FD) = 0 [pid 9297] close(4) = 0 [pid 9297] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9297] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9297] close(3) = 0 [pid 9297] close(4) = 0 [pid 9297] close(5) = -1 EBADF (Bad file descriptor) [pid 9297] close(6) = -1 EBADF (Bad file descriptor) [pid 9297] close(7) = -1 EBADF (Bad file descriptor) [pid 9297] close(8) = -1 EBADF (Bad file descriptor) [pid 9297] close(9) = -1 EBADF (Bad file descriptor) [pid 9297] close(10) = -1 EBADF (Bad file descriptor) [pid 9297] close(11) = -1 EBADF (Bad file descriptor) [pid 9297] close(12) = -1 EBADF (Bad file descriptor) [pid 9297] close(13) = -1 EBADF (Bad file descriptor) [pid 9297] close(14) = -1 EBADF (Bad file descriptor) [pid 9297] close(15) = -1 EBADF (Bad file descriptor) [pid 9297] close(16) = -1 EBADF (Bad file descriptor) [pid 9297] close(17) = -1 EBADF (Bad file descriptor) [pid 9297] close(18) = -1 EBADF (Bad file descriptor) [pid 9297] close(19) = -1 EBADF (Bad file descriptor) [pid 9297] close(20) = -1 EBADF (Bad file descriptor) [ 124.637088][ T9297] BTRFS info (device loop0): auto enabling async discard [pid 9297] close(21) = -1 EBADF (Bad file descriptor) [pid 9297] close(22) = -1 EBADF (Bad file descriptor) [pid 9297] close(23) = -1 EBADF (Bad file descriptor) [pid 9297] close(24) = -1 EBADF (Bad file descriptor) [pid 9297] close(25) = -1 EBADF (Bad file descriptor) [pid 9297] close(26) = -1 EBADF (Bad file descriptor) [pid 9297] close(27) = -1 EBADF (Bad file descriptor) [pid 9297] close(28) = -1 EBADF (Bad file descriptor) [pid 9297] close(29) = -1 EBADF (Bad file descriptor) [pid 9297] exit_group(0) = ? [pid 9297] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=253, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./251", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./251", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./251/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./251/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./251/binderfs") = 0 [pid 4998] umount2("./251/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./251/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./251/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./251/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./251/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./251/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./251") = 0 [pid 4998] mkdir("./252", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 254 ./strace-static-x86_64: Process 9314 attached [pid 9314] chdir("./252") = 0 [pid 9314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9314] setpgid(0, 0) = 0 [pid 9314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9314] write(3, "1000", 4) = 4 [pid 9314] close(3) = 0 [pid 9314] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9314] memfd_create("syzkaller", 0) = 3 [pid 9314] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9314] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9314] munmap(0x7f86559db000, 16777216) = 0 [pid 9314] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9314] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9314] close(3) = 0 [pid 9314] mkdir("./file0", 0777) = 0 [ 124.884416][ T9314] loop0: detected capacity change from 0 to 32768 [ 124.893778][ T9314] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9314) [ 124.908664][ T9314] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 124.917442][ T9314] BTRFS info (device loop0): setting nodatacow, compression disabled [ 124.925573][ T9314] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 124.936249][ T9314] BTRFS info (device loop0): trying to use backup root at mount time [ 124.944399][ T9314] BTRFS info (device loop0): disabling tree log [ 124.950728][ T9314] BTRFS info (device loop0): enabling auto defrag [ 124.957171][ T9314] BTRFS info (device loop0): using free space tree [ 124.972248][ T9314] BTRFS info (device loop0): enabling ssd optimizations [pid 9314] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9314] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9314] chdir("./file0") = 0 [pid 9314] ioctl(4, LOOP_CLR_FD) = 0 [pid 9314] close(4) = 0 [pid 9314] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9314] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9314] close(3) = 0 [pid 9314] close(4) = 0 [pid 9314] close(5) = -1 EBADF (Bad file descriptor) [pid 9314] close(6) = -1 EBADF (Bad file descriptor) [pid 9314] close(7) = -1 EBADF (Bad file descriptor) [pid 9314] close(8) = -1 EBADF (Bad file descriptor) [pid 9314] close(9) = -1 EBADF (Bad file descriptor) [pid 9314] close(10) = -1 EBADF (Bad file descriptor) [pid 9314] close(11) = -1 EBADF (Bad file descriptor) [pid 9314] close(12) = -1 EBADF (Bad file descriptor) [pid 9314] close(13) = -1 EBADF (Bad file descriptor) [pid 9314] close(14) = -1 EBADF (Bad file descriptor) [pid 9314] close(15) = -1 EBADF (Bad file descriptor) [pid 9314] close(16) = -1 EBADF (Bad file descriptor) [pid 9314] close(17) = -1 EBADF (Bad file descriptor) [pid 9314] close(18) = -1 EBADF (Bad file descriptor) [pid 9314] close(19) = -1 EBADF (Bad file descriptor) [pid 9314] close(20) = -1 EBADF (Bad file descriptor) [pid 9314] close(21) = -1 EBADF (Bad file descriptor) [ 124.979194][ T9314] BTRFS info (device loop0): auto enabling async discard [pid 9314] close(22) = -1 EBADF (Bad file descriptor) [pid 9314] close(23) = -1 EBADF (Bad file descriptor) [pid 9314] close(24) = -1 EBADF (Bad file descriptor) [pid 9314] close(25) = -1 EBADF (Bad file descriptor) [pid 9314] close(26) = -1 EBADF (Bad file descriptor) [pid 9314] close(27) = -1 EBADF (Bad file descriptor) [pid 9314] close(28) = -1 EBADF (Bad file descriptor) [pid 9314] close(29) = -1 EBADF (Bad file descriptor) [pid 9314] exit_group(0) = ? [pid 9314] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=254, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./252", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./252", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./252/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./252/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./252/binderfs") = 0 [pid 4998] umount2("./252/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./252/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./252/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./252/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./252/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./252/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./252") = 0 [pid 4998] mkdir("./253", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 255 ./strace-static-x86_64: Process 9331 attached [pid 9331] chdir("./253") = 0 [pid 9331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9331] setpgid(0, 0) = 0 [pid 9331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9331] write(3, "1000", 4) = 4 [pid 9331] close(3) = 0 [pid 9331] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9331] memfd_create("syzkaller", 0) = 3 [pid 9331] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9331] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9331] munmap(0x7f86559db000, 16777216) = 0 [pid 9331] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9331] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9331] close(3) = 0 [pid 9331] mkdir("./file0", 0777) = 0 [ 125.233287][ T9331] loop0: detected capacity change from 0 to 32768 [ 125.242723][ T9331] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9331) [ 125.257768][ T9331] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 125.266562][ T9331] BTRFS info (device loop0): setting nodatacow, compression disabled [ 125.274709][ T9331] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 125.285383][ T9331] BTRFS info (device loop0): trying to use backup root at mount time [ 125.293614][ T9331] BTRFS info (device loop0): disabling tree log [ 125.301798][ T9331] BTRFS info (device loop0): enabling auto defrag [ 125.308343][ T9331] BTRFS info (device loop0): using free space tree [ 125.323786][ T9331] BTRFS info (device loop0): enabling ssd optimizations [pid 9331] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9331] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9331] chdir("./file0") = 0 [pid 9331] ioctl(4, LOOP_CLR_FD) = 0 [pid 9331] close(4) = 0 [pid 9331] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9331] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9331] close(3) = 0 [pid 9331] close(4) = 0 [pid 9331] close(5) = -1 EBADF (Bad file descriptor) [pid 9331] close(6) = -1 EBADF (Bad file descriptor) [pid 9331] close(7) = -1 EBADF (Bad file descriptor) [pid 9331] close(8) = -1 EBADF (Bad file descriptor) [pid 9331] close(9) = -1 EBADF (Bad file descriptor) [pid 9331] close(10) = -1 EBADF (Bad file descriptor) [pid 9331] close(11) = -1 EBADF (Bad file descriptor) [pid 9331] close(12) = -1 EBADF (Bad file descriptor) [pid 9331] close(13) = -1 EBADF (Bad file descriptor) [pid 9331] close(14) = -1 EBADF (Bad file descriptor) [pid 9331] close(15) = -1 EBADF (Bad file descriptor) [pid 9331] close(16) = -1 EBADF (Bad file descriptor) [pid 9331] close(17) = -1 EBADF (Bad file descriptor) [pid 9331] close(18) = -1 EBADF (Bad file descriptor) [pid 9331] close(19) = -1 EBADF (Bad file descriptor) [pid 9331] close(20) = -1 EBADF (Bad file descriptor) [pid 9331] close(21) = -1 EBADF (Bad file descriptor) [pid 9331] close(22) = -1 EBADF (Bad file descriptor) [pid 9331] close(23) = -1 EBADF (Bad file descriptor) [pid 9331] close(24) = -1 EBADF (Bad file descriptor) [pid 9331] close(25) = -1 EBADF (Bad file descriptor) [pid 9331] close(26) = -1 EBADF (Bad file descriptor) [pid 9331] close(27) = -1 EBADF (Bad file descriptor) [pid 9331] close(28) = -1 EBADF (Bad file descriptor) [pid 9331] close(29) = -1 EBADF (Bad file descriptor) [pid 9331] exit_group(0) = ? [pid 9331] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=255, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./253", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./253", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 125.331046][ T9331] BTRFS info (device loop0): auto enabling async discard [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./253/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./253/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./253/binderfs") = 0 [pid 4998] umount2("./253/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./253/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./253/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./253/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./253/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./253/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./253") = 0 [pid 4998] mkdir("./254", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 256 ./strace-static-x86_64: Process 9348 attached [pid 9348] chdir("./254") = 0 [pid 9348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9348] setpgid(0, 0) = 0 [pid 9348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9348] write(3, "1000", 4) = 4 [pid 9348] close(3) = 0 [pid 9348] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9348] memfd_create("syzkaller", 0) = 3 [pid 9348] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9348] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9348] munmap(0x7f86559db000, 16777216) = 0 [pid 9348] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9348] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9348] close(3) = 0 [pid 9348] mkdir("./file0", 0777) = 0 [ 125.568293][ T9348] loop0: detected capacity change from 0 to 32768 [ 125.577896][ T9348] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9348) [ 125.593274][ T9348] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 125.602466][ T9348] BTRFS info (device loop0): setting nodatacow, compression disabled [ 125.610535][ T9348] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 125.621235][ T9348] BTRFS info (device loop0): trying to use backup root at mount time [ 125.629422][ T9348] BTRFS info (device loop0): disabling tree log [ 125.635781][ T9348] BTRFS info (device loop0): enabling auto defrag [ 125.642232][ T9348] BTRFS info (device loop0): using free space tree [ 125.657993][ T9348] BTRFS info (device loop0): enabling ssd optimizations [pid 9348] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9348] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9348] chdir("./file0") = 0 [pid 9348] ioctl(4, LOOP_CLR_FD) = 0 [pid 9348] close(4) = 0 [pid 9348] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9348] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9348] close(3) = 0 [pid 9348] close(4) = 0 [pid 9348] close(5) = -1 EBADF (Bad file descriptor) [pid 9348] close(6) = -1 EBADF (Bad file descriptor) [pid 9348] close(7) = -1 EBADF (Bad file descriptor) [pid 9348] close(8) = -1 EBADF (Bad file descriptor) [pid 9348] close(9) = -1 EBADF (Bad file descriptor) [pid 9348] close(10) = -1 EBADF (Bad file descriptor) [pid 9348] close(11) = -1 EBADF (Bad file descriptor) [pid 9348] close(12) = -1 EBADF (Bad file descriptor) [pid 9348] close(13) = -1 EBADF (Bad file descriptor) [pid 9348] close(14) = -1 EBADF (Bad file descriptor) [pid 9348] close(15) = -1 EBADF (Bad file descriptor) [pid 9348] close(16) = -1 EBADF (Bad file descriptor) [pid 9348] close(17) = -1 EBADF (Bad file descriptor) [pid 9348] close(18) = -1 EBADF (Bad file descriptor) [pid 9348] close(19) = -1 EBADF (Bad file descriptor) [pid 9348] close(20) = -1 EBADF (Bad file descriptor) [pid 9348] close(21) = -1 EBADF (Bad file descriptor) [pid 9348] close(22) = -1 EBADF (Bad file descriptor) [pid 9348] close(23) = -1 EBADF (Bad file descriptor) [pid 9348] close(24) = -1 EBADF (Bad file descriptor) [pid 9348] close(25) = -1 EBADF (Bad file descriptor) [pid 9348] close(26) = -1 EBADF (Bad file descriptor) [pid 9348] close(27) = -1 EBADF (Bad file descriptor) [pid 9348] close(28) = -1 EBADF (Bad file descriptor) [pid 9348] close(29) = -1 EBADF (Bad file descriptor) [pid 9348] exit_group(0) = ? [pid 9348] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=256, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./254", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 125.665139][ T9348] BTRFS info (device loop0): auto enabling async discard [pid 4998] openat(AT_FDCWD, "./254", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./254/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./254/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./254/binderfs") = 0 [pid 4998] umount2("./254/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./254/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./254/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./254/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./254/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./254/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./254") = 0 [pid 4998] mkdir("./255", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 257 ./strace-static-x86_64: Process 9365 attached [pid 9365] chdir("./255") = 0 [pid 9365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9365] setpgid(0, 0) = 0 [pid 9365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9365] write(3, "1000", 4) = 4 [pid 9365] close(3) = 0 [pid 9365] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9365] memfd_create("syzkaller", 0) = 3 [pid 9365] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9365] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9365] munmap(0x7f86559db000, 16777216) = 0 [pid 9365] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9365] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9365] close(3) = 0 [pid 9365] mkdir("./file0", 0777) = 0 [ 125.906462][ T9365] loop0: detected capacity change from 0 to 32768 [ 125.915056][ T9365] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9365) [ 125.929535][ T9365] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 125.938379][ T9365] BTRFS info (device loop0): setting nodatacow, compression disabled [ 125.946571][ T9365] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 125.957308][ T9365] BTRFS info (device loop0): trying to use backup root at mount time [ 125.965435][ T9365] BTRFS info (device loop0): disabling tree log [ 125.971708][ T9365] BTRFS info (device loop0): enabling auto defrag [ 125.978139][ T9365] BTRFS info (device loop0): using free space tree [ 125.993710][ T9365] BTRFS info (device loop0): enabling ssd optimizations [pid 9365] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9365] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9365] chdir("./file0") = 0 [pid 9365] ioctl(4, LOOP_CLR_FD) = 0 [pid 9365] close(4) = 0 [pid 9365] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9365] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9365] close(3) = 0 [pid 9365] close(4) = 0 [pid 9365] close(5) = -1 EBADF (Bad file descriptor) [pid 9365] close(6) = -1 EBADF (Bad file descriptor) [pid 9365] close(7) = -1 EBADF (Bad file descriptor) [pid 9365] close(8) = -1 EBADF (Bad file descriptor) [pid 9365] close(9) = -1 EBADF (Bad file descriptor) [pid 9365] close(10) = -1 EBADF (Bad file descriptor) [pid 9365] close(11) = -1 EBADF (Bad file descriptor) [pid 9365] close(12) = -1 EBADF (Bad file descriptor) [pid 9365] close(13) = -1 EBADF (Bad file descriptor) [pid 9365] close(14) = -1 EBADF (Bad file descriptor) [pid 9365] close(15) = -1 EBADF (Bad file descriptor) [ 126.000715][ T9365] BTRFS info (device loop0): auto enabling async discard [pid 9365] close(16) = -1 EBADF (Bad file descriptor) [pid 9365] close(17) = -1 EBADF (Bad file descriptor) [pid 9365] close(18) = -1 EBADF (Bad file descriptor) [pid 9365] close(19) = -1 EBADF (Bad file descriptor) [pid 9365] close(20) = -1 EBADF (Bad file descriptor) [pid 9365] close(21) = -1 EBADF (Bad file descriptor) [pid 9365] close(22) = -1 EBADF (Bad file descriptor) [pid 9365] close(23) = -1 EBADF (Bad file descriptor) [pid 9365] close(24) = -1 EBADF (Bad file descriptor) [pid 9365] close(25) = -1 EBADF (Bad file descriptor) [pid 9365] close(26) = -1 EBADF (Bad file descriptor) [pid 9365] close(27) = -1 EBADF (Bad file descriptor) [pid 9365] close(28) = -1 EBADF (Bad file descriptor) [pid 9365] close(29) = -1 EBADF (Bad file descriptor) [pid 9365] exit_group(0) = ? [pid 9365] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=257, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./255", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./255", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./255/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./255/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./255/binderfs") = 0 [pid 4998] umount2("./255/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./255/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./255/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./255/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./255/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./255/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./255") = 0 [pid 4998] mkdir("./256", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 258 ./strace-static-x86_64: Process 9382 attached [pid 9382] chdir("./256") = 0 [pid 9382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9382] setpgid(0, 0) = 0 [pid 9382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9382] write(3, "1000", 4) = 4 [pid 9382] close(3) = 0 [pid 9382] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9382] memfd_create("syzkaller", 0) = 3 [pid 9382] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9382] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9382] munmap(0x7f86559db000, 16777216) = 0 [pid 9382] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9382] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9382] close(3) = 0 [pid 9382] mkdir("./file0", 0777) = 0 [ 126.251536][ T9382] loop0: detected capacity change from 0 to 32768 [ 126.261004][ T9382] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9382) [ 126.276228][ T9382] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 126.285206][ T9382] BTRFS info (device loop0): setting nodatacow, compression disabled [ 126.293845][ T9382] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 126.304528][ T9382] BTRFS info (device loop0): trying to use backup root at mount time [ 126.312823][ T9382] BTRFS info (device loop0): disabling tree log [ 126.319060][ T9382] BTRFS info (device loop0): enabling auto defrag [ 126.325725][ T9382] BTRFS info (device loop0): using free space tree [ 126.341622][ T9382] BTRFS info (device loop0): enabling ssd optimizations [pid 9382] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9382] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9382] chdir("./file0") = 0 [pid 9382] ioctl(4, LOOP_CLR_FD) = 0 [pid 9382] close(4) = 0 [pid 9382] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9382] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9382] close(3) = 0 [pid 9382] close(4) = 0 [pid 9382] close(5) = -1 EBADF (Bad file descriptor) [pid 9382] close(6) = -1 EBADF (Bad file descriptor) [pid 9382] close(7) = -1 EBADF (Bad file descriptor) [ 126.348618][ T9382] BTRFS info (device loop0): auto enabling async discard [pid 9382] close(8) = -1 EBADF (Bad file descriptor) [pid 9382] close(9) = -1 EBADF (Bad file descriptor) [pid 9382] close(10) = -1 EBADF (Bad file descriptor) [pid 9382] close(11) = -1 EBADF (Bad file descriptor) [pid 9382] close(12) = -1 EBADF (Bad file descriptor) [pid 9382] close(13) = -1 EBADF (Bad file descriptor) [pid 9382] close(14) = -1 EBADF (Bad file descriptor) [pid 9382] close(15) = -1 EBADF (Bad file descriptor) [pid 9382] close(16) = -1 EBADF (Bad file descriptor) [pid 9382] close(17) = -1 EBADF (Bad file descriptor) [pid 9382] close(18) = -1 EBADF (Bad file descriptor) [pid 9382] close(19) = -1 EBADF (Bad file descriptor) [pid 9382] close(20) = -1 EBADF (Bad file descriptor) [pid 9382] close(21) = -1 EBADF (Bad file descriptor) [pid 9382] close(22) = -1 EBADF (Bad file descriptor) [pid 9382] close(23) = -1 EBADF (Bad file descriptor) [pid 9382] close(24) = -1 EBADF (Bad file descriptor) [pid 9382] close(25) = -1 EBADF (Bad file descriptor) [pid 9382] close(26) = -1 EBADF (Bad file descriptor) [pid 9382] close(27) = -1 EBADF (Bad file descriptor) [pid 9382] close(28) = -1 EBADF (Bad file descriptor) [pid 9382] close(29) = -1 EBADF (Bad file descriptor) [pid 9382] exit_group(0) = ? [pid 9382] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=258, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./256", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./256", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./256/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./256/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./256/binderfs") = 0 [pid 4998] umount2("./256/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./256/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./256/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./256/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./256/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./256/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./256") = 0 [pid 4998] mkdir("./257", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 259 ./strace-static-x86_64: Process 9399 attached [pid 9399] chdir("./257") = 0 [pid 9399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9399] setpgid(0, 0) = 0 [pid 9399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9399] write(3, "1000", 4) = 4 [pid 9399] close(3) = 0 [pid 9399] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9399] memfd_create("syzkaller", 0) = 3 [pid 9399] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9399] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9399] munmap(0x7f86559db000, 16777216) = 0 [pid 9399] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9399] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9399] close(3) = 0 [pid 9399] mkdir("./file0", 0777) = 0 [ 126.599678][ T9399] loop0: detected capacity change from 0 to 32768 [ 126.609179][ T9399] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9399) [ 126.624369][ T9399] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 126.633294][ T9399] BTRFS info (device loop0): setting nodatacow, compression disabled [ 126.641716][ T9399] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 126.652346][ T9399] BTRFS info (device loop0): trying to use backup root at mount time [ 126.660411][ T9399] BTRFS info (device loop0): disabling tree log [ 126.666708][ T9399] BTRFS info (device loop0): enabling auto defrag [ 126.673245][ T9399] BTRFS info (device loop0): using free space tree [ 126.688555][ T9399] BTRFS info (device loop0): enabling ssd optimizations [pid 9399] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9399] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9399] chdir("./file0") = 0 [pid 9399] ioctl(4, LOOP_CLR_FD) = 0 [pid 9399] close(4) = 0 [pid 9399] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9399] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9399] close(3) = 0 [pid 9399] close(4) = 0 [pid 9399] close(5) = -1 EBADF (Bad file descriptor) [pid 9399] close(6) = -1 EBADF (Bad file descriptor) [pid 9399] close(7) = -1 EBADF (Bad file descriptor) [pid 9399] close(8) = -1 EBADF (Bad file descriptor) [pid 9399] close(9) = -1 EBADF (Bad file descriptor) [pid 9399] close(10) = -1 EBADF (Bad file descriptor) [pid 9399] close(11) = -1 EBADF (Bad file descriptor) [pid 9399] close(12) = -1 EBADF (Bad file descriptor) [pid 9399] close(13) = -1 EBADF (Bad file descriptor) [pid 9399] close(14) = -1 EBADF (Bad file descriptor) [pid 9399] close(15) = -1 EBADF (Bad file descriptor) [pid 9399] close(16) = -1 EBADF (Bad file descriptor) [pid 9399] close(17) = -1 EBADF (Bad file descriptor) [pid 9399] close(18) = -1 EBADF (Bad file descriptor) [pid 9399] close(19) = -1 EBADF (Bad file descriptor) [pid 9399] close(20) = -1 EBADF (Bad file descriptor) [pid 9399] close(21) = -1 EBADF (Bad file descriptor) [ 126.695748][ T9399] BTRFS info (device loop0): auto enabling async discard [pid 9399] close(22) = -1 EBADF (Bad file descriptor) [pid 9399] close(23) = -1 EBADF (Bad file descriptor) [pid 9399] close(24) = -1 EBADF (Bad file descriptor) [pid 9399] close(25) = -1 EBADF (Bad file descriptor) [pid 9399] close(26) = -1 EBADF (Bad file descriptor) [pid 9399] close(27) = -1 EBADF (Bad file descriptor) [pid 9399] close(28) = -1 EBADF (Bad file descriptor) [pid 9399] close(29) = -1 EBADF (Bad file descriptor) [pid 9399] exit_group(0) = ? [pid 9399] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=259, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./257", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./257", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./257/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./257/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./257/binderfs") = 0 [pid 4998] umount2("./257/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./257/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./257/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./257/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./257/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./257/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./257") = 0 [pid 4998] mkdir("./258", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 260 ./strace-static-x86_64: Process 9416 attached [pid 9416] chdir("./258") = 0 [pid 9416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9416] setpgid(0, 0) = 0 [pid 9416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9416] write(3, "1000", 4) = 4 [pid 9416] close(3) = 0 [pid 9416] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9416] memfd_create("syzkaller", 0) = 3 [pid 9416] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9416] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9416] munmap(0x7f86559db000, 16777216) = 0 [pid 9416] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9416] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9416] close(3) = 0 [pid 9416] mkdir("./file0", 0777) = 0 [ 126.935332][ T9416] loop0: detected capacity change from 0 to 32768 [ 126.944640][ T9416] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9416) [ 126.959574][ T9416] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 126.968500][ T9416] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 9416] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9416] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9416] chdir("./file0") = 0 [pid 9416] ioctl(4, LOOP_CLR_FD) = 0 [pid 9416] close(4) = 0 [pid 9416] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9416] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9416] close(3) = 0 [pid 9416] close(4) = 0 [pid 9416] close(5) = -1 EBADF (Bad file descriptor) [pid 9416] close(6) = -1 EBADF (Bad file descriptor) [pid 9416] close(7) = -1 EBADF (Bad file descriptor) [pid 9416] close(8) = -1 EBADF (Bad file descriptor) [pid 9416] close(9) = -1 EBADF (Bad file descriptor) [pid 9416] close(10) = -1 EBADF (Bad file descriptor) [pid 9416] close(11) = -1 EBADF (Bad file descriptor) [pid 9416] close(12) = -1 EBADF (Bad file descriptor) [pid 9416] close(13) = -1 EBADF (Bad file descriptor) [pid 9416] close(14) = -1 EBADF (Bad file descriptor) [pid 9416] close(15) = -1 EBADF (Bad file descriptor) [pid 9416] close(16) = -1 EBADF (Bad file descriptor) [pid 9416] close(17) = -1 EBADF (Bad file descriptor) [pid 9416] close(18) = -1 EBADF (Bad file descriptor) [pid 9416] close(19) = -1 EBADF (Bad file descriptor) [pid 9416] close(20) = -1 EBADF (Bad file descriptor) [pid 9416] close(21) = -1 EBADF (Bad file descriptor) [pid 9416] close(22) = -1 EBADF (Bad file descriptor) [pid 9416] close(23) = -1 EBADF (Bad file descriptor) [pid 9416] close(24) = -1 EBADF (Bad file descriptor) [pid 9416] close(25) = -1 EBADF (Bad file descriptor) [pid 9416] close(26) = -1 EBADF (Bad file descriptor) [pid 9416] close(27) = -1 EBADF (Bad file descriptor) [pid 9416] close(28) = -1 EBADF (Bad file descriptor) [pid 9416] close(29) = -1 EBADF (Bad file descriptor) [pid 9416] exit_group(0) = ? [pid 9416] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=260, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./258", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 126.976632][ T9416] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 126.987265][ T9416] BTRFS info (device loop0): trying to use backup root at mount time [ 126.995398][ T9416] BTRFS info (device loop0): disabling tree log [pid 4998] openat(AT_FDCWD, "./258", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./258/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./258/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./258/binderfs") = 0 [pid 4998] umount2("./258/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./258/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./258/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./258/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./258/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./258/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./258") = 0 [pid 4998] mkdir("./259", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 261 ./strace-static-x86_64: Process 9433 attached [pid 9433] chdir("./259") = 0 [pid 9433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9433] setpgid(0, 0) = 0 [pid 9433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9433] write(3, "1000", 4) = 4 [pid 9433] close(3) = 0 [pid 9433] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9433] memfd_create("syzkaller", 0) = 3 [pid 9433] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9433] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9433] munmap(0x7f86559db000, 16777216) = 0 [pid 9433] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9433] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9433] close(3) = 0 [pid 9433] mkdir("./file0", 0777) = 0 [pid 9433] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9433] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9433] chdir("./file0") = 0 [pid 9433] ioctl(4, LOOP_CLR_FD) = 0 [pid 9433] close(4) = 0 [pid 9433] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9433] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9433] close(3) = 0 [pid 9433] close(4) = 0 [pid 9433] close(5) = -1 EBADF (Bad file descriptor) [pid 9433] close(6) = -1 EBADF (Bad file descriptor) [ 127.248846][ T9433] loop0: detected capacity change from 0 to 32768 [ 127.258726][ T9433] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9433) [ 127.274096][ T9433] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9433] close(7) = -1 EBADF (Bad file descriptor) [pid 9433] close(8) = -1 EBADF (Bad file descriptor) [pid 9433] close(9) = -1 EBADF (Bad file descriptor) [pid 9433] close(10) = -1 EBADF (Bad file descriptor) [pid 9433] close(11) = -1 EBADF (Bad file descriptor) [pid 9433] close(12) = -1 EBADF (Bad file descriptor) [pid 9433] close(13) = -1 EBADF (Bad file descriptor) [pid 9433] close(14) = -1 EBADF (Bad file descriptor) [pid 9433] close(15) = -1 EBADF (Bad file descriptor) [pid 9433] close(16) = -1 EBADF (Bad file descriptor) [pid 9433] close(17) = -1 EBADF (Bad file descriptor) [pid 9433] close(18) = -1 EBADF (Bad file descriptor) [pid 9433] close(19) = -1 EBADF (Bad file descriptor) [pid 9433] close(20) = -1 EBADF (Bad file descriptor) [pid 9433] close(21) = -1 EBADF (Bad file descriptor) [pid 9433] close(22) = -1 EBADF (Bad file descriptor) [pid 9433] close(23) = -1 EBADF (Bad file descriptor) [pid 9433] close(24) = -1 EBADF (Bad file descriptor) [pid 9433] close(25) = -1 EBADF (Bad file descriptor) [pid 9433] close(26) = -1 EBADF (Bad file descriptor) [pid 9433] close(27) = -1 EBADF (Bad file descriptor) [pid 9433] close(28) = -1 EBADF (Bad file descriptor) [pid 9433] close(29) = -1 EBADF (Bad file descriptor) [pid 9433] exit_group(0) = ? [pid 9433] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=261, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] umount2("./259", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./259", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./259/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./259/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./259/binderfs") = 0 [pid 4998] umount2("./259/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./259/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./259/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./259/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./259/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./259/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./259") = 0 [pid 4998] mkdir("./260", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 262 ./strace-static-x86_64: Process 9450 attached [pid 9450] chdir("./260") = 0 [pid 9450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9450] setpgid(0, 0) = 0 [pid 9450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9450] write(3, "1000", 4) = 4 [pid 9450] close(3) = 0 [pid 9450] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9450] memfd_create("syzkaller", 0) = 3 [pid 9450] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9450] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9450] munmap(0x7f86559db000, 16777216) = 0 [pid 9450] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9450] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9450] close(3) = 0 [pid 9450] mkdir("./file0", 0777) = 0 [pid 9450] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9450] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9450] chdir("./file0") = 0 [pid 9450] ioctl(4, LOOP_CLR_FD) = 0 [pid 9450] close(4) = 0 [pid 9450] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9450] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9450] close(3) = 0 [pid 9450] close(4) = 0 [pid 9450] close(5) = -1 EBADF (Bad file descriptor) [pid 9450] close(6) = -1 EBADF (Bad file descriptor) [pid 9450] close(7) = -1 EBADF (Bad file descriptor) [pid 9450] close(8) = -1 EBADF (Bad file descriptor) [pid 9450] close(9) = -1 EBADF (Bad file descriptor) [pid 9450] close(10) = -1 EBADF (Bad file descriptor) [pid 9450] close(11) = -1 EBADF (Bad file descriptor) [pid 9450] close(12) = -1 EBADF (Bad file descriptor) [pid 9450] close(13) = -1 EBADF (Bad file descriptor) [pid 9450] close(14) = -1 EBADF (Bad file descriptor) [pid 9450] close(15) = -1 EBADF (Bad file descriptor) [pid 9450] close(16) = -1 EBADF (Bad file descriptor) [pid 9450] close(17) = -1 EBADF (Bad file descriptor) [ 127.546739][ T9450] loop0: detected capacity change from 0 to 32768 [ 127.556375][ T9450] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9450) [ 127.571793][ T9450] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9450] close(18) = -1 EBADF (Bad file descriptor) [pid 9450] close(19) = -1 EBADF (Bad file descriptor) [pid 9450] close(20) = -1 EBADF (Bad file descriptor) [pid 9450] close(21) = -1 EBADF (Bad file descriptor) [pid 9450] close(22) = -1 EBADF (Bad file descriptor) [pid 9450] close(23) = -1 EBADF (Bad file descriptor) [pid 9450] close(24) = -1 EBADF (Bad file descriptor) [pid 9450] close(25) = -1 EBADF (Bad file descriptor) [pid 9450] close(26) = -1 EBADF (Bad file descriptor) [pid 9450] close(27) = -1 EBADF (Bad file descriptor) [pid 9450] close(28) = -1 EBADF (Bad file descriptor) [pid 9450] close(29) = -1 EBADF (Bad file descriptor) [pid 9450] exit_group(0) = ? [pid 9450] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=262, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] umount2("./260", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./260", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./260/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./260/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./260/binderfs") = 0 [pid 4998] umount2("./260/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./260/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./260/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./260/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./260/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./260/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./260") = 0 [pid 4998] mkdir("./261", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 263 ./strace-static-x86_64: Process 9467 attached [pid 9467] chdir("./261") = 0 [pid 9467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9467] setpgid(0, 0) = 0 [pid 9467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9467] write(3, "1000", 4) = 4 [pid 9467] close(3) = 0 [pid 9467] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9467] memfd_create("syzkaller", 0) = 3 [pid 9467] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9467] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9467] munmap(0x7f86559db000, 16777216) = 0 [pid 9467] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9467] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9467] close(3) = 0 [pid 9467] mkdir("./file0", 0777) = 0 [ 127.842013][ T9467] loop0: detected capacity change from 0 to 32768 [ 127.851228][ T9467] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9467) [ 127.866228][ T9467] _btrfs_printk: 20 callbacks suppressed [ 127.866242][ T9467] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 127.880664][ T9467] BTRFS info (device loop0): setting nodatacow, compression disabled [ 127.888789][ T9467] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 127.899457][ T9467] BTRFS info (device loop0): trying to use backup root at mount time [ 127.907634][ T9467] BTRFS info (device loop0): disabling tree log [ 127.914115][ T9467] BTRFS info (device loop0): enabling auto defrag [ 127.920524][ T9467] BTRFS info (device loop0): using free space tree [pid 9467] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9467] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9467] chdir("./file0") = 0 [pid 9467] ioctl(4, LOOP_CLR_FD) = 0 [pid 9467] close(4) = 0 [pid 9467] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9467] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9467] close(3) = 0 [pid 9467] close(4) = 0 [pid 9467] close(5) = -1 EBADF (Bad file descriptor) [pid 9467] close(6) = -1 EBADF (Bad file descriptor) [pid 9467] close(7) = -1 EBADF (Bad file descriptor) [pid 9467] close(8) = -1 EBADF (Bad file descriptor) [pid 9467] close(9) = -1 EBADF (Bad file descriptor) [pid 9467] close(10) = -1 EBADF (Bad file descriptor) [pid 9467] close(11) = -1 EBADF (Bad file descriptor) [pid 9467] close(12) = -1 EBADF (Bad file descriptor) [pid 9467] close(13) = -1 EBADF (Bad file descriptor) [pid 9467] close(14) = -1 EBADF (Bad file descriptor) [pid 9467] close(15) = -1 EBADF (Bad file descriptor) [pid 9467] close(16) = -1 EBADF (Bad file descriptor) [pid 9467] close(17) = -1 EBADF (Bad file descriptor) [pid 9467] close(18) = -1 EBADF (Bad file descriptor) [pid 9467] close(19) = -1 EBADF (Bad file descriptor) [pid 9467] close(20) = -1 EBADF (Bad file descriptor) [pid 9467] close(21) = -1 EBADF (Bad file descriptor) [pid 9467] close(22) = -1 EBADF (Bad file descriptor) [pid 9467] close(23) = -1 EBADF (Bad file descriptor) [pid 9467] close(24) = -1 EBADF (Bad file descriptor) [pid 9467] close(25) = -1 EBADF (Bad file descriptor) [pid 9467] close(26) = -1 EBADF (Bad file descriptor) [pid 9467] close(27) = -1 EBADF (Bad file descriptor) [pid 9467] close(28) = -1 EBADF (Bad file descriptor) [pid 9467] close(29) = -1 EBADF (Bad file descriptor) [pid 9467] exit_group(0) = ? [pid 9467] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=263, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./261", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./261", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./261/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./261/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./261/binderfs") = 0 [ 127.936584][ T9467] BTRFS info (device loop0): enabling ssd optimizations [ 127.943645][ T9467] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./261/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./261/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./261/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./261/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./261/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./261/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./261") = 0 [pid 4998] mkdir("./262", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 264 ./strace-static-x86_64: Process 9484 attached [pid 9484] chdir("./262") = 0 [pid 9484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9484] setpgid(0, 0) = 0 [pid 9484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9484] write(3, "1000", 4) = 4 [pid 9484] close(3) = 0 [pid 9484] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9484] memfd_create("syzkaller", 0) = 3 [pid 9484] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9484] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9484] munmap(0x7f86559db000, 16777216) = 0 [pid 9484] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9484] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9484] close(3) = 0 [pid 9484] mkdir("./file0", 0777) = 0 [ 128.182809][ T9484] loop0: detected capacity change from 0 to 32768 [ 128.192498][ T9484] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9484) [ 128.207415][ T9484] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 128.216261][ T9484] BTRFS info (device loop0): setting nodatacow, compression disabled [ 128.224393][ T9484] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 128.236225][ T9484] BTRFS info (device loop0): trying to use backup root at mount time [ 128.244346][ T9484] BTRFS info (device loop0): disabling tree log [ 128.250581][ T9484] BTRFS info (device loop0): enabling auto defrag [ 128.257059][ T9484] BTRFS info (device loop0): using free space tree [ 128.272095][ T9484] BTRFS info (device loop0): enabling ssd optimizations [pid 9484] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9484] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9484] chdir("./file0") = 0 [pid 9484] ioctl(4, LOOP_CLR_FD) = 0 [pid 9484] close(4) = 0 [pid 9484] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9484] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9484] close(3) = 0 [pid 9484] close(4) = 0 [pid 9484] close(5) = -1 EBADF (Bad file descriptor) [pid 9484] close(6) = -1 EBADF (Bad file descriptor) [pid 9484] close(7) = -1 EBADF (Bad file descriptor) [pid 9484] close(8) = -1 EBADF (Bad file descriptor) [pid 9484] close(9) = -1 EBADF (Bad file descriptor) [pid 9484] close(10) = -1 EBADF (Bad file descriptor) [pid 9484] close(11) = -1 EBADF (Bad file descriptor) [ 128.279078][ T9484] BTRFS info (device loop0): auto enabling async discard [pid 9484] close(12) = -1 EBADF (Bad file descriptor) [pid 9484] close(13) = -1 EBADF (Bad file descriptor) [pid 9484] close(14) = -1 EBADF (Bad file descriptor) [pid 9484] close(15) = -1 EBADF (Bad file descriptor) [pid 9484] close(16) = -1 EBADF (Bad file descriptor) [pid 9484] close(17) = -1 EBADF (Bad file descriptor) [pid 9484] close(18) = -1 EBADF (Bad file descriptor) [pid 9484] close(19) = -1 EBADF (Bad file descriptor) [pid 9484] close(20) = -1 EBADF (Bad file descriptor) [pid 9484] close(21) = -1 EBADF (Bad file descriptor) [pid 9484] close(22) = -1 EBADF (Bad file descriptor) [pid 9484] close(23) = -1 EBADF (Bad file descriptor) [pid 9484] close(24) = -1 EBADF (Bad file descriptor) [pid 9484] close(25) = -1 EBADF (Bad file descriptor) [pid 9484] close(26) = -1 EBADF (Bad file descriptor) [pid 9484] close(27) = -1 EBADF (Bad file descriptor) [pid 9484] close(28) = -1 EBADF (Bad file descriptor) [pid 9484] close(29) = -1 EBADF (Bad file descriptor) [pid 9484] exit_group(0) = ? [pid 9484] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=264, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./262", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./262", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./262/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./262/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./262/binderfs") = 0 [pid 4998] umount2("./262/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./262/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./262/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./262/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./262/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./262/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./262") = 0 [pid 4998] mkdir("./263", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 265 ./strace-static-x86_64: Process 9501 attached [pid 9501] chdir("./263") = 0 [pid 9501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9501] setpgid(0, 0) = 0 [pid 9501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9501] write(3, "1000", 4) = 4 [pid 9501] close(3) = 0 [pid 9501] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9501] memfd_create("syzkaller", 0) = 3 [pid 9501] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9501] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9501] munmap(0x7f86559db000, 16777216) = 0 [pid 9501] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9501] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9501] close(3) = 0 [pid 9501] mkdir("./file0", 0777) = 0 [ 128.536039][ T9501] loop0: detected capacity change from 0 to 32768 [ 128.545112][ T9501] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9501) [ 128.559657][ T9501] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 128.568520][ T9501] BTRFS info (device loop0): setting nodatacow, compression disabled [ 128.576706][ T9501] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 128.587317][ T9501] BTRFS info (device loop0): trying to use backup root at mount time [ 128.595451][ T9501] BTRFS info (device loop0): disabling tree log [ 128.601723][ T9501] BTRFS info (device loop0): enabling auto defrag [ 128.608912][ T9501] BTRFS info (device loop0): using free space tree [ 128.624080][ T9501] BTRFS info (device loop0): enabling ssd optimizations [pid 9501] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9501] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9501] chdir("./file0") = 0 [pid 9501] ioctl(4, LOOP_CLR_FD) = 0 [pid 9501] close(4) = 0 [pid 9501] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9501] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9501] close(3) = 0 [pid 9501] close(4) = 0 [pid 9501] close(5) = -1 EBADF (Bad file descriptor) [pid 9501] close(6) = -1 EBADF (Bad file descriptor) [pid 9501] close(7) = -1 EBADF (Bad file descriptor) [pid 9501] close(8) = -1 EBADF (Bad file descriptor) [pid 9501] close(9) = -1 EBADF (Bad file descriptor) [pid 9501] close(10) = -1 EBADF (Bad file descriptor) [pid 9501] close(11) = -1 EBADF (Bad file descriptor) [pid 9501] close(12) = -1 EBADF (Bad file descriptor) [pid 9501] close(13) = -1 EBADF (Bad file descriptor) [pid 9501] close(14) = -1 EBADF (Bad file descriptor) [pid 9501] close(15) = -1 EBADF (Bad file descriptor) [pid 9501] close(16) = -1 EBADF (Bad file descriptor) [pid 9501] close(17) = -1 EBADF (Bad file descriptor) [pid 9501] close(18) = -1 EBADF (Bad file descriptor) [pid 9501] close(19) = -1 EBADF (Bad file descriptor) [pid 9501] close(20) = -1 EBADF (Bad file descriptor) [pid 9501] close(21) = -1 EBADF (Bad file descriptor) [pid 9501] close(22) = -1 EBADF (Bad file descriptor) [pid 9501] close(23) = -1 EBADF (Bad file descriptor) [pid 9501] close(24) = -1 EBADF (Bad file descriptor) [pid 9501] close(25) = -1 EBADF (Bad file descriptor) [pid 9501] close(26) = -1 EBADF (Bad file descriptor) [pid 9501] close(27) = -1 EBADF (Bad file descriptor) [pid 9501] close(28) = -1 EBADF (Bad file descriptor) [pid 9501] close(29) = -1 EBADF (Bad file descriptor) [pid 9501] exit_group(0) = ? [pid 9501] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=265, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./263", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 128.631123][ T9501] BTRFS info (device loop0): auto enabling async discard [pid 4998] openat(AT_FDCWD, "./263", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./263/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./263/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./263/binderfs") = 0 [pid 4998] umount2("./263/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./263/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./263/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./263/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./263/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./263/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./263") = 0 [pid 4998] mkdir("./264", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 266 ./strace-static-x86_64: Process 9518 attached [pid 9518] chdir("./264") = 0 [pid 9518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9518] setpgid(0, 0) = 0 [pid 9518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9518] write(3, "1000", 4) = 4 [pid 9518] close(3) = 0 [pid 9518] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9518] memfd_create("syzkaller", 0) = 3 [pid 9518] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9518] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9518] munmap(0x7f86559db000, 16777216) = 0 [pid 9518] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9518] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9518] close(3) = 0 [pid 9518] mkdir("./file0", 0777) = 0 [ 128.874505][ T9518] loop0: detected capacity change from 0 to 32768 [ 128.883322][ T9518] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9518) [ 128.898312][ T9518] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 128.907102][ T9518] BTRFS info (device loop0): setting nodatacow, compression disabled [ 128.915346][ T9518] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 128.925994][ T9518] BTRFS info (device loop0): trying to use backup root at mount time [ 128.934129][ T9518] BTRFS info (device loop0): disabling tree log [ 128.940388][ T9518] BTRFS info (device loop0): enabling auto defrag [ 128.946963][ T9518] BTRFS info (device loop0): using free space tree [ 128.962645][ T9518] BTRFS info (device loop0): enabling ssd optimizations [pid 9518] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9518] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9518] chdir("./file0") = 0 [pid 9518] ioctl(4, LOOP_CLR_FD) = 0 [pid 9518] close(4) = 0 [pid 9518] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9518] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9518] close(3) = 0 [pid 9518] close(4) = 0 [pid 9518] close(5) = -1 EBADF (Bad file descriptor) [pid 9518] close(6) = -1 EBADF (Bad file descriptor) [pid 9518] close(7) = -1 EBADF (Bad file descriptor) [pid 9518] close(8) = -1 EBADF (Bad file descriptor) [pid 9518] close(9) = -1 EBADF (Bad file descriptor) [pid 9518] close(10) = -1 EBADF (Bad file descriptor) [pid 9518] close(11) = -1 EBADF (Bad file descriptor) [pid 9518] close(12) = -1 EBADF (Bad file descriptor) [pid 9518] close(13) = -1 EBADF (Bad file descriptor) [pid 9518] close(14) = -1 EBADF (Bad file descriptor) [pid 9518] close(15) = -1 EBADF (Bad file descriptor) [pid 9518] close(16) = -1 EBADF (Bad file descriptor) [pid 9518] close(17) = -1 EBADF (Bad file descriptor) [pid 9518] close(18) = -1 EBADF (Bad file descriptor) [pid 9518] close(19) = -1 EBADF (Bad file descriptor) [pid 9518] close(20) = -1 EBADF (Bad file descriptor) [pid 9518] close(21) = -1 EBADF (Bad file descriptor) [pid 9518] close(22) = -1 EBADF (Bad file descriptor) [pid 9518] close(23) = -1 EBADF (Bad file descriptor) [pid 9518] close(24) = -1 EBADF (Bad file descriptor) [ 128.969914][ T9518] BTRFS info (device loop0): auto enabling async discard [pid 9518] close(25) = -1 EBADF (Bad file descriptor) [pid 9518] close(26) = -1 EBADF (Bad file descriptor) [pid 9518] close(27) = -1 EBADF (Bad file descriptor) [pid 9518] close(28) = -1 EBADF (Bad file descriptor) [pid 9518] close(29) = -1 EBADF (Bad file descriptor) [pid 9518] exit_group(0) = ? [pid 9518] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=266, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./264", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./264", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./264/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./264/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./264/binderfs") = 0 [pid 4998] umount2("./264/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./264/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./264/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./264/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./264/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./264/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./264") = 0 [pid 4998] mkdir("./265", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 267 ./strace-static-x86_64: Process 9535 attached [pid 9535] chdir("./265") = 0 [pid 9535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9535] setpgid(0, 0) = 0 [pid 9535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9535] write(3, "1000", 4) = 4 [pid 9535] close(3) = 0 [pid 9535] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9535] memfd_create("syzkaller", 0) = 3 [pid 9535] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9535] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9535] munmap(0x7f86559db000, 16777216) = 0 [pid 9535] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9535] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9535] close(3) = 0 [pid 9535] mkdir("./file0", 0777) = 0 [ 129.217462][ T9535] loop0: detected capacity change from 0 to 32768 [ 129.226913][ T9535] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9535) [ 129.242389][ T9535] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 129.251136][ T9535] BTRFS info (device loop0): setting nodatacow, compression disabled [ 129.259288][ T9535] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 129.270260][ T9535] BTRFS info (device loop0): trying to use backup root at mount time [ 129.278382][ T9535] BTRFS info (device loop0): disabling tree log [ 129.284800][ T9535] BTRFS info (device loop0): enabling auto defrag [ 129.291264][ T9535] BTRFS info (device loop0): using free space tree [ 129.306810][ T9535] BTRFS info (device loop0): enabling ssd optimizations [pid 9535] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9535] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9535] chdir("./file0") = 0 [pid 9535] ioctl(4, LOOP_CLR_FD) = 0 [pid 9535] close(4) = 0 [pid 9535] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9535] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9535] close(3) = 0 [pid 9535] close(4) = 0 [pid 9535] close(5) = -1 EBADF (Bad file descriptor) [pid 9535] close(6) = -1 EBADF (Bad file descriptor) [pid 9535] close(7) = -1 EBADF (Bad file descriptor) [pid 9535] close(8) = -1 EBADF (Bad file descriptor) [pid 9535] close(9) = -1 EBADF (Bad file descriptor) [pid 9535] close(10) = -1 EBADF (Bad file descriptor) [pid 9535] close(11) = -1 EBADF (Bad file descriptor) [pid 9535] close(12) = -1 EBADF (Bad file descriptor) [pid 9535] close(13) = -1 EBADF (Bad file descriptor) [pid 9535] close(14) = -1 EBADF (Bad file descriptor) [pid 9535] close(15) = -1 EBADF (Bad file descriptor) [pid 9535] close(16) = -1 EBADF (Bad file descriptor) [pid 9535] close(17) = -1 EBADF (Bad file descriptor) [pid 9535] close(18) = -1 EBADF (Bad file descriptor) [pid 9535] close(19) = -1 EBADF (Bad file descriptor) [pid 9535] close(20) = -1 EBADF (Bad file descriptor) [pid 9535] close(21) = -1 EBADF (Bad file descriptor) [pid 9535] close(22) = -1 EBADF (Bad file descriptor) [pid 9535] close(23) = -1 EBADF (Bad file descriptor) [pid 9535] close(24) = -1 EBADF (Bad file descriptor) [pid 9535] close(25) = -1 EBADF (Bad file descriptor) [pid 9535] close(26) = -1 EBADF (Bad file descriptor) [pid 9535] close(27) = -1 EBADF (Bad file descriptor) [pid 9535] close(28) = -1 EBADF (Bad file descriptor) [pid 9535] close(29) = -1 EBADF (Bad file descriptor) [pid 9535] exit_group(0) = ? [pid 9535] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=267, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./265", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./265", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./265/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./265/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./265/binderfs") = 0 [ 129.314024][ T9535] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./265/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./265/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./265/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./265/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./265/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./265/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./265") = 0 [pid 4998] mkdir("./266", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 268 ./strace-static-x86_64: Process 9552 attached [pid 9552] chdir("./266") = 0 [pid 9552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9552] setpgid(0, 0) = 0 [pid 9552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9552] write(3, "1000", 4) = 4 [pid 9552] close(3) = 0 [pid 9552] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9552] memfd_create("syzkaller", 0) = 3 [pid 9552] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9552] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9552] munmap(0x7f86559db000, 16777216) = 0 [pid 9552] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9552] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9552] close(3) = 0 [pid 9552] mkdir("./file0", 0777) = 0 [ 129.569588][ T9552] loop0: detected capacity change from 0 to 32768 [ 129.579012][ T9552] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9552) [ 129.594082][ T9552] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 129.602919][ T9552] BTRFS info (device loop0): setting nodatacow, compression disabled [ 129.611055][ T9552] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 129.621696][ T9552] BTRFS info (device loop0): trying to use backup root at mount time [ 129.629816][ T9552] BTRFS info (device loop0): disabling tree log [ 129.636152][ T9552] BTRFS info (device loop0): enabling auto defrag [ 129.642617][ T9552] BTRFS info (device loop0): using free space tree [ 129.657934][ T9552] BTRFS info (device loop0): enabling ssd optimizations [pid 9552] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9552] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9552] chdir("./file0") = 0 [pid 9552] ioctl(4, LOOP_CLR_FD) = 0 [pid 9552] close(4) = 0 [pid 9552] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9552] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9552] close(3) = 0 [pid 9552] close(4) = 0 [pid 9552] close(5) = -1 EBADF (Bad file descriptor) [pid 9552] close(6) = -1 EBADF (Bad file descriptor) [pid 9552] close(7) = -1 EBADF (Bad file descriptor) [pid 9552] close(8) = -1 EBADF (Bad file descriptor) [ 129.664977][ T9552] BTRFS info (device loop0): auto enabling async discard [pid 9552] close(9) = -1 EBADF (Bad file descriptor) [pid 9552] close(10) = -1 EBADF (Bad file descriptor) [pid 9552] close(11) = -1 EBADF (Bad file descriptor) [pid 9552] close(12) = -1 EBADF (Bad file descriptor) [pid 9552] close(13) = -1 EBADF (Bad file descriptor) [pid 9552] close(14) = -1 EBADF (Bad file descriptor) [pid 9552] close(15) = -1 EBADF (Bad file descriptor) [pid 9552] close(16) = -1 EBADF (Bad file descriptor) [pid 9552] close(17) = -1 EBADF (Bad file descriptor) [pid 9552] close(18) = -1 EBADF (Bad file descriptor) [pid 9552] close(19) = -1 EBADF (Bad file descriptor) [pid 9552] close(20) = -1 EBADF (Bad file descriptor) [pid 9552] close(21) = -1 EBADF (Bad file descriptor) [pid 9552] close(22) = -1 EBADF (Bad file descriptor) [pid 9552] close(23) = -1 EBADF (Bad file descriptor) [pid 9552] close(24) = -1 EBADF (Bad file descriptor) [pid 9552] close(25) = -1 EBADF (Bad file descriptor) [pid 9552] close(26) = -1 EBADF (Bad file descriptor) [pid 9552] close(27) = -1 EBADF (Bad file descriptor) [pid 9552] close(28) = -1 EBADF (Bad file descriptor) [pid 9552] close(29) = -1 EBADF (Bad file descriptor) [pid 9552] exit_group(0) = ? [pid 9552] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=268, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./266", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./266", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./266/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./266/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./266/binderfs") = 0 [pid 4998] umount2("./266/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./266/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./266/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./266/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./266/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./266/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./266") = 0 [pid 4998] mkdir("./267", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 269 ./strace-static-x86_64: Process 9569 attached [pid 9569] chdir("./267") = 0 [pid 9569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9569] setpgid(0, 0) = 0 [pid 9569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9569] write(3, "1000", 4) = 4 [pid 9569] close(3) = 0 [pid 9569] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9569] memfd_create("syzkaller", 0) = 3 [pid 9569] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9569] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9569] munmap(0x7f86559db000, 16777216) = 0 [pid 9569] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9569] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9569] close(3) = 0 [pid 9569] mkdir("./file0", 0777) = 0 [ 129.913455][ T9569] loop0: detected capacity change from 0 to 32768 [ 129.923021][ T9569] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9569) [ 129.938523][ T9569] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 129.947294][ T9569] BTRFS info (device loop0): setting nodatacow, compression disabled [ 129.955436][ T9569] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 129.966040][ T9569] BTRFS info (device loop0): trying to use backup root at mount time [ 129.974139][ T9569] BTRFS info (device loop0): disabling tree log [ 129.980384][ T9569] BTRFS info (device loop0): enabling auto defrag [ 129.986843][ T9569] BTRFS info (device loop0): using free space tree [ 130.002181][ T9569] BTRFS info (device loop0): enabling ssd optimizations [pid 9569] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9569] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9569] chdir("./file0") = 0 [pid 9569] ioctl(4, LOOP_CLR_FD) = 0 [pid 9569] close(4) = 0 [pid 9569] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9569] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9569] close(3) = 0 [pid 9569] close(4) = 0 [pid 9569] close(5) = -1 EBADF (Bad file descriptor) [pid 9569] close(6) = -1 EBADF (Bad file descriptor) [pid 9569] close(7) = -1 EBADF (Bad file descriptor) [pid 9569] close(8) = -1 EBADF (Bad file descriptor) [pid 9569] close(9) = -1 EBADF (Bad file descriptor) [pid 9569] close(10) = -1 EBADF (Bad file descriptor) [pid 9569] close(11) = -1 EBADF (Bad file descriptor) [pid 9569] close(12) = -1 EBADF (Bad file descriptor) [pid 9569] close(13) = -1 EBADF (Bad file descriptor) [pid 9569] close(14) = -1 EBADF (Bad file descriptor) [pid 9569] close(15) = -1 EBADF (Bad file descriptor) [pid 9569] close(16) = -1 EBADF (Bad file descriptor) [pid 9569] close(17) = -1 EBADF (Bad file descriptor) [pid 9569] close(18) = -1 EBADF (Bad file descriptor) [pid 9569] close(19) = -1 EBADF (Bad file descriptor) [pid 9569] close(20) = -1 EBADF (Bad file descriptor) [pid 9569] close(21) = -1 EBADF (Bad file descriptor) [ 130.009121][ T9569] BTRFS info (device loop0): auto enabling async discard [pid 9569] close(22) = -1 EBADF (Bad file descriptor) [pid 9569] close(23) = -1 EBADF (Bad file descriptor) [pid 9569] close(24) = -1 EBADF (Bad file descriptor) [pid 9569] close(25) = -1 EBADF (Bad file descriptor) [pid 9569] close(26) = -1 EBADF (Bad file descriptor) [pid 9569] close(27) = -1 EBADF (Bad file descriptor) [pid 9569] close(28) = -1 EBADF (Bad file descriptor) [pid 9569] close(29) = -1 EBADF (Bad file descriptor) [pid 9569] exit_group(0) = ? [pid 9569] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=269, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./267", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./267", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./267/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./267/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./267/binderfs") = 0 [pid 4998] umount2("./267/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./267/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./267/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./267/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./267/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./267/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./267") = 0 [pid 4998] mkdir("./268", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 270 ./strace-static-x86_64: Process 9586 attached [pid 9586] chdir("./268") = 0 [pid 9586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9586] setpgid(0, 0) = 0 [pid 9586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9586] write(3, "1000", 4) = 4 [pid 9586] close(3) = 0 [pid 9586] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9586] memfd_create("syzkaller", 0) = 3 [pid 9586] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9586] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9586] munmap(0x7f86559db000, 16777216) = 0 [pid 9586] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9586] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9586] close(3) = 0 [pid 9586] mkdir("./file0", 0777) = 0 [ 130.248770][ T9586] loop0: detected capacity change from 0 to 32768 [ 130.258262][ T9586] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9586) [ 130.273175][ T9586] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 130.282078][ T9586] BTRFS info (device loop0): setting nodatacow, compression disabled [ 130.290290][ T9586] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 130.301044][ T9586] BTRFS info (device loop0): trying to use backup root at mount time [ 130.309122][ T9586] BTRFS info (device loop0): disabling tree log [ 130.315411][ T9586] BTRFS info (device loop0): enabling auto defrag [ 130.321955][ T9586] BTRFS info (device loop0): using free space tree [ 130.337467][ T9586] BTRFS info (device loop0): enabling ssd optimizations [pid 9586] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9586] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9586] chdir("./file0") = 0 [pid 9586] ioctl(4, LOOP_CLR_FD) = 0 [pid 9586] close(4) = 0 [pid 9586] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9586] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9586] close(3) = 0 [pid 9586] close(4) = 0 [pid 9586] close(5) = -1 EBADF (Bad file descriptor) [pid 9586] close(6) = -1 EBADF (Bad file descriptor) [pid 9586] close(7) = -1 EBADF (Bad file descriptor) [pid 9586] close(8) = -1 EBADF (Bad file descriptor) [pid 9586] close(9) = -1 EBADF (Bad file descriptor) [pid 9586] close(10) = -1 EBADF (Bad file descriptor) [pid 9586] close(11) = -1 EBADF (Bad file descriptor) [pid 9586] close(12) = -1 EBADF (Bad file descriptor) [pid 9586] close(13) = -1 EBADF (Bad file descriptor) [pid 9586] close(14) = -1 EBADF (Bad file descriptor) [pid 9586] close(15) = -1 EBADF (Bad file descriptor) [pid 9586] close(16) = -1 EBADF (Bad file descriptor) [pid 9586] close(17) = -1 EBADF (Bad file descriptor) [pid 9586] close(18) = -1 EBADF (Bad file descriptor) [pid 9586] close(19) = -1 EBADF (Bad file descriptor) [pid 9586] close(20) = -1 EBADF (Bad file descriptor) [pid 9586] close(21) = -1 EBADF (Bad file descriptor) [pid 9586] close(22) = -1 EBADF (Bad file descriptor) [pid 9586] close(23) = -1 EBADF (Bad file descriptor) [pid 9586] close(24) = -1 EBADF (Bad file descriptor) [pid 9586] close(25) = -1 EBADF (Bad file descriptor) [pid 9586] close(26) = -1 EBADF (Bad file descriptor) [pid 9586] close(27) = -1 EBADF (Bad file descriptor) [pid 9586] close(28) = -1 EBADF (Bad file descriptor) [pid 9586] close(29) = -1 EBADF (Bad file descriptor) [pid 9586] exit_group(0) = ? [pid 9586] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=270, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./268", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./268", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./268/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 130.344593][ T9586] BTRFS info (device loop0): auto enabling async discard [pid 4998] lstat("./268/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./268/binderfs") = 0 [pid 4998] umount2("./268/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./268/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./268/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./268/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./268/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./268/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./268") = 0 [pid 4998] mkdir("./269", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 271 ./strace-static-x86_64: Process 9603 attached [pid 9603] chdir("./269") = 0 [pid 9603] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9603] setpgid(0, 0) = 0 [pid 9603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9603] write(3, "1000", 4) = 4 [pid 9603] close(3) = 0 [pid 9603] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9603] memfd_create("syzkaller", 0) = 3 [pid 9603] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9603] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9603] munmap(0x7f86559db000, 16777216) = 0 [pid 9603] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9603] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9603] close(3) = 0 [pid 9603] mkdir("./file0", 0777) = 0 [ 130.585808][ T9603] loop0: detected capacity change from 0 to 32768 [ 130.595598][ T9603] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9603) [ 130.610874][ T9603] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 130.619782][ T9603] BTRFS info (device loop0): setting nodatacow, compression disabled [ 130.627912][ T9603] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 130.638594][ T9603] BTRFS info (device loop0): trying to use backup root at mount time [ 130.646834][ T9603] BTRFS info (device loop0): disabling tree log [ 130.653313][ T9603] BTRFS info (device loop0): enabling auto defrag [ 130.659723][ T9603] BTRFS info (device loop0): using free space tree [ 130.675195][ T9603] BTRFS info (device loop0): enabling ssd optimizations [pid 9603] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9603] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9603] chdir("./file0") = 0 [pid 9603] ioctl(4, LOOP_CLR_FD) = 0 [pid 9603] close(4) = 0 [pid 9603] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9603] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9603] close(3) = 0 [pid 9603] close(4) = 0 [pid 9603] close(5) = -1 EBADF (Bad file descriptor) [pid 9603] close(6) = -1 EBADF (Bad file descriptor) [pid 9603] close(7) = -1 EBADF (Bad file descriptor) [pid 9603] close(8) = -1 EBADF (Bad file descriptor) [pid 9603] close(9) = -1 EBADF (Bad file descriptor) [pid 9603] close(10) = -1 EBADF (Bad file descriptor) [pid 9603] close(11) = -1 EBADF (Bad file descriptor) [ 130.682285][ T9603] BTRFS info (device loop0): auto enabling async discard [pid 9603] close(12) = -1 EBADF (Bad file descriptor) [pid 9603] close(13) = -1 EBADF (Bad file descriptor) [pid 9603] close(14) = -1 EBADF (Bad file descriptor) [pid 9603] close(15) = -1 EBADF (Bad file descriptor) [pid 9603] close(16) = -1 EBADF (Bad file descriptor) [pid 9603] close(17) = -1 EBADF (Bad file descriptor) [pid 9603] close(18) = -1 EBADF (Bad file descriptor) [pid 9603] close(19) = -1 EBADF (Bad file descriptor) [pid 9603] close(20) = -1 EBADF (Bad file descriptor) [pid 9603] close(21) = -1 EBADF (Bad file descriptor) [pid 9603] close(22) = -1 EBADF (Bad file descriptor) [pid 9603] close(23) = -1 EBADF (Bad file descriptor) [pid 9603] close(24) = -1 EBADF (Bad file descriptor) [pid 9603] close(25) = -1 EBADF (Bad file descriptor) [pid 9603] close(26) = -1 EBADF (Bad file descriptor) [pid 9603] close(27) = -1 EBADF (Bad file descriptor) [pid 9603] close(28) = -1 EBADF (Bad file descriptor) [pid 9603] close(29) = -1 EBADF (Bad file descriptor) [pid 9603] exit_group(0) = ? [pid 9603] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=271, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./269", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./269", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./269/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./269/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./269/binderfs") = 0 [pid 4998] umount2("./269/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./269/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./269/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./269/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./269/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./269/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./269") = 0 [pid 4998] mkdir("./270", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 272 ./strace-static-x86_64: Process 9620 attached [pid 9620] chdir("./270") = 0 [pid 9620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9620] setpgid(0, 0) = 0 [pid 9620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9620] write(3, "1000", 4) = 4 [pid 9620] close(3) = 0 [pid 9620] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9620] memfd_create("syzkaller", 0) = 3 [pid 9620] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9620] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9620] munmap(0x7f86559db000, 16777216) = 0 [pid 9620] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9620] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9620] close(3) = 0 [pid 9620] mkdir("./file0", 0777) = 0 [ 130.927348][ T9620] loop0: detected capacity change from 0 to 32768 [ 130.936901][ T9620] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9620) [ 130.952557][ T9620] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 130.961338][ T9620] BTRFS info (device loop0): setting nodatacow, compression disabled [ 130.969396][ T9620] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 130.980456][ T9620] BTRFS info (device loop0): trying to use backup root at mount time [ 130.988711][ T9620] BTRFS info (device loop0): disabling tree log [ 130.995017][ T9620] BTRFS info (device loop0): enabling auto defrag [ 131.001800][ T9620] BTRFS info (device loop0): using free space tree [ 131.017750][ T9620] BTRFS info (device loop0): enabling ssd optimizations [pid 9620] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9620] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9620] chdir("./file0") = 0 [pid 9620] ioctl(4, LOOP_CLR_FD) = 0 [pid 9620] close(4) = 0 [pid 9620] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9620] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9620] close(3) = 0 [pid 9620] close(4) = 0 [pid 9620] close(5) = -1 EBADF (Bad file descriptor) [pid 9620] close(6) = -1 EBADF (Bad file descriptor) [ 131.025146][ T9620] BTRFS info (device loop0): auto enabling async discard [pid 9620] close(7) = -1 EBADF (Bad file descriptor) [pid 9620] close(8) = -1 EBADF (Bad file descriptor) [pid 9620] close(9) = -1 EBADF (Bad file descriptor) [pid 9620] close(10) = -1 EBADF (Bad file descriptor) [pid 9620] close(11) = -1 EBADF (Bad file descriptor) [pid 9620] close(12) = -1 EBADF (Bad file descriptor) [pid 9620] close(13) = -1 EBADF (Bad file descriptor) [pid 9620] close(14) = -1 EBADF (Bad file descriptor) [pid 9620] close(15) = -1 EBADF (Bad file descriptor) [pid 9620] close(16) = -1 EBADF (Bad file descriptor) [pid 9620] close(17) = -1 EBADF (Bad file descriptor) [pid 9620] close(18) = -1 EBADF (Bad file descriptor) [pid 9620] close(19) = -1 EBADF (Bad file descriptor) [pid 9620] close(20) = -1 EBADF (Bad file descriptor) [pid 9620] close(21) = -1 EBADF (Bad file descriptor) [pid 9620] close(22) = -1 EBADF (Bad file descriptor) [pid 9620] close(23) = -1 EBADF (Bad file descriptor) [pid 9620] close(24) = -1 EBADF (Bad file descriptor) [pid 9620] close(25) = -1 EBADF (Bad file descriptor) [pid 9620] close(26) = -1 EBADF (Bad file descriptor) [pid 9620] close(27) = -1 EBADF (Bad file descriptor) [pid 9620] close(28) = -1 EBADF (Bad file descriptor) [pid 9620] close(29) = -1 EBADF (Bad file descriptor) [pid 9620] exit_group(0) = ? [pid 9620] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=272, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./270", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./270", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./270/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./270/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./270/binderfs") = 0 [pid 4998] umount2("./270/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./270/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./270/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./270/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./270/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./270/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./270") = 0 [pid 4998] mkdir("./271", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 273 ./strace-static-x86_64: Process 9637 attached [pid 9637] chdir("./271") = 0 [pid 9637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9637] setpgid(0, 0) = 0 [pid 9637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9637] write(3, "1000", 4) = 4 [pid 9637] close(3) = 0 [pid 9637] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9637] memfd_create("syzkaller", 0) = 3 [pid 9637] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9637] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9637] munmap(0x7f86559db000, 16777216) = 0 [pid 9637] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9637] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9637] close(3) = 0 [pid 9637] mkdir("./file0", 0777) = 0 [ 131.271094][ T9637] loop0: detected capacity change from 0 to 32768 [ 131.280635][ T9637] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9637) [ 131.295541][ T9637] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 131.304338][ T9637] BTRFS info (device loop0): setting nodatacow, compression disabled [ 131.312593][ T9637] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 131.323425][ T9637] BTRFS info (device loop0): trying to use backup root at mount time [ 131.332311][ T9637] BTRFS info (device loop0): disabling tree log [ 131.338583][ T9637] BTRFS info (device loop0): enabling auto defrag [ 131.345164][ T9637] BTRFS info (device loop0): using free space tree [ 131.360465][ T9637] BTRFS info (device loop0): enabling ssd optimizations [pid 9637] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9637] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9637] chdir("./file0") = 0 [pid 9637] ioctl(4, LOOP_CLR_FD) = 0 [pid 9637] close(4) = 0 [pid 9637] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9637] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9637] close(3) = 0 [pid 9637] close(4) = 0 [pid 9637] close(5) = -1 EBADF (Bad file descriptor) [pid 9637] close(6) = -1 EBADF (Bad file descriptor) [pid 9637] close(7) = -1 EBADF (Bad file descriptor) [pid 9637] close(8) = -1 EBADF (Bad file descriptor) [pid 9637] close(9) = -1 EBADF (Bad file descriptor) [pid 9637] close(10) = -1 EBADF (Bad file descriptor) [pid 9637] close(11) = -1 EBADF (Bad file descriptor) [pid 9637] close(12) = -1 EBADF (Bad file descriptor) [pid 9637] close(13) = -1 EBADF (Bad file descriptor) [pid 9637] close(14) = -1 EBADF (Bad file descriptor) [pid 9637] close(15) = -1 EBADF (Bad file descriptor) [pid 9637] close(16) = -1 EBADF (Bad file descriptor) [pid 9637] close(17) = -1 EBADF (Bad file descriptor) [pid 9637] close(18) = -1 EBADF (Bad file descriptor) [pid 9637] close(19) = -1 EBADF (Bad file descriptor) [pid 9637] close(20) = -1 EBADF (Bad file descriptor) [pid 9637] close(21) = -1 EBADF (Bad file descriptor) [pid 9637] close(22) = -1 EBADF (Bad file descriptor) [pid 9637] close(23) = -1 EBADF (Bad file descriptor) [pid 9637] close(24) = -1 EBADF (Bad file descriptor) [pid 9637] close(25) = -1 EBADF (Bad file descriptor) [pid 9637] close(26) = -1 EBADF (Bad file descriptor) [pid 9637] close(27) = -1 EBADF (Bad file descriptor) [pid 9637] close(28) = -1 EBADF (Bad file descriptor) [pid 9637] close(29) = -1 EBADF (Bad file descriptor) [pid 9637] exit_group(0) = ? [pid 9637] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=273, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./271", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./271", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./271/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./271/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./271/binderfs") = 0 [ 131.367572][ T9637] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./271/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./271/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./271/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./271/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./271/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./271/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./271") = 0 [pid 4998] mkdir("./272", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 274 ./strace-static-x86_64: Process 9654 attached [pid 9654] chdir("./272") = 0 [pid 9654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9654] setpgid(0, 0) = 0 [pid 9654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9654] write(3, "1000", 4) = 4 [pid 9654] close(3) = 0 [pid 9654] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9654] memfd_create("syzkaller", 0) = 3 [pid 9654] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9654] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9654] munmap(0x7f86559db000, 16777216) = 0 [pid 9654] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9654] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9654] close(3) = 0 [pid 9654] mkdir("./file0", 0777) = 0 [ 131.607577][ T9654] loop0: detected capacity change from 0 to 32768 [ 131.616337][ T9654] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9654) [ 131.631000][ T9654] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 131.639735][ T9654] BTRFS info (device loop0): setting nodatacow, compression disabled [ 131.648181][ T9654] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 131.658822][ T9654] BTRFS info (device loop0): trying to use backup root at mount time [ 131.666966][ T9654] BTRFS info (device loop0): disabling tree log [ 131.673283][ T9654] BTRFS info (device loop0): enabling auto defrag [ 131.679772][ T9654] BTRFS info (device loop0): using free space tree [ 131.695593][ T9654] BTRFS info (device loop0): enabling ssd optimizations [pid 9654] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9654] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9654] chdir("./file0") = 0 [pid 9654] ioctl(4, LOOP_CLR_FD) = 0 [pid 9654] close(4) = 0 [pid 9654] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9654] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9654] close(3) = 0 [pid 9654] close(4) = 0 [pid 9654] close(5) = -1 EBADF (Bad file descriptor) [pid 9654] close(6) = -1 EBADF (Bad file descriptor) [pid 9654] close(7) = -1 EBADF (Bad file descriptor) [pid 9654] close(8) = -1 EBADF (Bad file descriptor) [pid 9654] close(9) = -1 EBADF (Bad file descriptor) [pid 9654] close(10) = -1 EBADF (Bad file descriptor) [pid 9654] close(11) = -1 EBADF (Bad file descriptor) [pid 9654] close(12) = -1 EBADF (Bad file descriptor) [pid 9654] close(13) = -1 EBADF (Bad file descriptor) [pid 9654] close(14) = -1 EBADF (Bad file descriptor) [pid 9654] close(15) = -1 EBADF (Bad file descriptor) [pid 9654] close(16) = -1 EBADF (Bad file descriptor) [pid 9654] close(17) = -1 EBADF (Bad file descriptor) [pid 9654] close(18) = -1 EBADF (Bad file descriptor) [pid 9654] close(19) = -1 EBADF (Bad file descriptor) [pid 9654] close(20) = -1 EBADF (Bad file descriptor) [pid 9654] close(21) = -1 EBADF (Bad file descriptor) [pid 9654] close(22) = -1 EBADF (Bad file descriptor) [pid 9654] close(23) = -1 EBADF (Bad file descriptor) [pid 9654] close(24) = -1 EBADF (Bad file descriptor) [pid 9654] close(25) = -1 EBADF (Bad file descriptor) [pid 9654] close(26) = -1 EBADF (Bad file descriptor) [pid 9654] close(27) = -1 EBADF (Bad file descriptor) [pid 9654] close(28) = -1 EBADF (Bad file descriptor) [pid 9654] close(29) = -1 EBADF (Bad file descriptor) [pid 9654] exit_group(0) = ? [pid 9654] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=274, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./272", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./272", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./272/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./272/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./272/binderfs") = 0 [ 131.702701][ T9654] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./272/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./272/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./272/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./272/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./272/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./272/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./272") = 0 [pid 4998] mkdir("./273", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 275 ./strace-static-x86_64: Process 9671 attached [pid 9671] chdir("./273") = 0 [pid 9671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9671] setpgid(0, 0) = 0 [pid 9671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9671] write(3, "1000", 4) = 4 [pid 9671] close(3) = 0 [pid 9671] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9671] memfd_create("syzkaller", 0) = 3 [pid 9671] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9671] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9671] munmap(0x7f86559db000, 16777216) = 0 [pid 9671] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9671] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9671] close(3) = 0 [pid 9671] mkdir("./file0", 0777) = 0 [ 131.952434][ T9671] loop0: detected capacity change from 0 to 32768 [ 131.962513][ T9671] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9671) [ 131.977648][ T9671] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 131.986632][ T9671] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 9671] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9671] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9671] chdir("./file0") = 0 [pid 9671] ioctl(4, LOOP_CLR_FD) = 0 [pid 9671] close(4) = 0 [pid 9671] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9671] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9671] close(3) = 0 [pid 9671] close(4) = 0 [pid 9671] close(5) = -1 EBADF (Bad file descriptor) [pid 9671] close(6) = -1 EBADF (Bad file descriptor) [pid 9671] close(7) = -1 EBADF (Bad file descriptor) [pid 9671] close(8) = -1 EBADF (Bad file descriptor) [pid 9671] close(9) = -1 EBADF (Bad file descriptor) [pid 9671] close(10) = -1 EBADF (Bad file descriptor) [pid 9671] close(11) = -1 EBADF (Bad file descriptor) [pid 9671] close(12) = -1 EBADF (Bad file descriptor) [pid 9671] close(13) = -1 EBADF (Bad file descriptor) [pid 9671] close(14) = -1 EBADF (Bad file descriptor) [pid 9671] close(15) = -1 EBADF (Bad file descriptor) [pid 9671] close(16) = -1 EBADF (Bad file descriptor) [pid 9671] close(17) = -1 EBADF (Bad file descriptor) [pid 9671] close(18) = -1 EBADF (Bad file descriptor) [pid 9671] close(19) = -1 EBADF (Bad file descriptor) [pid 9671] close(20) = -1 EBADF (Bad file descriptor) [pid 9671] close(21) = -1 EBADF (Bad file descriptor) [pid 9671] close(22) = -1 EBADF (Bad file descriptor) [pid 9671] close(23) = -1 EBADF (Bad file descriptor) [pid 9671] close(24) = -1 EBADF (Bad file descriptor) [pid 9671] close(25) = -1 EBADF (Bad file descriptor) [pid 9671] close(26) = -1 EBADF (Bad file descriptor) [pid 9671] close(27) = -1 EBADF (Bad file descriptor) [pid 9671] close(28) = -1 EBADF (Bad file descriptor) [pid 9671] close(29) = -1 EBADF (Bad file descriptor) [pid 9671] exit_group(0) = ? [pid 9671] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=275, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./273", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./273", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./273/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./273/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./273/binderfs") = 0 [ 131.994797][ T9671] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 132.005472][ T9671] BTRFS info (device loop0): trying to use backup root at mount time [ 132.013589][ T9671] BTRFS info (device loop0): disabling tree log [pid 4998] umount2("./273/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./273/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./273/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./273/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./273/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./273/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./273") = 0 [pid 4998] mkdir("./274", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 276 ./strace-static-x86_64: Process 9688 attached [pid 9688] chdir("./274") = 0 [pid 9688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9688] setpgid(0, 0) = 0 [pid 9688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9688] write(3, "1000", 4) = 4 [pid 9688] close(3) = 0 [pid 9688] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9688] memfd_create("syzkaller", 0) = 3 [pid 9688] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9688] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9688] munmap(0x7f86559db000, 16777216) = 0 [pid 9688] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9688] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9688] close(3) = 0 [pid 9688] mkdir("./file0", 0777) = 0 [pid 9688] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9688] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9688] chdir("./file0") = 0 [pid 9688] ioctl(4, LOOP_CLR_FD) = 0 [pid 9688] close(4) = 0 [pid 9688] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9688] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9688] close(3) = 0 [pid 9688] close(4) = 0 [pid 9688] close(5) = -1 EBADF (Bad file descriptor) [pid 9688] close(6) = -1 EBADF (Bad file descriptor) [ 132.291148][ T9688] loop0: detected capacity change from 0 to 32768 [ 132.299744][ T9688] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9688) [ 132.323378][ T9688] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9688] close(7) = -1 EBADF (Bad file descriptor) [pid 9688] close(8) = -1 EBADF (Bad file descriptor) [pid 9688] close(9) = -1 EBADF (Bad file descriptor) [pid 9688] close(10) = -1 EBADF (Bad file descriptor) [pid 9688] close(11) = -1 EBADF (Bad file descriptor) [pid 9688] close(12) = -1 EBADF (Bad file descriptor) [pid 9688] close(13) = -1 EBADF (Bad file descriptor) [pid 9688] close(14) = -1 EBADF (Bad file descriptor) [pid 9688] close(15) = -1 EBADF (Bad file descriptor) [pid 9688] close(16) = -1 EBADF (Bad file descriptor) [pid 9688] close(17) = -1 EBADF (Bad file descriptor) [pid 9688] close(18) = -1 EBADF (Bad file descriptor) [pid 9688] close(19) = -1 EBADF (Bad file descriptor) [pid 9688] close(20) = -1 EBADF (Bad file descriptor) [pid 9688] close(21) = -1 EBADF (Bad file descriptor) [pid 9688] close(22) = -1 EBADF (Bad file descriptor) [pid 9688] close(23) = -1 EBADF (Bad file descriptor) [pid 9688] close(24) = -1 EBADF (Bad file descriptor) [pid 9688] close(25) = -1 EBADF (Bad file descriptor) [pid 9688] close(26) = -1 EBADF (Bad file descriptor) [pid 9688] close(27) = -1 EBADF (Bad file descriptor) [pid 9688] close(28) = -1 EBADF (Bad file descriptor) [pid 9688] close(29) = -1 EBADF (Bad file descriptor) [pid 9688] exit_group(0) = ? [pid 9688] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=276, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./274", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./274", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./274/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./274/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./274/binderfs") = 0 [pid 4998] umount2("./274/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./274/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./274/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./274/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./274/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./274/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./274") = 0 [pid 4998] mkdir("./275", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 277 ./strace-static-x86_64: Process 9705 attached [pid 9705] chdir("./275") = 0 [pid 9705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9705] setpgid(0, 0) = 0 [pid 9705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9705] write(3, "1000", 4) = 4 [pid 9705] close(3) = 0 [pid 9705] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9705] memfd_create("syzkaller", 0) = 3 [pid 9705] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9705] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9705] munmap(0x7f86559db000, 16777216) = 0 [pid 9705] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9705] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9705] close(3) = 0 [pid 9705] mkdir("./file0", 0777) = 0 [pid 9705] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9705] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9705] chdir("./file0") = 0 [pid 9705] ioctl(4, LOOP_CLR_FD) = 0 [pid 9705] close(4) = 0 [pid 9705] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9705] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9705] close(3) = 0 [pid 9705] close(4) = 0 [pid 9705] close(5) = -1 EBADF (Bad file descriptor) [pid 9705] close(6) = -1 EBADF (Bad file descriptor) [pid 9705] close(7) = -1 EBADF (Bad file descriptor) [pid 9705] close(8) = -1 EBADF (Bad file descriptor) [pid 9705] close(9) = -1 EBADF (Bad file descriptor) [pid 9705] close(10) = -1 EBADF (Bad file descriptor) [pid 9705] close(11) = -1 EBADF (Bad file descriptor) [pid 9705] close(12) = -1 EBADF (Bad file descriptor) [pid 9705] close(13) = -1 EBADF (Bad file descriptor) [pid 9705] close(14) = -1 EBADF (Bad file descriptor) [pid 9705] close(15) = -1 EBADF (Bad file descriptor) [pid 9705] close(16) = -1 EBADF (Bad file descriptor) [pid 9705] close(17) = -1 EBADF (Bad file descriptor) [pid 9705] close(18) = -1 EBADF (Bad file descriptor) [pid 9705] close(19) = -1 EBADF (Bad file descriptor) [pid 9705] close(20) = -1 EBADF (Bad file descriptor) [pid 9705] close(21) = -1 EBADF (Bad file descriptor) [pid 9705] close(22) = -1 EBADF (Bad file descriptor) [pid 9705] close(23) = -1 EBADF (Bad file descriptor) [pid 9705] close(24) = -1 EBADF (Bad file descriptor) [pid 9705] close(25) = -1 EBADF (Bad file descriptor) [pid 9705] close(26) = -1 EBADF (Bad file descriptor) [pid 9705] close(27) = -1 EBADF (Bad file descriptor) [pid 9705] close(28) = -1 EBADF (Bad file descriptor) [pid 9705] close(29) = -1 EBADF (Bad file descriptor) [pid 9705] exit_group(0) = ? [pid 9705] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=277, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./275", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./275", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./275/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./275/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./275/binderfs") = 0 [ 132.658198][ T9705] loop0: detected capacity change from 0 to 32768 [ 132.667583][ T9705] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9705) [ 132.682941][ T9705] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./275/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./275/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./275/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./275/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./275/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./275/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./275") = 0 [pid 4998] mkdir("./276", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 278 ./strace-static-x86_64: Process 9722 attached [pid 9722] chdir("./276") = 0 [pid 9722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9722] setpgid(0, 0) = 0 [pid 9722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9722] write(3, "1000", 4) = 4 [pid 9722] close(3) = 0 [pid 9722] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9722] memfd_create("syzkaller", 0) = 3 [pid 9722] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9722] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9722] munmap(0x7f86559db000, 16777216) = 0 [pid 9722] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9722] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9722] close(3) = 0 [pid 9722] mkdir("./file0", 0777) = 0 [ 132.931422][ T9722] loop0: detected capacity change from 0 to 32768 [ 132.940571][ T9722] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9722) [ 132.956667][ T9722] _btrfs_printk: 20 callbacks suppressed [ 132.956681][ T9722] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 132.971323][ T9722] BTRFS info (device loop0): setting nodatacow, compression disabled [ 132.979398][ T9722] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 132.990112][ T9722] BTRFS info (device loop0): trying to use backup root at mount time [ 132.998297][ T9722] BTRFS info (device loop0): disabling tree log [ 133.004594][ T9722] BTRFS info (device loop0): enabling auto defrag [ 133.011060][ T9722] BTRFS info (device loop0): using free space tree [pid 9722] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9722] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9722] chdir("./file0") = 0 [pid 9722] ioctl(4, LOOP_CLR_FD) = 0 [pid 9722] close(4) = 0 [pid 9722] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9722] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9722] close(3) = 0 [pid 9722] close(4) = 0 [pid 9722] close(5) = -1 EBADF (Bad file descriptor) [pid 9722] close(6) = -1 EBADF (Bad file descriptor) [pid 9722] close(7) = -1 EBADF (Bad file descriptor) [pid 9722] close(8) = -1 EBADF (Bad file descriptor) [pid 9722] close(9) = -1 EBADF (Bad file descriptor) [pid 9722] close(10) = -1 EBADF (Bad file descriptor) [pid 9722] close(11) = -1 EBADF (Bad file descriptor) [pid 9722] close(12) = -1 EBADF (Bad file descriptor) [pid 9722] close(13) = -1 EBADF (Bad file descriptor) [pid 9722] close(14) = -1 EBADF (Bad file descriptor) [pid 9722] close(15) = -1 EBADF (Bad file descriptor) [pid 9722] close(16) = -1 EBADF (Bad file descriptor) [pid 9722] close(17) = -1 EBADF (Bad file descriptor) [pid 9722] close(18) = -1 EBADF (Bad file descriptor) [pid 9722] close(19) = -1 EBADF (Bad file descriptor) [pid 9722] close(20) = -1 EBADF (Bad file descriptor) [pid 9722] close(21) = -1 EBADF (Bad file descriptor) [pid 9722] close(22) = -1 EBADF (Bad file descriptor) [pid 9722] close(23) = -1 EBADF (Bad file descriptor) [pid 9722] close(24) = -1 EBADF (Bad file descriptor) [pid 9722] close(25) = -1 EBADF (Bad file descriptor) [pid 9722] close(26) = -1 EBADF (Bad file descriptor) [pid 9722] close(27) = -1 EBADF (Bad file descriptor) [pid 9722] close(28) = -1 EBADF (Bad file descriptor) [pid 9722] close(29) = -1 EBADF (Bad file descriptor) [pid 9722] exit_group(0) = ? [pid 9722] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=278, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./276", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./276", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./276/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./276/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./276/binderfs") = 0 [ 133.026550][ T9722] BTRFS info (device loop0): enabling ssd optimizations [ 133.033687][ T9722] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./276/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./276/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./276/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./276/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./276/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./276/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./276") = 0 [pid 4998] mkdir("./277", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 279 ./strace-static-x86_64: Process 9739 attached [pid 9739] chdir("./277") = 0 [pid 9739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9739] setpgid(0, 0) = 0 [pid 9739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9739] write(3, "1000", 4) = 4 [pid 9739] close(3) = 0 [pid 9739] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9739] memfd_create("syzkaller", 0) = 3 [pid 9739] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9739] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9739] munmap(0x7f86559db000, 16777216) = 0 [pid 9739] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9739] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9739] close(3) = 0 [pid 9739] mkdir("./file0", 0777) = 0 [ 133.264872][ T9739] loop0: detected capacity change from 0 to 32768 [ 133.274196][ T9739] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9739) [ 133.289654][ T9739] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 133.299587][ T9739] BTRFS info (device loop0): setting nodatacow, compression disabled [ 133.307728][ T9739] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 133.318372][ T9739] BTRFS info (device loop0): trying to use backup root at mount time [ 133.326590][ T9739] BTRFS info (device loop0): disabling tree log [ 133.332937][ T9739] BTRFS info (device loop0): enabling auto defrag [ 133.339466][ T9739] BTRFS info (device loop0): using free space tree [ 133.354742][ T9739] BTRFS info (device loop0): enabling ssd optimizations [pid 9739] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9739] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9739] chdir("./file0") = 0 [pid 9739] ioctl(4, LOOP_CLR_FD) = 0 [pid 9739] close(4) = 0 [pid 9739] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9739] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9739] close(3) = 0 [pid 9739] close(4) = 0 [pid 9739] close(5) = -1 EBADF (Bad file descriptor) [pid 9739] close(6) = -1 EBADF (Bad file descriptor) [pid 9739] close(7) = -1 EBADF (Bad file descriptor) [pid 9739] close(8) = -1 EBADF (Bad file descriptor) [pid 9739] close(9) = -1 EBADF (Bad file descriptor) [pid 9739] close(10) = -1 EBADF (Bad file descriptor) [pid 9739] close(11) = -1 EBADF (Bad file descriptor) [pid 9739] close(12) = -1 EBADF (Bad file descriptor) [pid 9739] close(13) = -1 EBADF (Bad file descriptor) [pid 9739] close(14) = -1 EBADF (Bad file descriptor) [pid 9739] close(15) = -1 EBADF (Bad file descriptor) [pid 9739] close(16) = -1 EBADF (Bad file descriptor) [pid 9739] close(17) = -1 EBADF (Bad file descriptor) [pid 9739] close(18) = -1 EBADF (Bad file descriptor) [pid 9739] close(19) = -1 EBADF (Bad file descriptor) [pid 9739] close(20) = -1 EBADF (Bad file descriptor) [pid 9739] close(21) = -1 EBADF (Bad file descriptor) [pid 9739] close(22) = -1 EBADF (Bad file descriptor) [pid 9739] close(23) = -1 EBADF (Bad file descriptor) [pid 9739] close(24) = -1 EBADF (Bad file descriptor) [pid 9739] close(25) = -1 EBADF (Bad file descriptor) [pid 9739] close(26) = -1 EBADF (Bad file descriptor) [pid 9739] close(27) = -1 EBADF (Bad file descriptor) [pid 9739] close(28) = -1 EBADF (Bad file descriptor) [pid 9739] close(29) = -1 EBADF (Bad file descriptor) [pid 9739] exit_group(0) = ? [pid 9739] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=279, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 133.361899][ T9739] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./277", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./277", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./277/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./277/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./277/binderfs") = 0 [pid 4998] umount2("./277/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./277/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./277/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./277/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./277/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./277/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./277") = 0 [pid 4998] mkdir("./278", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 280 ./strace-static-x86_64: Process 9756 attached [pid 9756] chdir("./278") = 0 [pid 9756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9756] setpgid(0, 0) = 0 [pid 9756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9756] write(3, "1000", 4) = 4 [pid 9756] close(3) = 0 [pid 9756] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9756] memfd_create("syzkaller", 0) = 3 [pid 9756] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9756] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9756] munmap(0x7f86559db000, 16777216) = 0 [pid 9756] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9756] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9756] close(3) = 0 [pid 9756] mkdir("./file0", 0777) = 0 [ 133.615412][ T9756] loop0: detected capacity change from 0 to 32768 [ 133.624587][ T9756] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9756) [ 133.639538][ T9756] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 133.648347][ T9756] BTRFS info (device loop0): setting nodatacow, compression disabled [ 133.656483][ T9756] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 133.667266][ T9756] BTRFS info (device loop0): trying to use backup root at mount time [ 133.675388][ T9756] BTRFS info (device loop0): disabling tree log [ 133.681649][ T9756] BTRFS info (device loop0): enabling auto defrag [ 133.688061][ T9756] BTRFS info (device loop0): using free space tree [ 133.703315][ T9756] BTRFS info (device loop0): enabling ssd optimizations [pid 9756] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9756] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9756] chdir("./file0") = 0 [pid 9756] ioctl(4, LOOP_CLR_FD) = 0 [pid 9756] close(4) = 0 [pid 9756] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9756] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9756] close(3) = 0 [pid 9756] close(4) = 0 [pid 9756] close(5) = -1 EBADF (Bad file descriptor) [pid 9756] close(6) = -1 EBADF (Bad file descriptor) [pid 9756] close(7) = -1 EBADF (Bad file descriptor) [pid 9756] close(8) = -1 EBADF (Bad file descriptor) [pid 9756] close(9) = -1 EBADF (Bad file descriptor) [pid 9756] close(10) = -1 EBADF (Bad file descriptor) [pid 9756] close(11) = -1 EBADF (Bad file descriptor) [pid 9756] close(12) = -1 EBADF (Bad file descriptor) [pid 9756] close(13) = -1 EBADF (Bad file descriptor) [pid 9756] close(14) = -1 EBADF (Bad file descriptor) [pid 9756] close(15) = -1 EBADF (Bad file descriptor) [pid 9756] close(16) = -1 EBADF (Bad file descriptor) [pid 9756] close(17) = -1 EBADF (Bad file descriptor) [pid 9756] close(18) = -1 EBADF (Bad file descriptor) [pid 9756] close(19) = -1 EBADF (Bad file descriptor) [pid 9756] close(20) = -1 EBADF (Bad file descriptor) [pid 9756] close(21) = -1 EBADF (Bad file descriptor) [pid 9756] close(22) = -1 EBADF (Bad file descriptor) [pid 9756] close(23) = -1 EBADF (Bad file descriptor) [pid 9756] close(24) = -1 EBADF (Bad file descriptor) [pid 9756] close(25) = -1 EBADF (Bad file descriptor) [pid 9756] close(26) = -1 EBADF (Bad file descriptor) [pid 9756] close(27) = -1 EBADF (Bad file descriptor) [pid 9756] close(28) = -1 EBADF (Bad file descriptor) [pid 9756] close(29) = -1 EBADF (Bad file descriptor) [pid 9756] exit_group(0) = ? [pid 9756] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=280, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./278", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./278", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./278/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./278/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./278/binderfs") = 0 [ 133.710317][ T9756] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./278/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./278/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./278/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./278/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./278/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./278/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./278") = 0 [pid 4998] mkdir("./279", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 281 ./strace-static-x86_64: Process 9773 attached [pid 9773] chdir("./279") = 0 [pid 9773] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9773] setpgid(0, 0) = 0 [pid 9773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9773] write(3, "1000", 4) = 4 [pid 9773] close(3) = 0 [pid 9773] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9773] memfd_create("syzkaller", 0) = 3 [pid 9773] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9773] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9773] munmap(0x7f86559db000, 16777216) = 0 [pid 9773] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9773] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9773] close(3) = 0 [pid 9773] mkdir("./file0", 0777) = 0 [ 133.944434][ T9773] loop0: detected capacity change from 0 to 32768 [ 133.953885][ T9773] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9773) [ 133.969015][ T9773] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 133.977768][ T9773] BTRFS info (device loop0): setting nodatacow, compression disabled [ 133.985886][ T9773] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 133.996696][ T9773] BTRFS info (device loop0): trying to use backup root at mount time [ 134.004796][ T9773] BTRFS info (device loop0): disabling tree log [ 134.011091][ T9773] BTRFS info (device loop0): enabling auto defrag [ 134.017489][ T9773] BTRFS info (device loop0): using free space tree [ 134.032792][ T9773] BTRFS info (device loop0): enabling ssd optimizations [pid 9773] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9773] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9773] chdir("./file0") = 0 [pid 9773] ioctl(4, LOOP_CLR_FD) = 0 [pid 9773] close(4) = 0 [pid 9773] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9773] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9773] close(3) = 0 [pid 9773] close(4) = 0 [pid 9773] close(5) = -1 EBADF (Bad file descriptor) [pid 9773] close(6) = -1 EBADF (Bad file descriptor) [pid 9773] close(7) = -1 EBADF (Bad file descriptor) [pid 9773] close(8) = -1 EBADF (Bad file descriptor) [pid 9773] close(9) = -1 EBADF (Bad file descriptor) [pid 9773] close(10) = -1 EBADF (Bad file descriptor) [pid 9773] close(11) = -1 EBADF (Bad file descriptor) [pid 9773] close(12) = -1 EBADF (Bad file descriptor) [pid 9773] close(13) = -1 EBADF (Bad file descriptor) [pid 9773] close(14) = -1 EBADF (Bad file descriptor) [pid 9773] close(15) = -1 EBADF (Bad file descriptor) [pid 9773] close(16) = -1 EBADF (Bad file descriptor) [pid 9773] close(17) = -1 EBADF (Bad file descriptor) [pid 9773] close(18) = -1 EBADF (Bad file descriptor) [pid 9773] close(19) = -1 EBADF (Bad file descriptor) [pid 9773] close(20) = -1 EBADF (Bad file descriptor) [pid 9773] close(21) = -1 EBADF (Bad file descriptor) [pid 9773] close(22) = -1 EBADF (Bad file descriptor) [pid 9773] close(23) = -1 EBADF (Bad file descriptor) [pid 9773] close(24) = -1 EBADF (Bad file descriptor) [pid 9773] close(25) = -1 EBADF (Bad file descriptor) [pid 9773] close(26) = -1 EBADF (Bad file descriptor) [pid 9773] close(27) = -1 EBADF (Bad file descriptor) [pid 9773] close(28) = -1 EBADF (Bad file descriptor) [pid 9773] close(29) = -1 EBADF (Bad file descriptor) [pid 9773] exit_group(0) = ? [pid 9773] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=281, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [ 134.039787][ T9773] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./279", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./279", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./279/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./279/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./279/binderfs") = 0 [pid 4998] umount2("./279/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./279/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./279/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./279/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./279/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./279/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./279") = 0 [pid 4998] mkdir("./280", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 282 ./strace-static-x86_64: Process 9790 attached [pid 9790] chdir("./280") = 0 [pid 9790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9790] setpgid(0, 0) = 0 [pid 9790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9790] write(3, "1000", 4) = 4 [pid 9790] close(3) = 0 [pid 9790] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9790] memfd_create("syzkaller", 0) = 3 [pid 9790] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9790] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9790] munmap(0x7f86559db000, 16777216) = 0 [pid 9790] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9790] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9790] close(3) = 0 [pid 9790] mkdir("./file0", 0777) = 0 [ 134.274233][ T9790] loop0: detected capacity change from 0 to 32768 [ 134.283791][ T9790] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9790) [ 134.299050][ T9790] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 134.308061][ T9790] BTRFS info (device loop0): setting nodatacow, compression disabled [ 134.316200][ T9790] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 134.326827][ T9790] BTRFS info (device loop0): trying to use backup root at mount time [ 134.334942][ T9790] BTRFS info (device loop0): disabling tree log [ 134.341224][ T9790] BTRFS info (device loop0): enabling auto defrag [ 134.347658][ T9790] BTRFS info (device loop0): using free space tree [ 134.363840][ T9790] BTRFS info (device loop0): enabling ssd optimizations [pid 9790] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9790] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9790] chdir("./file0") = 0 [pid 9790] ioctl(4, LOOP_CLR_FD) = 0 [pid 9790] close(4) = 0 [pid 9790] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9790] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9790] close(3) = 0 [pid 9790] close(4) = 0 [pid 9790] close(5) = -1 EBADF (Bad file descriptor) [pid 9790] close(6) = -1 EBADF (Bad file descriptor) [pid 9790] close(7) = -1 EBADF (Bad file descriptor) [pid 9790] close(8) = -1 EBADF (Bad file descriptor) [pid 9790] close(9) = -1 EBADF (Bad file descriptor) [pid 9790] close(10) = -1 EBADF (Bad file descriptor) [pid 9790] close(11) = -1 EBADF (Bad file descriptor) [pid 9790] close(12) = -1 EBADF (Bad file descriptor) [ 134.370809][ T9790] BTRFS info (device loop0): auto enabling async discard [pid 9790] close(13) = -1 EBADF (Bad file descriptor) [pid 9790] close(14) = -1 EBADF (Bad file descriptor) [pid 9790] close(15) = -1 EBADF (Bad file descriptor) [pid 9790] close(16) = -1 EBADF (Bad file descriptor) [pid 9790] close(17) = -1 EBADF (Bad file descriptor) [pid 9790] close(18) = -1 EBADF (Bad file descriptor) [pid 9790] close(19) = -1 EBADF (Bad file descriptor) [pid 9790] close(20) = -1 EBADF (Bad file descriptor) [pid 9790] close(21) = -1 EBADF (Bad file descriptor) [pid 9790] close(22) = -1 EBADF (Bad file descriptor) [pid 9790] close(23) = -1 EBADF (Bad file descriptor) [pid 9790] close(24) = -1 EBADF (Bad file descriptor) [pid 9790] close(25) = -1 EBADF (Bad file descriptor) [pid 9790] close(26) = -1 EBADF (Bad file descriptor) [pid 9790] close(27) = -1 EBADF (Bad file descriptor) [pid 9790] close(28) = -1 EBADF (Bad file descriptor) [pid 9790] close(29) = -1 EBADF (Bad file descriptor) [pid 9790] exit_group(0) = ? [pid 9790] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=282, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./280", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./280", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./280/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./280/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./280/binderfs") = 0 [pid 4998] umount2("./280/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./280/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./280/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./280/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./280/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./280/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./280") = 0 [pid 4998] mkdir("./281", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 283 ./strace-static-x86_64: Process 9807 attached [pid 9807] chdir("./281") = 0 [pid 9807] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9807] setpgid(0, 0) = 0 [pid 9807] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9807] write(3, "1000", 4) = 4 [pid 9807] close(3) = 0 [pid 9807] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9807] memfd_create("syzkaller", 0) = 3 [pid 9807] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9807] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9807] munmap(0x7f86559db000, 16777216) = 0 [pid 9807] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9807] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9807] close(3) = 0 [pid 9807] mkdir("./file0", 0777) = 0 [ 134.627855][ T9807] loop0: detected capacity change from 0 to 32768 [ 134.636946][ T9807] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9807) [ 134.653300][ T9807] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 134.662045][ T9807] BTRFS info (device loop0): setting nodatacow, compression disabled [ 134.670108][ T9807] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 134.680750][ T9807] BTRFS info (device loop0): trying to use backup root at mount time [ 134.689013][ T9807] BTRFS info (device loop0): disabling tree log [ 134.695305][ T9807] BTRFS info (device loop0): enabling auto defrag [ 134.701818][ T9807] BTRFS info (device loop0): using free space tree [ 134.716671][ T9807] BTRFS info (device loop0): enabling ssd optimizations [pid 9807] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9807] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9807] chdir("./file0") = 0 [pid 9807] ioctl(4, LOOP_CLR_FD) = 0 [pid 9807] close(4) = 0 [pid 9807] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9807] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9807] close(3) = 0 [pid 9807] close(4) = 0 [pid 9807] close(5) = -1 EBADF (Bad file descriptor) [pid 9807] close(6) = -1 EBADF (Bad file descriptor) [pid 9807] close(7) = -1 EBADF (Bad file descriptor) [pid 9807] close(8) = -1 EBADF (Bad file descriptor) [pid 9807] close(9) = -1 EBADF (Bad file descriptor) [pid 9807] close(10) = -1 EBADF (Bad file descriptor) [pid 9807] close(11) = -1 EBADF (Bad file descriptor) [pid 9807] close(12) = -1 EBADF (Bad file descriptor) [pid 9807] close(13) = -1 EBADF (Bad file descriptor) [ 134.723688][ T9807] BTRFS info (device loop0): auto enabling async discard [pid 9807] close(14) = -1 EBADF (Bad file descriptor) [pid 9807] close(15) = -1 EBADF (Bad file descriptor) [pid 9807] close(16) = -1 EBADF (Bad file descriptor) [pid 9807] close(17) = -1 EBADF (Bad file descriptor) [pid 9807] close(18) = -1 EBADF (Bad file descriptor) [pid 9807] close(19) = -1 EBADF (Bad file descriptor) [pid 9807] close(20) = -1 EBADF (Bad file descriptor) [pid 9807] close(21) = -1 EBADF (Bad file descriptor) [pid 9807] close(22) = -1 EBADF (Bad file descriptor) [pid 9807] close(23) = -1 EBADF (Bad file descriptor) [pid 9807] close(24) = -1 EBADF (Bad file descriptor) [pid 9807] close(25) = -1 EBADF (Bad file descriptor) [pid 9807] close(26) = -1 EBADF (Bad file descriptor) [pid 9807] close(27) = -1 EBADF (Bad file descriptor) [pid 9807] close(28) = -1 EBADF (Bad file descriptor) [pid 9807] close(29) = -1 EBADF (Bad file descriptor) [pid 9807] exit_group(0) = ? [pid 9807] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=283, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./281", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./281", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./281/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./281/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./281/binderfs") = 0 [pid 4998] umount2("./281/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./281/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./281/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./281/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./281/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./281/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./281") = 0 [pid 4998] mkdir("./282", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 284 ./strace-static-x86_64: Process 9824 attached [pid 9824] chdir("./282") = 0 [pid 9824] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9824] setpgid(0, 0) = 0 [pid 9824] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9824] write(3, "1000", 4) = 4 [pid 9824] close(3) = 0 [pid 9824] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9824] memfd_create("syzkaller", 0) = 3 [pid 9824] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9824] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9824] munmap(0x7f86559db000, 16777216) = 0 [pid 9824] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9824] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9824] close(3) = 0 [pid 9824] mkdir("./file0", 0777) = 0 [ 134.989812][ T9824] loop0: detected capacity change from 0 to 32768 [ 134.998485][ T9824] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9824) [ 135.013729][ T9824] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 135.022519][ T9824] BTRFS info (device loop0): setting nodatacow, compression disabled [ 135.030595][ T9824] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 135.041234][ T9824] BTRFS info (device loop0): trying to use backup root at mount time [ 135.049312][ T9824] BTRFS info (device loop0): disabling tree log [ 135.055639][ T9824] BTRFS info (device loop0): enabling auto defrag [ 135.062080][ T9824] BTRFS info (device loop0): using free space tree [ 135.078149][ T9824] BTRFS info (device loop0): enabling ssd optimizations [pid 9824] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9824] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9824] chdir("./file0") = 0 [pid 9824] ioctl(4, LOOP_CLR_FD) = 0 [pid 9824] close(4) = 0 [pid 9824] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9824] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9824] close(3) = 0 [pid 9824] close(4) = 0 [pid 9824] close(5) = -1 EBADF (Bad file descriptor) [pid 9824] close(6) = -1 EBADF (Bad file descriptor) [pid 9824] close(7) = -1 EBADF (Bad file descriptor) [pid 9824] close(8) = -1 EBADF (Bad file descriptor) [pid 9824] close(9) = -1 EBADF (Bad file descriptor) [pid 9824] close(10) = -1 EBADF (Bad file descriptor) [pid 9824] close(11) = -1 EBADF (Bad file descriptor) [pid 9824] close(12) = -1 EBADF (Bad file descriptor) [pid 9824] close(13) = -1 EBADF (Bad file descriptor) [pid 9824] close(14) = -1 EBADF (Bad file descriptor) [pid 9824] close(15) = -1 EBADF (Bad file descriptor) [pid 9824] close(16) = -1 EBADF (Bad file descriptor) [pid 9824] close(17) = -1 EBADF (Bad file descriptor) [pid 9824] close(18) = -1 EBADF (Bad file descriptor) [pid 9824] close(19) = -1 EBADF (Bad file descriptor) [pid 9824] close(20) = -1 EBADF (Bad file descriptor) [pid 9824] close(21) = -1 EBADF (Bad file descriptor) [pid 9824] close(22) = -1 EBADF (Bad file descriptor) [pid 9824] close(23) = -1 EBADF (Bad file descriptor) [pid 9824] close(24) = -1 EBADF (Bad file descriptor) [pid 9824] close(25) = -1 EBADF (Bad file descriptor) [pid 9824] close(26) = -1 EBADF (Bad file descriptor) [pid 9824] close(27) = -1 EBADF (Bad file descriptor) [pid 9824] close(28) = -1 EBADF (Bad file descriptor) [pid 9824] close(29) = -1 EBADF (Bad file descriptor) [pid 9824] exit_group(0) = ? [pid 9824] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=284, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./282", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 135.085169][ T9824] BTRFS info (device loop0): auto enabling async discard [pid 4998] openat(AT_FDCWD, "./282", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./282/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./282/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./282/binderfs") = 0 [pid 4998] umount2("./282/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./282/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./282/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./282/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./282/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./282/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./282") = 0 [pid 4998] mkdir("./283", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 285 ./strace-static-x86_64: Process 9841 attached [pid 9841] chdir("./283") = 0 [pid 9841] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9841] setpgid(0, 0) = 0 [pid 9841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9841] write(3, "1000", 4) = 4 [pid 9841] close(3) = 0 [pid 9841] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9841] memfd_create("syzkaller", 0) = 3 [pid 9841] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9841] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9841] munmap(0x7f86559db000, 16777216) = 0 [pid 9841] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9841] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9841] close(3) = 0 [pid 9841] mkdir("./file0", 0777) = 0 [ 135.327668][ T9841] loop0: detected capacity change from 0 to 32768 [ 135.336938][ T9841] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9841) [ 135.352447][ T9841] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 135.361260][ T9841] BTRFS info (device loop0): setting nodatacow, compression disabled [ 135.369369][ T9841] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 135.380025][ T9841] BTRFS info (device loop0): trying to use backup root at mount time [ 135.388383][ T9841] BTRFS info (device loop0): disabling tree log [ 135.394676][ T9841] BTRFS info (device loop0): enabling auto defrag [ 135.401163][ T9841] BTRFS info (device loop0): using free space tree [ 135.416905][ T9841] BTRFS info (device loop0): enabling ssd optimizations [pid 9841] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9841] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9841] chdir("./file0") = 0 [pid 9841] ioctl(4, LOOP_CLR_FD) = 0 [pid 9841] close(4) = 0 [pid 9841] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9841] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9841] close(3) = 0 [pid 9841] close(4) = 0 [pid 9841] close(5) = -1 EBADF (Bad file descriptor) [pid 9841] close(6) = -1 EBADF (Bad file descriptor) [pid 9841] close(7) = -1 EBADF (Bad file descriptor) [pid 9841] close(8) = -1 EBADF (Bad file descriptor) [pid 9841] close(9) = -1 EBADF (Bad file descriptor) [pid 9841] close(10) = -1 EBADF (Bad file descriptor) [pid 9841] close(11) = -1 EBADF (Bad file descriptor) [pid 9841] close(12) = -1 EBADF (Bad file descriptor) [pid 9841] close(13) = -1 EBADF (Bad file descriptor) [pid 9841] close(14) = -1 EBADF (Bad file descriptor) [pid 9841] close(15) = -1 EBADF (Bad file descriptor) [pid 9841] close(16) = -1 EBADF (Bad file descriptor) [pid 9841] close(17) = -1 EBADF (Bad file descriptor) [pid 9841] close(18) = -1 EBADF (Bad file descriptor) [pid 9841] close(19) = -1 EBADF (Bad file descriptor) [pid 9841] close(20) = -1 EBADF (Bad file descriptor) [pid 9841] close(21) = -1 EBADF (Bad file descriptor) [pid 9841] close(22) = -1 EBADF (Bad file descriptor) [pid 9841] close(23) = -1 EBADF (Bad file descriptor) [pid 9841] close(24) = -1 EBADF (Bad file descriptor) [pid 9841] close(25) = -1 EBADF (Bad file descriptor) [pid 9841] close(26) = -1 EBADF (Bad file descriptor) [pid 9841] close(27) = -1 EBADF (Bad file descriptor) [pid 9841] close(28) = -1 EBADF (Bad file descriptor) [pid 9841] close(29) = -1 EBADF (Bad file descriptor) [pid 9841] exit_group(0) = ? [pid 9841] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=285, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./283", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./283", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./283/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./283/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./283/binderfs") = 0 [ 135.423899][ T9841] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./283/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./283/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./283/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./283/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./283/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./283/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./283") = 0 [pid 4998] mkdir("./284", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 286 ./strace-static-x86_64: Process 9858 attached [pid 9858] chdir("./284") = 0 [pid 9858] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9858] setpgid(0, 0) = 0 [pid 9858] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9858] write(3, "1000", 4) = 4 [pid 9858] close(3) = 0 [pid 9858] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9858] memfd_create("syzkaller", 0) = 3 [pid 9858] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9858] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9858] munmap(0x7f86559db000, 16777216) = 0 [pid 9858] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9858] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9858] close(3) = 0 [pid 9858] mkdir("./file0", 0777) = 0 [ 135.652907][ T9858] loop0: detected capacity change from 0 to 32768 [ 135.662492][ T9858] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9858) [ 135.677046][ T9858] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 135.685770][ T9858] BTRFS info (device loop0): setting nodatacow, compression disabled [ 135.693998][ T9858] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 135.704616][ T9858] BTRFS info (device loop0): trying to use backup root at mount time [ 135.712716][ T9858] BTRFS info (device loop0): disabling tree log [ 135.718956][ T9858] BTRFS info (device loop0): enabling auto defrag [ 135.725409][ T9858] BTRFS info (device loop0): using free space tree [ 135.740339][ T9858] BTRFS info (device loop0): enabling ssd optimizations [pid 9858] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9858] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9858] chdir("./file0") = 0 [pid 9858] ioctl(4, LOOP_CLR_FD) = 0 [pid 9858] close(4) = 0 [pid 9858] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9858] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9858] close(3) = 0 [pid 9858] close(4) = 0 [pid 9858] close(5) = -1 EBADF (Bad file descriptor) [pid 9858] close(6) = -1 EBADF (Bad file descriptor) [pid 9858] close(7) = -1 EBADF (Bad file descriptor) [pid 9858] close(8) = -1 EBADF (Bad file descriptor) [pid 9858] close(9) = -1 EBADF (Bad file descriptor) [pid 9858] close(10) = -1 EBADF (Bad file descriptor) [pid 9858] close(11) = -1 EBADF (Bad file descriptor) [pid 9858] close(12) = -1 EBADF (Bad file descriptor) [pid 9858] close(13) = -1 EBADF (Bad file descriptor) [pid 9858] close(14) = -1 EBADF (Bad file descriptor) [pid 9858] close(15) = -1 EBADF (Bad file descriptor) [pid 9858] close(16) = -1 EBADF (Bad file descriptor) [pid 9858] close(17) = -1 EBADF (Bad file descriptor) [pid 9858] close(18) = -1 EBADF (Bad file descriptor) [pid 9858] close(19) = -1 EBADF (Bad file descriptor) [pid 9858] close(20) = -1 EBADF (Bad file descriptor) [pid 9858] close(21) = -1 EBADF (Bad file descriptor) [pid 9858] close(22) = -1 EBADF (Bad file descriptor) [pid 9858] close(23) = -1 EBADF (Bad file descriptor) [pid 9858] close(24) = -1 EBADF (Bad file descriptor) [pid 9858] close(25) = -1 EBADF (Bad file descriptor) [pid 9858] close(26) = -1 EBADF (Bad file descriptor) [pid 9858] close(27) = -1 EBADF (Bad file descriptor) [pid 9858] close(28) = -1 EBADF (Bad file descriptor) [pid 9858] close(29) = -1 EBADF (Bad file descriptor) [pid 9858] exit_group(0) = ? [pid 9858] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=286, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./284", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./284", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./284/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./284/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./284/binderfs") = 0 [ 135.747597][ T9858] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./284/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./284/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./284/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./284/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./284/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./284/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./284") = 0 [pid 4998] mkdir("./285", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 287 ./strace-static-x86_64: Process 9875 attached [pid 9875] chdir("./285") = 0 [pid 9875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9875] setpgid(0, 0) = 0 [pid 9875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9875] write(3, "1000", 4) = 4 [pid 9875] close(3) = 0 [pid 9875] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9875] memfd_create("syzkaller", 0) = 3 [pid 9875] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9875] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9875] munmap(0x7f86559db000, 16777216) = 0 [pid 9875] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9875] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9875] close(3) = 0 [pid 9875] mkdir("./file0", 0777) = 0 [ 135.995374][ T9875] loop0: detected capacity change from 0 to 32768 [ 136.004715][ T9875] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9875) [ 136.019501][ T9875] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 136.028250][ T9875] BTRFS info (device loop0): setting nodatacow, compression disabled [ 136.036640][ T9875] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 136.047291][ T9875] BTRFS info (device loop0): trying to use backup root at mount time [ 136.055418][ T9875] BTRFS info (device loop0): disabling tree log [ 136.061911][ T9875] BTRFS info (device loop0): enabling auto defrag [ 136.068340][ T9875] BTRFS info (device loop0): using free space tree [ 136.083728][ T9875] BTRFS info (device loop0): enabling ssd optimizations [pid 9875] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9875] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9875] chdir("./file0") = 0 [pid 9875] ioctl(4, LOOP_CLR_FD) = 0 [pid 9875] close(4) = 0 [pid 9875] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9875] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9875] close(3) = 0 [pid 9875] close(4) = 0 [pid 9875] close(5) = -1 EBADF (Bad file descriptor) [pid 9875] close(6) = -1 EBADF (Bad file descriptor) [pid 9875] close(7) = -1 EBADF (Bad file descriptor) [pid 9875] close(8) = -1 EBADF (Bad file descriptor) [pid 9875] close(9) = -1 EBADF (Bad file descriptor) [pid 9875] close(10) = -1 EBADF (Bad file descriptor) [pid 9875] close(11) = -1 EBADF (Bad file descriptor) [pid 9875] close(12) = -1 EBADF (Bad file descriptor) [pid 9875] close(13) = -1 EBADF (Bad file descriptor) [pid 9875] close(14) = -1 EBADF (Bad file descriptor) [pid 9875] close(15) = -1 EBADF (Bad file descriptor) [pid 9875] close(16) = -1 EBADF (Bad file descriptor) [pid 9875] close(17) = -1 EBADF (Bad file descriptor) [pid 9875] close(18) = -1 EBADF (Bad file descriptor) [pid 9875] close(19) = -1 EBADF (Bad file descriptor) [pid 9875] close(20) = -1 EBADF (Bad file descriptor) [pid 9875] close(21) = -1 EBADF (Bad file descriptor) [pid 9875] close(22) = -1 EBADF (Bad file descriptor) [pid 9875] close(23) = -1 EBADF (Bad file descriptor) [pid 9875] close(24) = -1 EBADF (Bad file descriptor) [pid 9875] close(25) = -1 EBADF (Bad file descriptor) [pid 9875] close(26) = -1 EBADF (Bad file descriptor) [pid 9875] close(27) = -1 EBADF (Bad file descriptor) [pid 9875] close(28) = -1 EBADF (Bad file descriptor) [pid 9875] close(29) = -1 EBADF (Bad file descriptor) [ 136.091094][ T9875] BTRFS info (device loop0): auto enabling async discard [pid 9875] exit_group(0) = ? [pid 9875] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=287, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./285", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./285", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./285/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./285/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./285/binderfs") = 0 [pid 4998] umount2("./285/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./285/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./285/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./285/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./285/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./285/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./285") = 0 [pid 4998] mkdir("./286", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 288 ./strace-static-x86_64: Process 9892 attached [pid 9892] chdir("./286") = 0 [pid 9892] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9892] setpgid(0, 0) = 0 [pid 9892] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9892] write(3, "1000", 4) = 4 [pid 9892] close(3) = 0 [pid 9892] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9892] memfd_create("syzkaller", 0) = 3 [pid 9892] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9892] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9892] munmap(0x7f86559db000, 16777216) = 0 [pid 9892] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9892] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9892] close(3) = 0 [pid 9892] mkdir("./file0", 0777) = 0 [ 136.336356][ T9892] loop0: detected capacity change from 0 to 32768 [ 136.345555][ T9892] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9892) [ 136.360901][ T9892] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 136.369694][ T9892] BTRFS info (device loop0): setting nodatacow, compression disabled [ 136.377914][ T9892] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 136.388523][ T9892] BTRFS info (device loop0): trying to use backup root at mount time [ 136.396614][ T9892] BTRFS info (device loop0): disabling tree log [ 136.402910][ T9892] BTRFS info (device loop0): enabling auto defrag [ 136.409334][ T9892] BTRFS info (device loop0): using free space tree [ 136.424548][ T9892] BTRFS info (device loop0): enabling ssd optimizations [pid 9892] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9892] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9892] chdir("./file0") = 0 [pid 9892] ioctl(4, LOOP_CLR_FD) = 0 [pid 9892] close(4) = 0 [pid 9892] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9892] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9892] close(3) = 0 [pid 9892] close(4) = 0 [pid 9892] close(5) = -1 EBADF (Bad file descriptor) [pid 9892] close(6) = -1 EBADF (Bad file descriptor) [pid 9892] close(7) = -1 EBADF (Bad file descriptor) [pid 9892] close(8) = -1 EBADF (Bad file descriptor) [pid 9892] close(9) = -1 EBADF (Bad file descriptor) [pid 9892] close(10) = -1 EBADF (Bad file descriptor) [pid 9892] close(11) = -1 EBADF (Bad file descriptor) [pid 9892] close(12) = -1 EBADF (Bad file descriptor) [pid 9892] close(13) = -1 EBADF (Bad file descriptor) [pid 9892] close(14) = -1 EBADF (Bad file descriptor) [pid 9892] close(15) = -1 EBADF (Bad file descriptor) [pid 9892] close(16) = -1 EBADF (Bad file descriptor) [pid 9892] close(17) = -1 EBADF (Bad file descriptor) [pid 9892] close(18) = -1 EBADF (Bad file descriptor) [pid 9892] close(19) = -1 EBADF (Bad file descriptor) [pid 9892] close(20) = -1 EBADF (Bad file descriptor) [pid 9892] close(21) = -1 EBADF (Bad file descriptor) [ 136.431658][ T9892] BTRFS info (device loop0): auto enabling async discard [pid 9892] close(22) = -1 EBADF (Bad file descriptor) [pid 9892] close(23) = -1 EBADF (Bad file descriptor) [pid 9892] close(24) = -1 EBADF (Bad file descriptor) [pid 9892] close(25) = -1 EBADF (Bad file descriptor) [pid 9892] close(26) = -1 EBADF (Bad file descriptor) [pid 9892] close(27) = -1 EBADF (Bad file descriptor) [pid 9892] close(28) = -1 EBADF (Bad file descriptor) [pid 9892] close(29) = -1 EBADF (Bad file descriptor) [pid 9892] exit_group(0) = ? [pid 9892] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=288, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] umount2("./286", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./286", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./286/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./286/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./286/binderfs") = 0 [pid 4998] umount2("./286/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./286/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./286/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./286/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./286/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./286/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./286") = 0 [pid 4998] mkdir("./287", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 289 ./strace-static-x86_64: Process 9909 attached [pid 9909] chdir("./287") = 0 [pid 9909] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9909] setpgid(0, 0) = 0 [pid 9909] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9909] write(3, "1000", 4) = 4 [pid 9909] close(3) = 0 [pid 9909] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9909] memfd_create("syzkaller", 0) = 3 [pid 9909] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9909] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9909] munmap(0x7f86559db000, 16777216) = 0 [pid 9909] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9909] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9909] close(3) = 0 [pid 9909] mkdir("./file0", 0777) = 0 [ 136.683962][ T9909] loop0: detected capacity change from 0 to 32768 [ 136.692936][ T9909] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9909) [ 136.707575][ T9909] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 136.716441][ T9909] BTRFS info (device loop0): setting nodatacow, compression disabled [ 136.724710][ T9909] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 136.735342][ T9909] BTRFS info (device loop0): trying to use backup root at mount time [ 136.743455][ T9909] BTRFS info (device loop0): disabling tree log [ 136.749700][ T9909] BTRFS info (device loop0): enabling auto defrag [ 136.756370][ T9909] BTRFS info (device loop0): using free space tree [ 136.771642][ T9909] BTRFS info (device loop0): enabling ssd optimizations [pid 9909] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9909] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9909] chdir("./file0") = 0 [pid 9909] ioctl(4, LOOP_CLR_FD) = 0 [pid 9909] close(4) = 0 [pid 9909] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9909] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9909] close(3) = 0 [pid 9909] close(4) = 0 [pid 9909] close(5) = -1 EBADF (Bad file descriptor) [pid 9909] close(6) = -1 EBADF (Bad file descriptor) [pid 9909] close(7) = -1 EBADF (Bad file descriptor) [pid 9909] close(8) = -1 EBADF (Bad file descriptor) [pid 9909] close(9) = -1 EBADF (Bad file descriptor) [pid 9909] close(10) = -1 EBADF (Bad file descriptor) [pid 9909] close(11) = -1 EBADF (Bad file descriptor) [pid 9909] close(12) = -1 EBADF (Bad file descriptor) [pid 9909] close(13) = -1 EBADF (Bad file descriptor) [pid 9909] close(14) = -1 EBADF (Bad file descriptor) [pid 9909] close(15) = -1 EBADF (Bad file descriptor) [pid 9909] close(16) = -1 EBADF (Bad file descriptor) [pid 9909] close(17) = -1 EBADF (Bad file descriptor) [pid 9909] close(18) = -1 EBADF (Bad file descriptor) [pid 9909] close(19) = -1 EBADF (Bad file descriptor) [pid 9909] close(20) = -1 EBADF (Bad file descriptor) [pid 9909] close(21) = -1 EBADF (Bad file descriptor) [pid 9909] close(22) = -1 EBADF (Bad file descriptor) [pid 9909] close(23) = -1 EBADF (Bad file descriptor) [pid 9909] close(24) = -1 EBADF (Bad file descriptor) [pid 9909] close(25) = -1 EBADF (Bad file descriptor) [pid 9909] close(26) = -1 EBADF (Bad file descriptor) [pid 9909] close(27) = -1 EBADF (Bad file descriptor) [pid 9909] close(28) = -1 EBADF (Bad file descriptor) [pid 9909] close(29) = -1 EBADF (Bad file descriptor) [pid 9909] exit_group(0) = ? [pid 9909] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=289, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [ 136.778580][ T9909] BTRFS info (device loop0): auto enabling async discard [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./287", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./287", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./287/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./287/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./287/binderfs") = 0 [pid 4998] umount2("./287/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./287/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./287/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./287/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./287/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./287/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./287") = 0 [pid 4998] mkdir("./288", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 290 ./strace-static-x86_64: Process 9926 attached [pid 9926] chdir("./288") = 0 [pid 9926] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9926] setpgid(0, 0) = 0 [pid 9926] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9926] write(3, "1000", 4) = 4 [pid 9926] close(3) = 0 [pid 9926] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9926] memfd_create("syzkaller", 0) = 3 [pid 9926] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9926] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9926] munmap(0x7f86559db000, 16777216) = 0 [pid 9926] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9926] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9926] close(3) = 0 [pid 9926] mkdir("./file0", 0777) = 0 [ 137.016341][ T9926] loop0: detected capacity change from 0 to 32768 [ 137.026044][ T9926] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9926) [ 137.041195][ T9926] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 137.049896][ T9926] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 9926] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9926] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9926] chdir("./file0") = 0 [pid 9926] ioctl(4, LOOP_CLR_FD) = 0 [pid 9926] close(4) = 0 [pid 9926] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9926] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9926] close(3) = 0 [pid 9926] close(4) = 0 [pid 9926] close(5) = -1 EBADF (Bad file descriptor) [pid 9926] close(6) = -1 EBADF (Bad file descriptor) [pid 9926] close(7) = -1 EBADF (Bad file descriptor) [pid 9926] close(8) = -1 EBADF (Bad file descriptor) [pid 9926] close(9) = -1 EBADF (Bad file descriptor) [pid 9926] close(10) = -1 EBADF (Bad file descriptor) [pid 9926] close(11) = -1 EBADF (Bad file descriptor) [pid 9926] close(12) = -1 EBADF (Bad file descriptor) [pid 9926] close(13) = -1 EBADF (Bad file descriptor) [ 137.058193][ T9926] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 137.068899][ T9926] BTRFS info (device loop0): trying to use backup root at mount time [ 137.077005][ T9926] BTRFS info (device loop0): disabling tree log [pid 9926] close(14) = -1 EBADF (Bad file descriptor) [pid 9926] close(15) = -1 EBADF (Bad file descriptor) [pid 9926] close(16) = -1 EBADF (Bad file descriptor) [pid 9926] close(17) = -1 EBADF (Bad file descriptor) [pid 9926] close(18) = -1 EBADF (Bad file descriptor) [pid 9926] close(19) = -1 EBADF (Bad file descriptor) [pid 9926] close(20) = -1 EBADF (Bad file descriptor) [pid 9926] close(21) = -1 EBADF (Bad file descriptor) [pid 9926] close(22) = -1 EBADF (Bad file descriptor) [pid 9926] close(23) = -1 EBADF (Bad file descriptor) [pid 9926] close(24) = -1 EBADF (Bad file descriptor) [pid 9926] close(25) = -1 EBADF (Bad file descriptor) [pid 9926] close(26) = -1 EBADF (Bad file descriptor) [pid 9926] close(27) = -1 EBADF (Bad file descriptor) [pid 9926] close(28) = -1 EBADF (Bad file descriptor) [pid 9926] close(29) = -1 EBADF (Bad file descriptor) [pid 9926] exit_group(0) = ? [pid 9926] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=290, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] umount2("./288", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./288", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./288/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./288/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./288/binderfs") = 0 [pid 4998] umount2("./288/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./288/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./288/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./288/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./288/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./288/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./288") = 0 [pid 4998] mkdir("./289", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 291 ./strace-static-x86_64: Process 9943 attached [pid 9943] chdir("./289") = 0 [pid 9943] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9943] setpgid(0, 0) = 0 [pid 9943] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9943] write(3, "1000", 4) = 4 [pid 9943] close(3) = 0 [pid 9943] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9943] memfd_create("syzkaller", 0) = 3 [pid 9943] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9943] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9943] munmap(0x7f86559db000, 16777216) = 0 [pid 9943] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9943] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9943] close(3) = 0 [pid 9943] mkdir("./file0", 0777) = 0 [pid 9943] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9943] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9943] chdir("./file0") = 0 [pid 9943] ioctl(4, LOOP_CLR_FD) = 0 [pid 9943] close(4) = 0 [pid 9943] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9943] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9943] close(3) = 0 [pid 9943] close(4) = 0 [pid 9943] close(5) = -1 EBADF (Bad file descriptor) [pid 9943] close(6) = -1 EBADF (Bad file descriptor) [pid 9943] close(7) = -1 EBADF (Bad file descriptor) [pid 9943] close(8) = -1 EBADF (Bad file descriptor) [pid 9943] close(9) = -1 EBADF (Bad file descriptor) [pid 9943] close(10) = -1 EBADF (Bad file descriptor) [pid 9943] close(11) = -1 EBADF (Bad file descriptor) [pid 9943] close(12) = -1 EBADF (Bad file descriptor) [pid 9943] close(13) = -1 EBADF (Bad file descriptor) [pid 9943] close(14) = -1 EBADF (Bad file descriptor) [pid 9943] close(15) = -1 EBADF (Bad file descriptor) [pid 9943] close(16) = -1 EBADF (Bad file descriptor) [pid 9943] close(17) = -1 EBADF (Bad file descriptor) [pid 9943] close(18) = -1 EBADF (Bad file descriptor) [pid 9943] close(19) = -1 EBADF (Bad file descriptor) [pid 9943] close(20) = -1 EBADF (Bad file descriptor) [pid 9943] close(21) = -1 EBADF (Bad file descriptor) [pid 9943] close(22) = -1 EBADF (Bad file descriptor) [pid 9943] close(23) = -1 EBADF (Bad file descriptor) [pid 9943] close(24) = -1 EBADF (Bad file descriptor) [pid 9943] close(25) = -1 EBADF (Bad file descriptor) [pid 9943] close(26) = -1 EBADF (Bad file descriptor) [pid 9943] close(27) = -1 EBADF (Bad file descriptor) [pid 9943] close(28) = -1 EBADF (Bad file descriptor) [pid 9943] close(29) = -1 EBADF (Bad file descriptor) [pid 9943] exit_group(0) = ? [pid 9943] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=291, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] umount2("./289", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./289", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 137.322685][ T9943] loop0: detected capacity change from 0 to 32768 [ 137.331315][ T9943] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9943) [ 137.346125][ T9943] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./289/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./289/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./289/binderfs") = 0 [pid 4998] umount2("./289/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./289/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./289/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./289/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./289/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./289/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./289") = 0 [pid 4998] mkdir("./290", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 292 ./strace-static-x86_64: Process 9960 attached [pid 9960] chdir("./290") = 0 [pid 9960] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9960] setpgid(0, 0) = 0 [pid 9960] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9960] write(3, "1000", 4) = 4 [pid 9960] close(3) = 0 [pid 9960] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9960] memfd_create("syzkaller", 0) = 3 [pid 9960] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9960] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9960] munmap(0x7f86559db000, 16777216) = 0 [pid 9960] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9960] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9960] close(3) = 0 [pid 9960] mkdir("./file0", 0777) = 0 [pid 9960] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9960] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9960] chdir("./file0") = 0 [pid 9960] ioctl(4, LOOP_CLR_FD) = 0 [pid 9960] close(4) = 0 [pid 9960] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9960] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9960] close(3) = 0 [pid 9960] close(4) = 0 [pid 9960] close(5) = -1 EBADF (Bad file descriptor) [pid 9960] close(6) = -1 EBADF (Bad file descriptor) [pid 9960] close(7) = -1 EBADF (Bad file descriptor) [pid 9960] close(8) = -1 EBADF (Bad file descriptor) [pid 9960] close(9) = -1 EBADF (Bad file descriptor) [pid 9960] close(10) = -1 EBADF (Bad file descriptor) [pid 9960] close(11) = -1 EBADF (Bad file descriptor) [pid 9960] close(12) = -1 EBADF (Bad file descriptor) [pid 9960] close(13) = -1 EBADF (Bad file descriptor) [pid 9960] close(14) = -1 EBADF (Bad file descriptor) [pid 9960] close(15) = -1 EBADF (Bad file descriptor) [pid 9960] close(16) = -1 EBADF (Bad file descriptor) [pid 9960] close(17) = -1 EBADF (Bad file descriptor) [pid 9960] close(18) = -1 EBADF (Bad file descriptor) [pid 9960] close(19) = -1 EBADF (Bad file descriptor) [pid 9960] close(20) = -1 EBADF (Bad file descriptor) [pid 9960] close(21) = -1 EBADF (Bad file descriptor) [pid 9960] close(22) = -1 EBADF (Bad file descriptor) [pid 9960] close(23) = -1 EBADF (Bad file descriptor) [pid 9960] close(24) = -1 EBADF (Bad file descriptor) [pid 9960] close(25) = -1 EBADF (Bad file descriptor) [pid 9960] close(26) = -1 EBADF (Bad file descriptor) [pid 9960] close(27) = -1 EBADF (Bad file descriptor) [pid 9960] close(28) = -1 EBADF (Bad file descriptor) [pid 9960] close(29) = -1 EBADF (Bad file descriptor) [pid 9960] exit_group(0) = ? [ 137.598512][ T9960] loop0: detected capacity change from 0 to 32768 [ 137.607987][ T9960] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9960) [ 137.622973][ T9960] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9960] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=292, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] umount2("./290", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./290", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./290/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./290/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./290/binderfs") = 0 [pid 4998] umount2("./290/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./290/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./290/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./290/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./290/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./290/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./290") = 0 [pid 4998] mkdir("./291", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 293 ./strace-static-x86_64: Process 9977 attached [pid 9977] chdir("./291") = 0 [pid 9977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9977] setpgid(0, 0) = 0 [pid 9977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9977] write(3, "1000", 4) = 4 [pid 9977] close(3) = 0 [pid 9977] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9977] memfd_create("syzkaller", 0) = 3 [pid 9977] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9977] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9977] munmap(0x7f86559db000, 16777216) = 0 [pid 9977] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9977] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9977] close(3) = 0 [pid 9977] mkdir("./file0", 0777) = 0 [pid 9977] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9977] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9977] chdir("./file0") = 0 [pid 9977] ioctl(4, LOOP_CLR_FD) = 0 [pid 9977] close(4) = 0 [pid 9977] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9977] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9977] close(3) = 0 [pid 9977] close(4) = 0 [pid 9977] close(5) = -1 EBADF (Bad file descriptor) [pid 9977] close(6) = -1 EBADF (Bad file descriptor) [pid 9977] close(7) = -1 EBADF (Bad file descriptor) [pid 9977] close(8) = -1 EBADF (Bad file descriptor) [pid 9977] close(9) = -1 EBADF (Bad file descriptor) [pid 9977] close(10) = -1 EBADF (Bad file descriptor) [pid 9977] close(11) = -1 EBADF (Bad file descriptor) [pid 9977] close(12) = -1 EBADF (Bad file descriptor) [ 137.880241][ T9977] loop0: detected capacity change from 0 to 32768 [ 137.889714][ T9977] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9977) [ 137.904720][ T9977] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 9977] close(13) = -1 EBADF (Bad file descriptor) [pid 9977] close(14) = -1 EBADF (Bad file descriptor) [pid 9977] close(15) = -1 EBADF (Bad file descriptor) [pid 9977] close(16) = -1 EBADF (Bad file descriptor) [pid 9977] close(17) = -1 EBADF (Bad file descriptor) [pid 9977] close(18) = -1 EBADF (Bad file descriptor) [pid 9977] close(19) = -1 EBADF (Bad file descriptor) [pid 9977] close(20) = -1 EBADF (Bad file descriptor) [pid 9977] close(21) = -1 EBADF (Bad file descriptor) [pid 9977] close(22) = -1 EBADF (Bad file descriptor) [pid 9977] close(23) = -1 EBADF (Bad file descriptor) [pid 9977] close(24) = -1 EBADF (Bad file descriptor) [pid 9977] close(25) = -1 EBADF (Bad file descriptor) [pid 9977] close(26) = -1 EBADF (Bad file descriptor) [pid 9977] close(27) = -1 EBADF (Bad file descriptor) [pid 9977] close(28) = -1 EBADF (Bad file descriptor) [pid 9977] close(29) = -1 EBADF (Bad file descriptor) [pid 9977] exit_group(0) = ? [pid 9977] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=293, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./291", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./291", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./291/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./291/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./291/binderfs") = 0 [pid 4998] umount2("./291/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./291/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./291/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./291/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./291/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./291/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./291") = 0 [pid 4998] mkdir("./292", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 294 ./strace-static-x86_64: Process 9994 attached [pid 9994] chdir("./292") = 0 [pid 9994] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9994] setpgid(0, 0) = 0 [pid 9994] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9994] write(3, "1000", 4) = 4 [pid 9994] close(3) = 0 [pid 9994] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9994] memfd_create("syzkaller", 0) = 3 [pid 9994] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 9994] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9994] munmap(0x7f86559db000, 16777216) = 0 [pid 9994] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9994] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9994] close(3) = 0 [pid 9994] mkdir("./file0", 0777) = 0 [ 138.210803][ T9994] loop0: detected capacity change from 0 to 32768 [ 138.220090][ T9994] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (9994) [ 138.235265][ T9994] _btrfs_printk: 28 callbacks suppressed [ 138.235275][ T9994] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 138.250016][ T9994] BTRFS info (device loop0): setting nodatacow, compression disabled [ 138.258158][ T9994] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 138.268768][ T9994] BTRFS info (device loop0): trying to use backup root at mount time [ 138.276895][ T9994] BTRFS info (device loop0): disabling tree log [ 138.283205][ T9994] BTRFS info (device loop0): enabling auto defrag [ 138.289601][ T9994] BTRFS info (device loop0): using free space tree [ 138.304341][ T9994] BTRFS info (device loop0): enabling ssd optimizations [pid 9994] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 9994] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9994] chdir("./file0") = 0 [pid 9994] ioctl(4, LOOP_CLR_FD) = 0 [pid 9994] close(4) = 0 [pid 9994] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 9994] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 9994] close(3) = 0 [pid 9994] close(4) = 0 [pid 9994] close(5) = -1 EBADF (Bad file descriptor) [pid 9994] close(6) = -1 EBADF (Bad file descriptor) [pid 9994] close(7) = -1 EBADF (Bad file descriptor) [pid 9994] close(8) = -1 EBADF (Bad file descriptor) [pid 9994] close(9) = -1 EBADF (Bad file descriptor) [pid 9994] close(10) = -1 EBADF (Bad file descriptor) [pid 9994] close(11) = -1 EBADF (Bad file descriptor) [pid 9994] close(12) = -1 EBADF (Bad file descriptor) [pid 9994] close(13) = -1 EBADF (Bad file descriptor) [pid 9994] close(14) = -1 EBADF (Bad file descriptor) [pid 9994] close(15) = -1 EBADF (Bad file descriptor) [pid 9994] close(16) = -1 EBADF (Bad file descriptor) [pid 9994] close(17) = -1 EBADF (Bad file descriptor) [pid 9994] close(18) = -1 EBADF (Bad file descriptor) [pid 9994] close(19) = -1 EBADF (Bad file descriptor) [pid 9994] close(20) = -1 EBADF (Bad file descriptor) [pid 9994] close(21) = -1 EBADF (Bad file descriptor) [pid 9994] close(22) = -1 EBADF (Bad file descriptor) [pid 9994] close(23) = -1 EBADF (Bad file descriptor) [pid 9994] close(24) = -1 EBADF (Bad file descriptor) [pid 9994] close(25) = -1 EBADF (Bad file descriptor) [pid 9994] close(26) = -1 EBADF (Bad file descriptor) [pid 9994] close(27) = -1 EBADF (Bad file descriptor) [pid 9994] close(28) = -1 EBADF (Bad file descriptor) [pid 9994] close(29) = -1 EBADF (Bad file descriptor) [pid 9994] exit_group(0) = ? [pid 9994] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=294, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./292", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./292", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./292/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./292/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./292/binderfs") = 0 [ 138.311396][ T9994] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./292/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./292/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./292/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./292/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./292/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./292/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./292") = 0 [pid 4998] mkdir("./293", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 295 ./strace-static-x86_64: Process 10011 attached [pid 10011] chdir("./293") = 0 [pid 10011] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10011] setpgid(0, 0) = 0 [pid 10011] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10011] write(3, "1000", 4) = 4 [pid 10011] close(3) = 0 [pid 10011] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10011] memfd_create("syzkaller", 0) = 3 [pid 10011] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10011] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10011] munmap(0x7f86559db000, 16777216) = 0 [pid 10011] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10011] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10011] close(3) = 0 [pid 10011] mkdir("./file0", 0777) = 0 [ 138.554430][T10011] loop0: detected capacity change from 0 to 32768 [ 138.564730][T10011] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10011) [ 138.579735][T10011] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 138.588533][T10011] BTRFS info (device loop0): setting nodatacow, compression disabled [ 138.596671][T10011] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 138.607314][T10011] BTRFS info (device loop0): trying to use backup root at mount time [ 138.615415][T10011] BTRFS info (device loop0): disabling tree log [ 138.621685][T10011] BTRFS info (device loop0): enabling auto defrag [ 138.628090][T10011] BTRFS info (device loop0): using free space tree [ 138.643177][T10011] BTRFS info (device loop0): enabling ssd optimizations [pid 10011] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10011] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10011] chdir("./file0") = 0 [pid 10011] ioctl(4, LOOP_CLR_FD) = 0 [pid 10011] close(4) = 0 [pid 10011] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10011] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10011] close(3) = 0 [pid 10011] close(4) = 0 [pid 10011] close(5) = -1 EBADF (Bad file descriptor) [pid 10011] close(6) = -1 EBADF (Bad file descriptor) [pid 10011] close(7) = -1 EBADF (Bad file descriptor) [pid 10011] close(8) = -1 EBADF (Bad file descriptor) [pid 10011] close(9) = -1 EBADF (Bad file descriptor) [pid 10011] close(10) = -1 EBADF (Bad file descriptor) [pid 10011] close(11) = -1 EBADF (Bad file descriptor) [pid 10011] close(12) = -1 EBADF (Bad file descriptor) [pid 10011] close(13) = -1 EBADF (Bad file descriptor) [pid 10011] close(14) = -1 EBADF (Bad file descriptor) [pid 10011] close(15) = -1 EBADF (Bad file descriptor) [pid 10011] close(16) = -1 EBADF (Bad file descriptor) [pid 10011] close(17) = -1 EBADF (Bad file descriptor) [pid 10011] close(18) = -1 EBADF (Bad file descriptor) [pid 10011] close(19) = -1 EBADF (Bad file descriptor) [pid 10011] close(20) = -1 EBADF (Bad file descriptor) [pid 10011] close(21) = -1 EBADF (Bad file descriptor) [pid 10011] close(22) = -1 EBADF (Bad file descriptor) [pid 10011] close(23) = -1 EBADF (Bad file descriptor) [pid 10011] close(24) = -1 EBADF (Bad file descriptor) [pid 10011] close(25) = -1 EBADF (Bad file descriptor) [pid 10011] close(26) = -1 EBADF (Bad file descriptor) [pid 10011] close(27) = -1 EBADF (Bad file descriptor) [pid 10011] close(28) = -1 EBADF (Bad file descriptor) [ 138.650136][T10011] BTRFS info (device loop0): auto enabling async discard [pid 10011] close(29) = -1 EBADF (Bad file descriptor) [pid 10011] exit_group(0) = ? [pid 10011] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=295, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./293", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./293", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./293/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./293/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./293/binderfs") = 0 [pid 4998] umount2("./293/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./293/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./293/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./293/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./293/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./293/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./293") = 0 [pid 4998] mkdir("./294", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 296 ./strace-static-x86_64: Process 10028 attached [pid 10028] chdir("./294") = 0 [pid 10028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10028] setpgid(0, 0) = 0 [pid 10028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10028] write(3, "1000", 4) = 4 [pid 10028] close(3) = 0 [pid 10028] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10028] memfd_create("syzkaller", 0) = 3 [pid 10028] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10028] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10028] munmap(0x7f86559db000, 16777216) = 0 [pid 10028] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10028] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10028] close(3) = 0 [pid 10028] mkdir("./file0", 0777) = 0 [ 138.884634][T10028] loop0: detected capacity change from 0 to 32768 [ 138.893988][T10028] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10028) [ 138.909461][T10028] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 138.918342][T10028] BTRFS info (device loop0): setting nodatacow, compression disabled [ 138.926508][T10028] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 138.937202][T10028] BTRFS info (device loop0): trying to use backup root at mount time [ 138.945325][T10028] BTRFS info (device loop0): disabling tree log [ 138.951624][T10028] BTRFS info (device loop0): enabling auto defrag [ 138.958070][T10028] BTRFS info (device loop0): using free space tree [ 138.973147][T10028] BTRFS info (device loop0): enabling ssd optimizations [pid 10028] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10028] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10028] chdir("./file0") = 0 [pid 10028] ioctl(4, LOOP_CLR_FD) = 0 [pid 10028] close(4) = 0 [pid 10028] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10028] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10028] close(3) = 0 [pid 10028] close(4) = 0 [pid 10028] close(5) = -1 EBADF (Bad file descriptor) [pid 10028] close(6) = -1 EBADF (Bad file descriptor) [pid 10028] close(7) = -1 EBADF (Bad file descriptor) [pid 10028] close(8) = -1 EBADF (Bad file descriptor) [pid 10028] close(9) = -1 EBADF (Bad file descriptor) [pid 10028] close(10) = -1 EBADF (Bad file descriptor) [pid 10028] close(11) = -1 EBADF (Bad file descriptor) [pid 10028] close(12) = -1 EBADF (Bad file descriptor) [pid 10028] close(13) = -1 EBADF (Bad file descriptor) [pid 10028] close(14) = -1 EBADF (Bad file descriptor) [pid 10028] close(15) = -1 EBADF (Bad file descriptor) [pid 10028] close(16) = -1 EBADF (Bad file descriptor) [pid 10028] close(17) = -1 EBADF (Bad file descriptor) [pid 10028] close(18) = -1 EBADF (Bad file descriptor) [pid 10028] close(19) = -1 EBADF (Bad file descriptor) [pid 10028] close(20) = -1 EBADF (Bad file descriptor) [pid 10028] close(21) = -1 EBADF (Bad file descriptor) [pid 10028] close(22) = -1 EBADF (Bad file descriptor) [pid 10028] close(23) = -1 EBADF (Bad file descriptor) [pid 10028] close(24) = -1 EBADF (Bad file descriptor) [pid 10028] close(25) = -1 EBADF (Bad file descriptor) [pid 10028] close(26) = -1 EBADF (Bad file descriptor) [pid 10028] close(27) = -1 EBADF (Bad file descriptor) [pid 10028] close(28) = -1 EBADF (Bad file descriptor) [pid 10028] close(29) = -1 EBADF (Bad file descriptor) [pid 10028] exit_group(0) = ? [pid 10028] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- [ 138.980161][T10028] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./294", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./294", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./294/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./294/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./294/binderfs") = 0 [pid 4998] umount2("./294/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./294/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./294/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./294/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./294/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./294/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./294") = 0 [pid 4998] mkdir("./295", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 297 ./strace-static-x86_64: Process 10045 attached [pid 10045] chdir("./295") = 0 [pid 10045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10045] setpgid(0, 0) = 0 [pid 10045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10045] write(3, "1000", 4) = 4 [pid 10045] close(3) = 0 [pid 10045] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10045] memfd_create("syzkaller", 0) = 3 [pid 10045] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10045] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10045] munmap(0x7f86559db000, 16777216) = 0 [pid 10045] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10045] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10045] close(3) = 0 [pid 10045] mkdir("./file0", 0777) = 0 [ 139.223788][T10045] loop0: detected capacity change from 0 to 32768 [ 139.233506][T10045] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10045) [ 139.248600][T10045] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 139.257465][T10045] BTRFS info (device loop0): setting nodatacow, compression disabled [ 139.265616][T10045] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 139.276270][T10045] BTRFS info (device loop0): trying to use backup root at mount time [ 139.284392][T10045] BTRFS info (device loop0): disabling tree log [ 139.290653][T10045] BTRFS info (device loop0): enabling auto defrag [ 139.297141][T10045] BTRFS info (device loop0): using free space tree [ 139.312236][T10045] BTRFS info (device loop0): enabling ssd optimizations [pid 10045] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10045] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10045] chdir("./file0") = 0 [pid 10045] ioctl(4, LOOP_CLR_FD) = 0 [pid 10045] close(4) = 0 [pid 10045] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10045] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10045] close(3) = 0 [pid 10045] close(4) = 0 [pid 10045] close(5) = -1 EBADF (Bad file descriptor) [pid 10045] close(6) = -1 EBADF (Bad file descriptor) [pid 10045] close(7) = -1 EBADF (Bad file descriptor) [pid 10045] close(8) = -1 EBADF (Bad file descriptor) [pid 10045] close(9) = -1 EBADF (Bad file descriptor) [pid 10045] close(10) = -1 EBADF (Bad file descriptor) [pid 10045] close(11) = -1 EBADF (Bad file descriptor) [pid 10045] close(12) = -1 EBADF (Bad file descriptor) [pid 10045] close(13) = -1 EBADF (Bad file descriptor) [pid 10045] close(14) = -1 EBADF (Bad file descriptor) [pid 10045] close(15) = -1 EBADF (Bad file descriptor) [pid 10045] close(16) = -1 EBADF (Bad file descriptor) [pid 10045] close(17) = -1 EBADF (Bad file descriptor) [pid 10045] close(18) = -1 EBADF (Bad file descriptor) [pid 10045] close(19) = -1 EBADF (Bad file descriptor) [pid 10045] close(20) = -1 EBADF (Bad file descriptor) [pid 10045] close(21) = -1 EBADF (Bad file descriptor) [ 139.319207][T10045] BTRFS info (device loop0): auto enabling async discard [pid 10045] close(22) = -1 EBADF (Bad file descriptor) [pid 10045] close(23) = -1 EBADF (Bad file descriptor) [pid 10045] close(24) = -1 EBADF (Bad file descriptor) [pid 10045] close(25) = -1 EBADF (Bad file descriptor) [pid 10045] close(26) = -1 EBADF (Bad file descriptor) [pid 10045] close(27) = -1 EBADF (Bad file descriptor) [pid 10045] close(28) = -1 EBADF (Bad file descriptor) [pid 10045] close(29) = -1 EBADF (Bad file descriptor) [pid 10045] exit_group(0) = ? [pid 10045] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./295", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./295", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./295/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./295/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./295/binderfs") = 0 [pid 4998] umount2("./295/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./295/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./295/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./295/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./295/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./295/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./295") = 0 [pid 4998] mkdir("./296", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 298 ./strace-static-x86_64: Process 10062 attached [pid 10062] chdir("./296") = 0 [pid 10062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10062] setpgid(0, 0) = 0 [pid 10062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10062] write(3, "1000", 4) = 4 [pid 10062] close(3) = 0 [pid 10062] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10062] memfd_create("syzkaller", 0) = 3 [pid 10062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10062] munmap(0x7f86559db000, 16777216) = 0 [pid 10062] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10062] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10062] close(3) = 0 [pid 10062] mkdir("./file0", 0777) = 0 [ 139.560278][T10062] loop0: detected capacity change from 0 to 32768 [ 139.570214][T10062] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10062) [ 139.585639][T10062] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 139.594476][T10062] BTRFS info (device loop0): setting nodatacow, compression disabled [ 139.602630][T10062] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 139.613337][T10062] BTRFS info (device loop0): trying to use backup root at mount time [ 139.621482][T10062] BTRFS info (device loop0): disabling tree log [ 139.627751][T10062] BTRFS info (device loop0): enabling auto defrag [ 139.634344][T10062] BTRFS info (device loop0): using free space tree [ 139.649668][T10062] BTRFS info (device loop0): enabling ssd optimizations [pid 10062] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10062] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10062] chdir("./file0") = 0 [pid 10062] ioctl(4, LOOP_CLR_FD) = 0 [pid 10062] close(4) = 0 [pid 10062] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10062] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10062] close(3) = 0 [pid 10062] close(4) = 0 [pid 10062] close(5) = -1 EBADF (Bad file descriptor) [pid 10062] close(6) = -1 EBADF (Bad file descriptor) [pid 10062] close(7) = -1 EBADF (Bad file descriptor) [pid 10062] close(8) = -1 EBADF (Bad file descriptor) [pid 10062] close(9) = -1 EBADF (Bad file descriptor) [pid 10062] close(10) = -1 EBADF (Bad file descriptor) [pid 10062] close(11) = -1 EBADF (Bad file descriptor) [pid 10062] close(12) = -1 EBADF (Bad file descriptor) [pid 10062] close(13) = -1 EBADF (Bad file descriptor) [pid 10062] close(14) = -1 EBADF (Bad file descriptor) [pid 10062] close(15) = -1 EBADF (Bad file descriptor) [pid 10062] close(16) = -1 EBADF (Bad file descriptor) [pid 10062] close(17) = -1 EBADF (Bad file descriptor) [pid 10062] close(18) = -1 EBADF (Bad file descriptor) [pid 10062] close(19) = -1 EBADF (Bad file descriptor) [pid 10062] close(20) = -1 EBADF (Bad file descriptor) [pid 10062] close(21) = -1 EBADF (Bad file descriptor) [pid 10062] close(22) = -1 EBADF (Bad file descriptor) [pid 10062] close(23) = -1 EBADF (Bad file descriptor) [pid 10062] close(24) = -1 EBADF (Bad file descriptor) [pid 10062] close(25) = -1 EBADF (Bad file descriptor) [pid 10062] close(26) = -1 EBADF (Bad file descriptor) [pid 10062] close(27) = -1 EBADF (Bad file descriptor) [pid 10062] close(28) = -1 EBADF (Bad file descriptor) [pid 10062] close(29) = -1 EBADF (Bad file descriptor) [pid 10062] exit_group(0) = ? [pid 10062] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./296", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./296", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./296/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./296/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./296/binderfs") = 0 [ 139.656755][T10062] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./296/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./296/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./296/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./296/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./296/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./296/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./296") = 0 [pid 4998] mkdir("./297", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 299 ./strace-static-x86_64: Process 10079 attached [pid 10079] chdir("./297") = 0 [pid 10079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10079] setpgid(0, 0) = 0 [pid 10079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10079] write(3, "1000", 4) = 4 [pid 10079] close(3) = 0 [pid 10079] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10079] memfd_create("syzkaller", 0) = 3 [pid 10079] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10079] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10079] munmap(0x7f86559db000, 16777216) = 0 [pid 10079] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10079] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10079] close(3) = 0 [pid 10079] mkdir("./file0", 0777) = 0 [ 139.894146][T10079] loop0: detected capacity change from 0 to 32768 [ 139.903218][T10079] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10079) [ 139.918422][T10079] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 139.927258][T10079] BTRFS info (device loop0): setting nodatacow, compression disabled [ 139.935411][T10079] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 139.946092][T10079] BTRFS info (device loop0): trying to use backup root at mount time [ 139.954201][T10079] BTRFS info (device loop0): disabling tree log [ 139.960601][T10079] BTRFS info (device loop0): enabling auto defrag [ 139.967085][T10079] BTRFS info (device loop0): using free space tree [ 139.983661][T10079] BTRFS info (device loop0): enabling ssd optimizations [pid 10079] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10079] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10079] chdir("./file0") = 0 [pid 10079] ioctl(4, LOOP_CLR_FD) = 0 [pid 10079] close(4) = 0 [pid 10079] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10079] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10079] close(3) = 0 [pid 10079] close(4) = 0 [pid 10079] close(5) = -1 EBADF (Bad file descriptor) [pid 10079] close(6) = -1 EBADF (Bad file descriptor) [pid 10079] close(7) = -1 EBADF (Bad file descriptor) [pid 10079] close(8) = -1 EBADF (Bad file descriptor) [pid 10079] close(9) = -1 EBADF (Bad file descriptor) [pid 10079] close(10) = -1 EBADF (Bad file descriptor) [pid 10079] close(11) = -1 EBADF (Bad file descriptor) [pid 10079] close(12) = -1 EBADF (Bad file descriptor) [pid 10079] close(13) = -1 EBADF (Bad file descriptor) [pid 10079] close(14) = -1 EBADF (Bad file descriptor) [pid 10079] close(15) = -1 EBADF (Bad file descriptor) [pid 10079] close(16) = -1 EBADF (Bad file descriptor) [pid 10079] close(17) = -1 EBADF (Bad file descriptor) [pid 10079] close(18) = -1 EBADF (Bad file descriptor) [pid 10079] close(19) = -1 EBADF (Bad file descriptor) [pid 10079] close(20) = -1 EBADF (Bad file descriptor) [pid 10079] close(21) = -1 EBADF (Bad file descriptor) [pid 10079] close(22) = -1 EBADF (Bad file descriptor) [pid 10079] close(23) = -1 EBADF (Bad file descriptor) [pid 10079] close(24) = -1 EBADF (Bad file descriptor) [pid 10079] close(25) = -1 EBADF (Bad file descriptor) [pid 10079] close(26) = -1 EBADF (Bad file descriptor) [pid 10079] close(27) = -1 EBADF (Bad file descriptor) [pid 10079] close(28) = -1 EBADF (Bad file descriptor) [pid 10079] close(29) = -1 EBADF (Bad file descriptor) [pid 10079] exit_group(0) = ? [pid 10079] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./297", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./297", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./297/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./297/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./297/binderfs") = 0 [ 139.990676][T10079] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./297/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./297/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./297/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./297/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./297/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./297/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./297") = 0 [pid 4998] mkdir("./298", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10096 attached , child_tidptr=0x555555e0a5d0) = 300 [pid 10096] chdir("./298") = 0 [pid 10096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10096] setpgid(0, 0) = 0 [pid 10096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10096] write(3, "1000", 4) = 4 [pid 10096] close(3) = 0 [pid 10096] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10096] memfd_create("syzkaller", 0) = 3 [pid 10096] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10096] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10096] munmap(0x7f86559db000, 16777216) = 0 [pid 10096] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10096] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10096] close(3) = 0 [pid 10096] mkdir("./file0", 0777) = 0 [ 140.244769][T10096] loop0: detected capacity change from 0 to 32768 [ 140.253792][T10096] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10096) [ 140.268756][T10096] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 140.277528][T10096] BTRFS info (device loop0): setting nodatacow, compression disabled [ 140.285773][T10096] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 140.296445][T10096] BTRFS info (device loop0): trying to use backup root at mount time [ 140.304602][T10096] BTRFS info (device loop0): disabling tree log [ 140.310831][T10096] BTRFS info (device loop0): enabling auto defrag [ 140.317288][T10096] BTRFS info (device loop0): using free space tree [ 140.332454][T10096] BTRFS info (device loop0): enabling ssd optimizations [pid 10096] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10096] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10096] chdir("./file0") = 0 [pid 10096] ioctl(4, LOOP_CLR_FD) = 0 [pid 10096] close(4) = 0 [pid 10096] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10096] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10096] close(3) = 0 [pid 10096] close(4) = 0 [pid 10096] close(5) = -1 EBADF (Bad file descriptor) [pid 10096] close(6) = -1 EBADF (Bad file descriptor) [pid 10096] close(7) = -1 EBADF (Bad file descriptor) [pid 10096] close(8) = -1 EBADF (Bad file descriptor) [pid 10096] close(9) = -1 EBADF (Bad file descriptor) [pid 10096] close(10) = -1 EBADF (Bad file descriptor) [pid 10096] close(11) = -1 EBADF (Bad file descriptor) [pid 10096] close(12) = -1 EBADF (Bad file descriptor) [pid 10096] close(13) = -1 EBADF (Bad file descriptor) [pid 10096] close(14) = -1 EBADF (Bad file descriptor) [pid 10096] close(15) = -1 EBADF (Bad file descriptor) [pid 10096] close(16) = -1 EBADF (Bad file descriptor) [pid 10096] close(17) = -1 EBADF (Bad file descriptor) [pid 10096] close(18) = -1 EBADF (Bad file descriptor) [pid 10096] close(19) = -1 EBADF (Bad file descriptor) [ 140.339462][T10096] BTRFS info (device loop0): auto enabling async discard [pid 10096] close(20) = -1 EBADF (Bad file descriptor) [pid 10096] close(21) = -1 EBADF (Bad file descriptor) [pid 10096] close(22) = -1 EBADF (Bad file descriptor) [pid 10096] close(23) = -1 EBADF (Bad file descriptor) [pid 10096] close(24) = -1 EBADF (Bad file descriptor) [pid 10096] close(25) = -1 EBADF (Bad file descriptor) [pid 10096] close(26) = -1 EBADF (Bad file descriptor) [pid 10096] close(27) = -1 EBADF (Bad file descriptor) [pid 10096] close(28) = -1 EBADF (Bad file descriptor) [pid 10096] close(29) = -1 EBADF (Bad file descriptor) [pid 10096] exit_group(0) = ? [pid 10096] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./298", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./298", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./298/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./298/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./298/binderfs") = 0 [pid 4998] umount2("./298/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./298/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./298/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./298/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./298/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./298/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./298") = 0 [pid 4998] mkdir("./299", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 301 ./strace-static-x86_64: Process 10113 attached [pid 10113] chdir("./299") = 0 [pid 10113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10113] setpgid(0, 0) = 0 [pid 10113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10113] write(3, "1000", 4) = 4 [pid 10113] close(3) = 0 [pid 10113] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10113] memfd_create("syzkaller", 0) = 3 [pid 10113] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10113] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10113] munmap(0x7f86559db000, 16777216) = 0 [pid 10113] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10113] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10113] close(3) = 0 [pid 10113] mkdir("./file0", 0777) = 0 [ 140.585198][T10113] loop0: detected capacity change from 0 to 32768 [ 140.594541][T10113] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10113) [ 140.610044][T10113] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 140.618858][T10113] BTRFS info (device loop0): setting nodatacow, compression disabled [ 140.628550][T10113] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 140.639208][T10113] BTRFS info (device loop0): trying to use backup root at mount time [ 140.647421][T10113] BTRFS info (device loop0): disabling tree log [ 140.653734][T10113] BTRFS info (device loop0): enabling auto defrag [ 140.660171][T10113] BTRFS info (device loop0): using free space tree [ 140.675325][T10113] BTRFS info (device loop0): enabling ssd optimizations [pid 10113] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10113] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10113] chdir("./file0") = 0 [pid 10113] ioctl(4, LOOP_CLR_FD) = 0 [pid 10113] close(4) = 0 [pid 10113] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10113] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10113] close(3) = 0 [pid 10113] close(4) = 0 [pid 10113] close(5) = -1 EBADF (Bad file descriptor) [pid 10113] close(6) = -1 EBADF (Bad file descriptor) [pid 10113] close(7) = -1 EBADF (Bad file descriptor) [pid 10113] close(8) = -1 EBADF (Bad file descriptor) [pid 10113] close(9) = -1 EBADF (Bad file descriptor) [pid 10113] close(10) = -1 EBADF (Bad file descriptor) [pid 10113] close(11) = -1 EBADF (Bad file descriptor) [pid 10113] close(12) = -1 EBADF (Bad file descriptor) [pid 10113] close(13) = -1 EBADF (Bad file descriptor) [pid 10113] close(14) = -1 EBADF (Bad file descriptor) [pid 10113] close(15) = -1 EBADF (Bad file descriptor) [pid 10113] close(16) = -1 EBADF (Bad file descriptor) [pid 10113] close(17) = -1 EBADF (Bad file descriptor) [pid 10113] close(18) = -1 EBADF (Bad file descriptor) [pid 10113] close(19) = -1 EBADF (Bad file descriptor) [pid 10113] close(20) = -1 EBADF (Bad file descriptor) [pid 10113] close(21) = -1 EBADF (Bad file descriptor) [pid 10113] close(22) = -1 EBADF (Bad file descriptor) [pid 10113] close(23) = -1 EBADF (Bad file descriptor) [pid 10113] close(24) = -1 EBADF (Bad file descriptor) [pid 10113] close(25) = -1 EBADF (Bad file descriptor) [pid 10113] close(26) = -1 EBADF (Bad file descriptor) [pid 10113] close(27) = -1 EBADF (Bad file descriptor) [pid 10113] close(28) = -1 EBADF (Bad file descriptor) [pid 10113] close(29) = -1 EBADF (Bad file descriptor) [pid 10113] exit_group(0) = ? [pid 10113] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./299", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./299", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./299/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./299/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./299/binderfs") = 0 [ 140.682491][T10113] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./299/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./299/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./299/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./299/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./299/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./299/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./299") = 0 [pid 4998] mkdir("./300", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 302 ./strace-static-x86_64: Process 10130 attached [pid 10130] chdir("./300") = 0 [pid 10130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10130] setpgid(0, 0) = 0 [pid 10130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10130] write(3, "1000", 4) = 4 [pid 10130] close(3) = 0 [pid 10130] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10130] memfd_create("syzkaller", 0) = 3 [pid 10130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10130] munmap(0x7f86559db000, 16777216) = 0 [pid 10130] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10130] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10130] close(3) = 0 [pid 10130] mkdir("./file0", 0777) = 0 [ 140.918244][T10130] loop0: detected capacity change from 0 to 32768 [ 140.927656][T10130] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10130) [ 140.943307][T10130] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 140.952222][T10130] BTRFS info (device loop0): setting nodatacow, compression disabled [ 140.960281][T10130] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 140.970985][T10130] BTRFS info (device loop0): trying to use backup root at mount time [ 140.979080][T10130] BTRFS info (device loop0): disabling tree log [ 140.985397][T10130] BTRFS info (device loop0): enabling auto defrag [ 140.991865][T10130] BTRFS info (device loop0): using free space tree [ 141.007325][T10130] BTRFS info (device loop0): enabling ssd optimizations [pid 10130] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10130] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10130] chdir("./file0") = 0 [pid 10130] ioctl(4, LOOP_CLR_FD) = 0 [pid 10130] close(4) = 0 [pid 10130] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10130] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10130] close(3) = 0 [pid 10130] close(4) = 0 [pid 10130] close(5) = -1 EBADF (Bad file descriptor) [pid 10130] close(6) = -1 EBADF (Bad file descriptor) [pid 10130] close(7) = -1 EBADF (Bad file descriptor) [pid 10130] close(8) = -1 EBADF (Bad file descriptor) [pid 10130] close(9) = -1 EBADF (Bad file descriptor) [pid 10130] close(10) = -1 EBADF (Bad file descriptor) [pid 10130] close(11) = -1 EBADF (Bad file descriptor) [pid 10130] close(12) = -1 EBADF (Bad file descriptor) [pid 10130] close(13) = -1 EBADF (Bad file descriptor) [pid 10130] close(14) = -1 EBADF (Bad file descriptor) [pid 10130] close(15) = -1 EBADF (Bad file descriptor) [pid 10130] close(16) = -1 EBADF (Bad file descriptor) [pid 10130] close(17) = -1 EBADF (Bad file descriptor) [pid 10130] close(18) = -1 EBADF (Bad file descriptor) [pid 10130] close(19) = -1 EBADF (Bad file descriptor) [pid 10130] close(20) = -1 EBADF (Bad file descriptor) [pid 10130] close(21) = -1 EBADF (Bad file descriptor) [pid 10130] close(22) = -1 EBADF (Bad file descriptor) [pid 10130] close(23) = -1 EBADF (Bad file descriptor) [pid 10130] close(24) = -1 EBADF (Bad file descriptor) [pid 10130] close(25) = -1 EBADF (Bad file descriptor) [pid 10130] close(26) = -1 EBADF (Bad file descriptor) [pid 10130] close(27) = -1 EBADF (Bad file descriptor) [pid 10130] close(28) = -1 EBADF (Bad file descriptor) [pid 10130] close(29) = -1 EBADF (Bad file descriptor) [pid 10130] exit_group(0) = ? [pid 10130] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./300", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./300", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./300/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 141.014420][T10130] BTRFS info (device loop0): auto enabling async discard [pid 4998] lstat("./300/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./300/binderfs") = 0 [pid 4998] umount2("./300/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./300/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./300/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./300/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./300/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./300/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./300") = 0 [pid 4998] mkdir("./301", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10147 attached , child_tidptr=0x555555e0a5d0) = 303 [pid 10147] chdir("./301") = 0 [pid 10147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10147] setpgid(0, 0) = 0 [pid 10147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10147] write(3, "1000", 4) = 4 [pid 10147] close(3) = 0 [pid 10147] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10147] memfd_create("syzkaller", 0) = 3 [pid 10147] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10147] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10147] munmap(0x7f86559db000, 16777216) = 0 [pid 10147] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10147] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10147] close(3) = 0 [pid 10147] mkdir("./file0", 0777) = 0 [ 141.266596][T10147] loop0: detected capacity change from 0 to 32768 [ 141.276053][T10147] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10147) [ 141.291461][T10147] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 141.300227][T10147] BTRFS info (device loop0): setting nodatacow, compression disabled [ 141.308416][T10147] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 141.319133][T10147] BTRFS info (device loop0): trying to use backup root at mount time [ 141.327537][T10147] BTRFS info (device loop0): disabling tree log [ 141.333830][T10147] BTRFS info (device loop0): enabling auto defrag [ 141.340254][T10147] BTRFS info (device loop0): using free space tree [ 141.355553][T10147] BTRFS info (device loop0): enabling ssd optimizations [pid 10147] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10147] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10147] chdir("./file0") = 0 [pid 10147] ioctl(4, LOOP_CLR_FD) = 0 [pid 10147] close(4) = 0 [pid 10147] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10147] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10147] close(3) = 0 [pid 10147] close(4) = 0 [pid 10147] close(5) = -1 EBADF (Bad file descriptor) [pid 10147] close(6) = -1 EBADF (Bad file descriptor) [pid 10147] close(7) = -1 EBADF (Bad file descriptor) [pid 10147] close(8) = -1 EBADF (Bad file descriptor) [pid 10147] close(9) = -1 EBADF (Bad file descriptor) [pid 10147] close(10) = -1 EBADF (Bad file descriptor) [pid 10147] close(11) = -1 EBADF (Bad file descriptor) [pid 10147] close(12) = -1 EBADF (Bad file descriptor) [pid 10147] close(13) = -1 EBADF (Bad file descriptor) [ 141.362690][T10147] BTRFS info (device loop0): auto enabling async discard [pid 10147] close(14) = -1 EBADF (Bad file descriptor) [pid 10147] close(15) = -1 EBADF (Bad file descriptor) [pid 10147] close(16) = -1 EBADF (Bad file descriptor) [pid 10147] close(17) = -1 EBADF (Bad file descriptor) [pid 10147] close(18) = -1 EBADF (Bad file descriptor) [pid 10147] close(19) = -1 EBADF (Bad file descriptor) [pid 10147] close(20) = -1 EBADF (Bad file descriptor) [pid 10147] close(21) = -1 EBADF (Bad file descriptor) [pid 10147] close(22) = -1 EBADF (Bad file descriptor) [pid 10147] close(23) = -1 EBADF (Bad file descriptor) [pid 10147] close(24) = -1 EBADF (Bad file descriptor) [pid 10147] close(25) = -1 EBADF (Bad file descriptor) [pid 10147] close(26) = -1 EBADF (Bad file descriptor) [pid 10147] close(27) = -1 EBADF (Bad file descriptor) [pid 10147] close(28) = -1 EBADF (Bad file descriptor) [pid 10147] close(29) = -1 EBADF (Bad file descriptor) [pid 10147] exit_group(0) = ? [pid 10147] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./301", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./301", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./301/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./301/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./301/binderfs") = 0 [pid 4998] umount2("./301/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./301/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./301/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./301/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./301/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./301/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./301") = 0 [pid 4998] mkdir("./302", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 304 ./strace-static-x86_64: Process 10164 attached [pid 10164] chdir("./302") = 0 [pid 10164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10164] setpgid(0, 0) = 0 [pid 10164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10164] write(3, "1000", 4) = 4 [pid 10164] close(3) = 0 [pid 10164] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10164] memfd_create("syzkaller", 0) = 3 [pid 10164] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10164] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10164] munmap(0x7f86559db000, 16777216) = 0 [pid 10164] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10164] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10164] close(3) = 0 [pid 10164] mkdir("./file0", 0777) = 0 [ 141.600348][T10164] loop0: detected capacity change from 0 to 32768 [ 141.609227][T10164] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10164) [ 141.624137][T10164] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 141.633006][T10164] BTRFS info (device loop0): setting nodatacow, compression disabled [ 141.641150][T10164] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 141.651817][T10164] BTRFS info (device loop0): trying to use backup root at mount time [ 141.659880][T10164] BTRFS info (device loop0): disabling tree log [ 141.666174][T10164] BTRFS info (device loop0): enabling auto defrag [ 141.672727][T10164] BTRFS info (device loop0): using free space tree [ 141.687872][T10164] BTRFS info (device loop0): enabling ssd optimizations [pid 10164] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10164] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10164] chdir("./file0") = 0 [pid 10164] ioctl(4, LOOP_CLR_FD) = 0 [pid 10164] close(4) = 0 [pid 10164] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10164] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10164] close(3) = 0 [pid 10164] close(4) = 0 [pid 10164] close(5) = -1 EBADF (Bad file descriptor) [pid 10164] close(6) = -1 EBADF (Bad file descriptor) [pid 10164] close(7) = -1 EBADF (Bad file descriptor) [pid 10164] close(8) = -1 EBADF (Bad file descriptor) [pid 10164] close(9) = -1 EBADF (Bad file descriptor) [pid 10164] close(10) = -1 EBADF (Bad file descriptor) [pid 10164] close(11) = -1 EBADF (Bad file descriptor) [pid 10164] close(12) = -1 EBADF (Bad file descriptor) [pid 10164] close(13) = -1 EBADF (Bad file descriptor) [pid 10164] close(14) = -1 EBADF (Bad file descriptor) [pid 10164] close(15) = -1 EBADF (Bad file descriptor) [pid 10164] close(16) = -1 EBADF (Bad file descriptor) [pid 10164] close(17) = -1 EBADF (Bad file descriptor) [pid 10164] close(18) = -1 EBADF (Bad file descriptor) [pid 10164] close(19) = -1 EBADF (Bad file descriptor) [pid 10164] close(20) = -1 EBADF (Bad file descriptor) [pid 10164] close(21) = -1 EBADF (Bad file descriptor) [pid 10164] close(22) = -1 EBADF (Bad file descriptor) [pid 10164] close(23) = -1 EBADF (Bad file descriptor) [pid 10164] close(24) = -1 EBADF (Bad file descriptor) [pid 10164] close(25) = -1 EBADF (Bad file descriptor) [pid 10164] close(26) = -1 EBADF (Bad file descriptor) [pid 10164] close(27) = -1 EBADF (Bad file descriptor) [pid 10164] close(28) = -1 EBADF (Bad file descriptor) [pid 10164] close(29) = -1 EBADF (Bad file descriptor) [pid 10164] exit_group(0) = ? [pid 10164] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./302", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./302", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./302/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./302/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 141.695038][T10164] BTRFS info (device loop0): auto enabling async discard [pid 4998] unlink("./302/binderfs") = 0 [pid 4998] umount2("./302/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./302/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./302/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./302/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./302/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./302/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./302") = 0 [pid 4998] mkdir("./303", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10181 attached , child_tidptr=0x555555e0a5d0) = 305 [pid 10181] chdir("./303") = 0 [pid 10181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10181] setpgid(0, 0) = 0 [pid 10181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10181] write(3, "1000", 4) = 4 [pid 10181] close(3) = 0 [pid 10181] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10181] memfd_create("syzkaller", 0) = 3 [pid 10181] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10181] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10181] munmap(0x7f86559db000, 16777216) = 0 [pid 10181] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10181] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10181] close(3) = 0 [pid 10181] mkdir("./file0", 0777) = 0 [ 141.936614][T10181] loop0: detected capacity change from 0 to 32768 [ 141.945419][T10181] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10181) [ 141.960747][T10181] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 141.969495][T10181] BTRFS info (device loop0): setting nodatacow, compression disabled [ 141.977752][T10181] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 141.988448][T10181] BTRFS info (device loop0): trying to use backup root at mount time [ 141.996536][T10181] BTRFS info (device loop0): disabling tree log [ 142.002793][T10181] BTRFS info (device loop0): enabling auto defrag [ 142.009201][T10181] BTRFS info (device loop0): using free space tree [ 142.024200][T10181] BTRFS info (device loop0): enabling ssd optimizations [pid 10181] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10181] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10181] chdir("./file0") = 0 [pid 10181] ioctl(4, LOOP_CLR_FD) = 0 [pid 10181] close(4) = 0 [pid 10181] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10181] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10181] close(3) = 0 [pid 10181] close(4) = 0 [pid 10181] close(5) = -1 EBADF (Bad file descriptor) [pid 10181] close(6) = -1 EBADF (Bad file descriptor) [pid 10181] close(7) = -1 EBADF (Bad file descriptor) [pid 10181] close(8) = -1 EBADF (Bad file descriptor) [pid 10181] close(9) = -1 EBADF (Bad file descriptor) [pid 10181] close(10) = -1 EBADF (Bad file descriptor) [pid 10181] close(11) = -1 EBADF (Bad file descriptor) [pid 10181] close(12) = -1 EBADF (Bad file descriptor) [pid 10181] close(13) = -1 EBADF (Bad file descriptor) [pid 10181] close(14) = -1 EBADF (Bad file descriptor) [pid 10181] close(15) = -1 EBADF (Bad file descriptor) [pid 10181] close(16) = -1 EBADF (Bad file descriptor) [pid 10181] close(17) = -1 EBADF (Bad file descriptor) [pid 10181] close(18) = -1 EBADF (Bad file descriptor) [pid 10181] close(19) = -1 EBADF (Bad file descriptor) [pid 10181] close(20) = -1 EBADF (Bad file descriptor) [pid 10181] close(21) = -1 EBADF (Bad file descriptor) [pid 10181] close(22) = -1 EBADF (Bad file descriptor) [pid 10181] close(23) = -1 EBADF (Bad file descriptor) [pid 10181] close(24) = -1 EBADF (Bad file descriptor) [pid 10181] close(25) = -1 EBADF (Bad file descriptor) [pid 10181] close(26) = -1 EBADF (Bad file descriptor) [pid 10181] close(27) = -1 EBADF (Bad file descriptor) [ 142.031266][T10181] BTRFS info (device loop0): auto enabling async discard [pid 10181] close(28) = -1 EBADF (Bad file descriptor) [pid 10181] close(29) = -1 EBADF (Bad file descriptor) [pid 10181] exit_group(0) = ? [pid 10181] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./303", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./303", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./303/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./303/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./303/binderfs") = 0 [pid 4998] umount2("./303/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./303/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./303/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./303/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./303/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./303/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./303") = 0 [pid 4998] mkdir("./304", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 306 ./strace-static-x86_64: Process 10198 attached [pid 10198] chdir("./304") = 0 [pid 10198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10198] setpgid(0, 0) = 0 [pid 10198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10198] write(3, "1000", 4) = 4 [pid 10198] close(3) = 0 [pid 10198] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10198] memfd_create("syzkaller", 0) = 3 [pid 10198] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10198] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10198] munmap(0x7f86559db000, 16777216) = 0 [pid 10198] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10198] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10198] close(3) = 0 [pid 10198] mkdir("./file0", 0777) = 0 [ 142.282062][T10198] loop0: detected capacity change from 0 to 32768 [ 142.293065][T10198] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10198) [ 142.308199][T10198] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 142.317012][T10198] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 10198] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10198] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10198] chdir("./file0") = 0 [pid 10198] ioctl(4, LOOP_CLR_FD) = 0 [pid 10198] close(4) = 0 [pid 10198] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10198] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10198] close(3) = 0 [pid 10198] close(4) = 0 [pid 10198] close(5) = -1 EBADF (Bad file descriptor) [pid 10198] close(6) = -1 EBADF (Bad file descriptor) [pid 10198] close(7) = -1 EBADF (Bad file descriptor) [pid 10198] close(8) = -1 EBADF (Bad file descriptor) [pid 10198] close(9) = -1 EBADF (Bad file descriptor) [pid 10198] close(10) = -1 EBADF (Bad file descriptor) [pid 10198] close(11) = -1 EBADF (Bad file descriptor) [pid 10198] close(12) = -1 EBADF (Bad file descriptor) [pid 10198] close(13) = -1 EBADF (Bad file descriptor) [pid 10198] close(14) = -1 EBADF (Bad file descriptor) [pid 10198] close(15) = -1 EBADF (Bad file descriptor) [pid 10198] close(16) = -1 EBADF (Bad file descriptor) [pid 10198] close(17) = -1 EBADF (Bad file descriptor) [ 142.325164][T10198] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 142.335802][T10198] BTRFS info (device loop0): trying to use backup root at mount time [ 142.343909][T10198] BTRFS info (device loop0): disabling tree log [pid 10198] close(18) = -1 EBADF (Bad file descriptor) [pid 10198] close(19) = -1 EBADF (Bad file descriptor) [pid 10198] close(20) = -1 EBADF (Bad file descriptor) [pid 10198] close(21) = -1 EBADF (Bad file descriptor) [pid 10198] close(22) = -1 EBADF (Bad file descriptor) [pid 10198] close(23) = -1 EBADF (Bad file descriptor) [pid 10198] close(24) = -1 EBADF (Bad file descriptor) [pid 10198] close(25) = -1 EBADF (Bad file descriptor) [pid 10198] close(26) = -1 EBADF (Bad file descriptor) [pid 10198] close(27) = -1 EBADF (Bad file descriptor) [pid 10198] close(28) = -1 EBADF (Bad file descriptor) [pid 10198] close(29) = -1 EBADF (Bad file descriptor) [pid 10198] exit_group(0) = ? [pid 10198] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./304", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./304", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./304/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./304/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./304/binderfs") = 0 [pid 4998] umount2("./304/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./304/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./304/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./304/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./304/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./304/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./304") = 0 [pid 4998] mkdir("./305", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 307 ./strace-static-x86_64: Process 10215 attached [pid 10215] chdir("./305") = 0 [pid 10215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10215] setpgid(0, 0) = 0 [pid 10215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10215] write(3, "1000", 4) = 4 [pid 10215] close(3) = 0 [pid 10215] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10215] memfd_create("syzkaller", 0) = 3 [pid 10215] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10215] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10215] munmap(0x7f86559db000, 16777216) = 0 [pid 10215] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10215] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10215] close(3) = 0 [pid 10215] mkdir("./file0", 0777) = 0 [pid 10215] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10215] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10215] chdir("./file0") = 0 [pid 10215] ioctl(4, LOOP_CLR_FD) = 0 [pid 10215] close(4) = 0 [pid 10215] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10215] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10215] close(3) = 0 [pid 10215] close(4) = 0 [pid 10215] close(5) = -1 EBADF (Bad file descriptor) [pid 10215] close(6) = -1 EBADF (Bad file descriptor) [pid 10215] close(7) = -1 EBADF (Bad file descriptor) [pid 10215] close(8) = -1 EBADF (Bad file descriptor) [pid 10215] close(9) = -1 EBADF (Bad file descriptor) [pid 10215] close(10) = -1 EBADF (Bad file descriptor) [pid 10215] close(11) = -1 EBADF (Bad file descriptor) [pid 10215] close(12) = -1 EBADF (Bad file descriptor) [pid 10215] close(13) = -1 EBADF (Bad file descriptor) [pid 10215] close(14) = -1 EBADF (Bad file descriptor) [pid 10215] close(15) = -1 EBADF (Bad file descriptor) [pid 10215] close(16) = -1 EBADF (Bad file descriptor) [pid 10215] close(17) = -1 EBADF (Bad file descriptor) [pid 10215] close(18) = -1 EBADF (Bad file descriptor) [pid 10215] close(19) = -1 EBADF (Bad file descriptor) [pid 10215] close(20) = -1 EBADF (Bad file descriptor) [pid 10215] close(21) = -1 EBADF (Bad file descriptor) [pid 10215] close(22) = -1 EBADF (Bad file descriptor) [pid 10215] close(23) = -1 EBADF (Bad file descriptor) [pid 10215] close(24) = -1 EBADF (Bad file descriptor) [pid 10215] close(25) = -1 EBADF (Bad file descriptor) [pid 10215] close(26) = -1 EBADF (Bad file descriptor) [pid 10215] close(27) = -1 EBADF (Bad file descriptor) [pid 10215] close(28) = -1 EBADF (Bad file descriptor) [pid 10215] close(29) = -1 EBADF (Bad file descriptor) [pid 10215] exit_group(0) = ? [pid 10215] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] umount2("./305", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./305", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./305/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./305/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./305/binderfs") = 0 [ 142.600527][T10215] loop0: detected capacity change from 0 to 32768 [ 142.610323][T10215] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10215) [ 142.625564][T10215] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./305/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./305/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./305/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./305/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./305/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./305/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./305") = 0 [pid 4998] mkdir("./306", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 308 ./strace-static-x86_64: Process 10232 attached [pid 10232] chdir("./306") = 0 [pid 10232] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10232] setpgid(0, 0) = 0 [pid 10232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10232] write(3, "1000", 4) = 4 [pid 10232] close(3) = 0 [pid 10232] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10232] memfd_create("syzkaller", 0) = 3 [pid 10232] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10232] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10232] munmap(0x7f86559db000, 16777216) = 0 [pid 10232] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10232] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10232] close(3) = 0 [pid 10232] mkdir("./file0", 0777) = 0 [pid 10232] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10232] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10232] chdir("./file0") = 0 [pid 10232] ioctl(4, LOOP_CLR_FD) = 0 [pid 10232] close(4) = 0 [pid 10232] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10232] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10232] close(3) = 0 [pid 10232] close(4) = 0 [pid 10232] close(5) = -1 EBADF (Bad file descriptor) [pid 10232] close(6) = -1 EBADF (Bad file descriptor) [pid 10232] close(7) = -1 EBADF (Bad file descriptor) [pid 10232] close(8) = -1 EBADF (Bad file descriptor) [pid 10232] close(9) = -1 EBADF (Bad file descriptor) [pid 10232] close(10) = -1 EBADF (Bad file descriptor) [pid 10232] close(11) = -1 EBADF (Bad file descriptor) [pid 10232] close(12) = -1 EBADF (Bad file descriptor) [pid 10232] close(13) = -1 EBADF (Bad file descriptor) [pid 10232] close(14) = -1 EBADF (Bad file descriptor) [pid 10232] close(15) = -1 EBADF (Bad file descriptor) [pid 10232] close(16) = -1 EBADF (Bad file descriptor) [pid 10232] close(17) = -1 EBADF (Bad file descriptor) [pid 10232] close(18) = -1 EBADF (Bad file descriptor) [pid 10232] close(19) = -1 EBADF (Bad file descriptor) [pid 10232] close(20) = -1 EBADF (Bad file descriptor) [ 142.872479][T10232] loop0: detected capacity change from 0 to 32768 [ 142.882029][T10232] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10232) [ 142.896817][T10232] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 10232] close(21) = -1 EBADF (Bad file descriptor) [pid 10232] close(22) = -1 EBADF (Bad file descriptor) [pid 10232] close(23) = -1 EBADF (Bad file descriptor) [pid 10232] close(24) = -1 EBADF (Bad file descriptor) [pid 10232] close(25) = -1 EBADF (Bad file descriptor) [pid 10232] close(26) = -1 EBADF (Bad file descriptor) [pid 10232] close(27) = -1 EBADF (Bad file descriptor) [pid 10232] close(28) = -1 EBADF (Bad file descriptor) [pid 10232] close(29) = -1 EBADF (Bad file descriptor) [pid 10232] exit_group(0) = ? [pid 10232] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./306", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./306", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./306/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./306/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./306/binderfs") = 0 [pid 4998] umount2("./306/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./306/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./306/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./306/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./306/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./306/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./306") = 0 [pid 4998] mkdir("./307", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 309 ./strace-static-x86_64: Process 10249 attached [pid 10249] chdir("./307") = 0 [pid 10249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10249] setpgid(0, 0) = 0 [pid 10249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10249] write(3, "1000", 4) = 4 [pid 10249] close(3) = 0 [pid 10249] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10249] memfd_create("syzkaller", 0) = 3 [pid 10249] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10249] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10249] munmap(0x7f86559db000, 16777216) = 0 [pid 10249] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10249] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10249] close(3) = 0 [pid 10249] mkdir("./file0", 0777) = 0 [pid 10249] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10249] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10249] chdir("./file0") = 0 [pid 10249] ioctl(4, LOOP_CLR_FD) = 0 [pid 10249] close(4) = 0 [pid 10249] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10249] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10249] close(3) = 0 [pid 10249] close(4) = 0 [pid 10249] close(5) = -1 EBADF (Bad file descriptor) [pid 10249] close(6) = -1 EBADF (Bad file descriptor) [pid 10249] close(7) = -1 EBADF (Bad file descriptor) [pid 10249] close(8) = -1 EBADF (Bad file descriptor) [pid 10249] close(9) = -1 EBADF (Bad file descriptor) [pid 10249] close(10) = -1 EBADF (Bad file descriptor) [pid 10249] close(11) = -1 EBADF (Bad file descriptor) [pid 10249] close(12) = -1 EBADF (Bad file descriptor) [pid 10249] close(13) = -1 EBADF (Bad file descriptor) [pid 10249] close(14) = -1 EBADF (Bad file descriptor) [pid 10249] close(15) = -1 EBADF (Bad file descriptor) [pid 10249] close(16) = -1 EBADF (Bad file descriptor) [pid 10249] close(17) = -1 EBADF (Bad file descriptor) [pid 10249] close(18) = -1 EBADF (Bad file descriptor) [pid 10249] close(19) = -1 EBADF (Bad file descriptor) [pid 10249] close(20) = -1 EBADF (Bad file descriptor) [pid 10249] close(21) = -1 EBADF (Bad file descriptor) [pid 10249] close(22) = -1 EBADF (Bad file descriptor) [pid 10249] close(23) = -1 EBADF (Bad file descriptor) [pid 10249] close(24) = -1 EBADF (Bad file descriptor) [pid 10249] close(25) = -1 EBADF (Bad file descriptor) [pid 10249] close(26) = -1 EBADF (Bad file descriptor) [pid 10249] close(27) = -1 EBADF (Bad file descriptor) [pid 10249] close(28) = -1 EBADF (Bad file descriptor) [pid 10249] close(29) = -1 EBADF (Bad file descriptor) [pid 10249] exit_group(0) = ? [pid 10249] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] umount2("./307", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./307", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./307/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./307/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./307/binderfs") = 0 [ 143.157821][T10249] loop0: detected capacity change from 0 to 32768 [ 143.167173][T10249] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10249) [ 143.182288][T10249] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./307/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./307/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./307/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./307/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./307/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./307/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./307") = 0 [pid 4998] mkdir("./308", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 310 ./strace-static-x86_64: Process 10266 attached [pid 10266] chdir("./308") = 0 [pid 10266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10266] setpgid(0, 0) = 0 [pid 10266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10266] write(3, "1000", 4) = 4 [pid 10266] close(3) = 0 [pid 10266] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10266] memfd_create("syzkaller", 0) = 3 [pid 10266] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10266] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10266] munmap(0x7f86559db000, 16777216) = 0 [pid 10266] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10266] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10266] close(3) = 0 [pid 10266] mkdir("./file0", 0777) = 0 [ 143.436821][T10266] loop0: detected capacity change from 0 to 32768 [ 143.446371][T10266] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10266) [ 143.461507][T10266] _btrfs_printk: 28 callbacks suppressed [ 143.461519][T10266] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 143.475929][T10266] BTRFS info (device loop0): setting nodatacow, compression disabled [ 143.484050][T10266] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 143.494709][T10266] BTRFS info (device loop0): trying to use backup root at mount time [ 143.502830][T10266] BTRFS info (device loop0): disabling tree log [ 143.509092][T10266] BTRFS info (device loop0): enabling auto defrag [ 143.515659][T10266] BTRFS info (device loop0): using free space tree [pid 10266] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10266] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10266] chdir("./file0") = 0 [pid 10266] ioctl(4, LOOP_CLR_FD) = 0 [pid 10266] close(4) = 0 [pid 10266] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10266] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10266] close(3) = 0 [pid 10266] close(4) = 0 [pid 10266] close(5) = -1 EBADF (Bad file descriptor) [pid 10266] close(6) = -1 EBADF (Bad file descriptor) [pid 10266] close(7) = -1 EBADF (Bad file descriptor) [pid 10266] close(8) = -1 EBADF (Bad file descriptor) [pid 10266] close(9) = -1 EBADF (Bad file descriptor) [pid 10266] close(10) = -1 EBADF (Bad file descriptor) [pid 10266] close(11) = -1 EBADF (Bad file descriptor) [pid 10266] close(12) = -1 EBADF (Bad file descriptor) [pid 10266] close(13) = -1 EBADF (Bad file descriptor) [pid 10266] close(14) = -1 EBADF (Bad file descriptor) [pid 10266] close(15) = -1 EBADF (Bad file descriptor) [pid 10266] close(16) = -1 EBADF (Bad file descriptor) [pid 10266] close(17) = -1 EBADF (Bad file descriptor) [pid 10266] close(18) = -1 EBADF (Bad file descriptor) [pid 10266] close(19) = -1 EBADF (Bad file descriptor) [pid 10266] close(20) = -1 EBADF (Bad file descriptor) [pid 10266] close(21) = -1 EBADF (Bad file descriptor) [pid 10266] close(22) = -1 EBADF (Bad file descriptor) [pid 10266] close(23) = -1 EBADF (Bad file descriptor) [pid 10266] close(24) = -1 EBADF (Bad file descriptor) [pid 10266] close(25) = -1 EBADF (Bad file descriptor) [pid 10266] close(26) = -1 EBADF (Bad file descriptor) [pid 10266] close(27) = -1 EBADF (Bad file descriptor) [pid 10266] close(28) = -1 EBADF (Bad file descriptor) [pid 10266] close(29) = -1 EBADF (Bad file descriptor) [pid 10266] exit_group(0) = ? [pid 10266] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./308", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./308", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./308/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./308/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./308/binderfs") = 0 [ 143.530838][T10266] BTRFS info (device loop0): enabling ssd optimizations [ 143.537950][T10266] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./308/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./308/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./308/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./308/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./308/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./308/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./308") = 0 [pid 4998] mkdir("./309", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 311 ./strace-static-x86_64: Process 10283 attached [pid 10283] chdir("./309") = 0 [pid 10283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10283] setpgid(0, 0) = 0 [pid 10283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10283] write(3, "1000", 4) = 4 [pid 10283] close(3) = 0 [pid 10283] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10283] memfd_create("syzkaller", 0) = 3 [pid 10283] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10283] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10283] munmap(0x7f86559db000, 16777216) = 0 [pid 10283] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10283] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10283] close(3) = 0 [pid 10283] mkdir("./file0", 0777) = 0 [ 143.774429][T10283] loop0: detected capacity change from 0 to 32768 [ 143.783089][T10283] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10283) [ 143.797866][T10283] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 143.806780][T10283] BTRFS info (device loop0): setting nodatacow, compression disabled [ 143.815031][T10283] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 143.825677][T10283] BTRFS info (device loop0): trying to use backup root at mount time [ 143.833774][T10283] BTRFS info (device loop0): disabling tree log [ 143.840011][T10283] BTRFS info (device loop0): enabling auto defrag [ 143.846469][T10283] BTRFS info (device loop0): using free space tree [ 143.861918][T10283] BTRFS info (device loop0): enabling ssd optimizations [pid 10283] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10283] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10283] chdir("./file0") = 0 [pid 10283] ioctl(4, LOOP_CLR_FD) = 0 [pid 10283] close(4) = 0 [pid 10283] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10283] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10283] close(3) = 0 [pid 10283] close(4) = 0 [pid 10283] close(5) = -1 EBADF (Bad file descriptor) [pid 10283] close(6) = -1 EBADF (Bad file descriptor) [pid 10283] close(7) = -1 EBADF (Bad file descriptor) [pid 10283] close(8) = -1 EBADF (Bad file descriptor) [pid 10283] close(9) = -1 EBADF (Bad file descriptor) [pid 10283] close(10) = -1 EBADF (Bad file descriptor) [pid 10283] close(11) = -1 EBADF (Bad file descriptor) [pid 10283] close(12) = -1 EBADF (Bad file descriptor) [pid 10283] close(13) = -1 EBADF (Bad file descriptor) [pid 10283] close(14) = -1 EBADF (Bad file descriptor) [pid 10283] close(15) = -1 EBADF (Bad file descriptor) [pid 10283] close(16) = -1 EBADF (Bad file descriptor) [pid 10283] close(17) = -1 EBADF (Bad file descriptor) [pid 10283] close(18) = -1 EBADF (Bad file descriptor) [pid 10283] close(19) = -1 EBADF (Bad file descriptor) [pid 10283] close(20) = -1 EBADF (Bad file descriptor) [pid 10283] close(21) = -1 EBADF (Bad file descriptor) [pid 10283] close(22) = -1 EBADF (Bad file descriptor) [pid 10283] close(23) = -1 EBADF (Bad file descriptor) [pid 10283] close(24) = -1 EBADF (Bad file descriptor) [pid 10283] close(25) = -1 EBADF (Bad file descriptor) [pid 10283] close(26) = -1 EBADF (Bad file descriptor) [pid 10283] close(27) = -1 EBADF (Bad file descriptor) [pid 10283] close(28) = -1 EBADF (Bad file descriptor) [pid 10283] close(29) = -1 EBADF (Bad file descriptor) [pid 10283] exit_group(0) = ? [pid 10283] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./309", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./309", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./309/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./309/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 143.868977][T10283] BTRFS info (device loop0): auto enabling async discard [pid 4998] unlink("./309/binderfs") = 0 [pid 4998] umount2("./309/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./309/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./309/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./309/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./309/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./309/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./309") = 0 [pid 4998] mkdir("./310", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10300 attached , child_tidptr=0x555555e0a5d0) = 312 [pid 10300] chdir("./310") = 0 [pid 10300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10300] setpgid(0, 0) = 0 [pid 10300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10300] write(3, "1000", 4) = 4 [pid 10300] close(3) = 0 [pid 10300] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10300] memfd_create("syzkaller", 0) = 3 [pid 10300] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10300] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10300] munmap(0x7f86559db000, 16777216) = 0 [pid 10300] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10300] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10300] close(3) = 0 [pid 10300] mkdir("./file0", 0777) = 0 [ 144.113163][T10300] loop0: detected capacity change from 0 to 32768 [ 144.122602][T10300] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10300) [ 144.137924][T10300] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 144.146682][T10300] BTRFS info (device loop0): setting nodatacow, compression disabled [ 144.155022][T10300] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 144.165667][T10300] BTRFS info (device loop0): trying to use backup root at mount time [ 144.173762][T10300] BTRFS info (device loop0): disabling tree log [ 144.179986][T10300] BTRFS info (device loop0): enabling auto defrag [ 144.186458][T10300] BTRFS info (device loop0): using free space tree [ 144.201925][T10300] BTRFS info (device loop0): enabling ssd optimizations [pid 10300] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10300] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10300] chdir("./file0") = 0 [pid 10300] ioctl(4, LOOP_CLR_FD) = 0 [pid 10300] close(4) = 0 [pid 10300] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10300] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10300] close(3) = 0 [pid 10300] close(4) = 0 [pid 10300] close(5) = -1 EBADF (Bad file descriptor) [pid 10300] close(6) = -1 EBADF (Bad file descriptor) [pid 10300] close(7) = -1 EBADF (Bad file descriptor) [pid 10300] close(8) = -1 EBADF (Bad file descriptor) [pid 10300] close(9) = -1 EBADF (Bad file descriptor) [pid 10300] close(10) = -1 EBADF (Bad file descriptor) [pid 10300] close(11) = -1 EBADF (Bad file descriptor) [pid 10300] close(12) = -1 EBADF (Bad file descriptor) [pid 10300] close(13) = -1 EBADF (Bad file descriptor) [pid 10300] close(14) = -1 EBADF (Bad file descriptor) [pid 10300] close(15) = -1 EBADF (Bad file descriptor) [pid 10300] close(16) = -1 EBADF (Bad file descriptor) [pid 10300] close(17) = -1 EBADF (Bad file descriptor) [pid 10300] close(18) = -1 EBADF (Bad file descriptor) [pid 10300] close(19) = -1 EBADF (Bad file descriptor) [pid 10300] close(20) = -1 EBADF (Bad file descriptor) [pid 10300] close(21) = -1 EBADF (Bad file descriptor) [pid 10300] close(22) = -1 EBADF (Bad file descriptor) [pid 10300] close(23) = -1 EBADF (Bad file descriptor) [pid 10300] close(24) = -1 EBADF (Bad file descriptor) [pid 10300] close(25) = -1 EBADF (Bad file descriptor) [pid 10300] close(26) = -1 EBADF (Bad file descriptor) [pid 10300] close(27) = -1 EBADF (Bad file descriptor) [pid 10300] close(28) = -1 EBADF (Bad file descriptor) [pid 10300] close(29) = -1 EBADF (Bad file descriptor) [ 144.208894][T10300] BTRFS info (device loop0): auto enabling async discard [pid 10300] exit_group(0) = ? [pid 10300] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./310", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./310", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./310/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./310/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./310/binderfs") = 0 [pid 4998] umount2("./310/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./310/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./310/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./310/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./310/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./310/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./310") = 0 [pid 4998] mkdir("./311", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 313 ./strace-static-x86_64: Process 10317 attached [pid 10317] chdir("./311") = 0 [pid 10317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10317] setpgid(0, 0) = 0 [pid 10317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10317] write(3, "1000", 4) = 4 [pid 10317] close(3) = 0 [pid 10317] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10317] memfd_create("syzkaller", 0) = 3 [pid 10317] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10317] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10317] munmap(0x7f86559db000, 16777216) = 0 [pid 10317] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10317] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10317] close(3) = 0 [pid 10317] mkdir("./file0", 0777) = 0 [ 144.462413][T10317] loop0: detected capacity change from 0 to 32768 [ 144.472225][T10317] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10317) [ 144.487628][T10317] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 144.496624][T10317] BTRFS info (device loop0): setting nodatacow, compression disabled [ 144.504789][T10317] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 144.515517][T10317] BTRFS info (device loop0): trying to use backup root at mount time [ 144.524466][T10317] BTRFS info (device loop0): disabling tree log [ 144.530715][T10317] BTRFS info (device loop0): enabling auto defrag [ 144.537699][T10317] BTRFS info (device loop0): using free space tree [ 144.553157][T10317] BTRFS info (device loop0): enabling ssd optimizations [pid 10317] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10317] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10317] chdir("./file0") = 0 [pid 10317] ioctl(4, LOOP_CLR_FD) = 0 [pid 10317] close(4) = 0 [pid 10317] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10317] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10317] close(3) = 0 [pid 10317] close(4) = 0 [pid 10317] close(5) = -1 EBADF (Bad file descriptor) [pid 10317] close(6) = -1 EBADF (Bad file descriptor) [pid 10317] close(7) = -1 EBADF (Bad file descriptor) [pid 10317] close(8) = -1 EBADF (Bad file descriptor) [ 144.560145][T10317] BTRFS info (device loop0): auto enabling async discard [pid 10317] close(9) = -1 EBADF (Bad file descriptor) [pid 10317] close(10) = -1 EBADF (Bad file descriptor) [pid 10317] close(11) = -1 EBADF (Bad file descriptor) [pid 10317] close(12) = -1 EBADF (Bad file descriptor) [pid 10317] close(13) = -1 EBADF (Bad file descriptor) [pid 10317] close(14) = -1 EBADF (Bad file descriptor) [pid 10317] close(15) = -1 EBADF (Bad file descriptor) [pid 10317] close(16) = -1 EBADF (Bad file descriptor) [pid 10317] close(17) = -1 EBADF (Bad file descriptor) [pid 10317] close(18) = -1 EBADF (Bad file descriptor) [pid 10317] close(19) = -1 EBADF (Bad file descriptor) [pid 10317] close(20) = -1 EBADF (Bad file descriptor) [pid 10317] close(21) = -1 EBADF (Bad file descriptor) [pid 10317] close(22) = -1 EBADF (Bad file descriptor) [pid 10317] close(23) = -1 EBADF (Bad file descriptor) [pid 10317] close(24) = -1 EBADF (Bad file descriptor) [pid 10317] close(25) = -1 EBADF (Bad file descriptor) [pid 10317] close(26) = -1 EBADF (Bad file descriptor) [pid 10317] close(27) = -1 EBADF (Bad file descriptor) [pid 10317] close(28) = -1 EBADF (Bad file descriptor) [pid 10317] close(29) = -1 EBADF (Bad file descriptor) [pid 10317] exit_group(0) = ? [pid 10317] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./311", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./311", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./311/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./311/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./311/binderfs") = 0 [pid 4998] umount2("./311/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./311/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./311/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./311/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./311/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./311/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./311") = 0 [pid 4998] mkdir("./312", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 314 ./strace-static-x86_64: Process 10334 attached [pid 10334] chdir("./312") = 0 [pid 10334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10334] setpgid(0, 0) = 0 [pid 10334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10334] write(3, "1000", 4) = 4 [pid 10334] close(3) = 0 [pid 10334] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10334] memfd_create("syzkaller", 0) = 3 [pid 10334] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10334] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10334] munmap(0x7f86559db000, 16777216) = 0 [pid 10334] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10334] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10334] close(3) = 0 [pid 10334] mkdir("./file0", 0777) = 0 [ 144.801134][T10334] loop0: detected capacity change from 0 to 32768 [ 144.810520][T10334] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10334) [ 144.825731][T10334] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 144.834686][T10334] BTRFS info (device loop0): setting nodatacow, compression disabled [ 144.842910][T10334] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 144.853715][T10334] BTRFS info (device loop0): trying to use backup root at mount time [ 144.861852][T10334] BTRFS info (device loop0): disabling tree log [ 144.868185][T10334] BTRFS info (device loop0): enabling auto defrag [ 144.874813][T10334] BTRFS info (device loop0): using free space tree [ 144.889998][T10334] BTRFS info (device loop0): enabling ssd optimizations [pid 10334] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10334] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10334] chdir("./file0") = 0 [pid 10334] ioctl(4, LOOP_CLR_FD) = 0 [pid 10334] close(4) = 0 [pid 10334] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10334] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10334] close(3) = 0 [pid 10334] close(4) = 0 [pid 10334] close(5) = -1 EBADF (Bad file descriptor) [ 144.897101][T10334] BTRFS info (device loop0): auto enabling async discard [pid 10334] close(6) = -1 EBADF (Bad file descriptor) [pid 10334] close(7) = -1 EBADF (Bad file descriptor) [pid 10334] close(8) = -1 EBADF (Bad file descriptor) [pid 10334] close(9) = -1 EBADF (Bad file descriptor) [pid 10334] close(10) = -1 EBADF (Bad file descriptor) [pid 10334] close(11) = -1 EBADF (Bad file descriptor) [pid 10334] close(12) = -1 EBADF (Bad file descriptor) [pid 10334] close(13) = -1 EBADF (Bad file descriptor) [pid 10334] close(14) = -1 EBADF (Bad file descriptor) [pid 10334] close(15) = -1 EBADF (Bad file descriptor) [pid 10334] close(16) = -1 EBADF (Bad file descriptor) [pid 10334] close(17) = -1 EBADF (Bad file descriptor) [pid 10334] close(18) = -1 EBADF (Bad file descriptor) [pid 10334] close(19) = -1 EBADF (Bad file descriptor) [pid 10334] close(20) = -1 EBADF (Bad file descriptor) [pid 10334] close(21) = -1 EBADF (Bad file descriptor) [pid 10334] close(22) = -1 EBADF (Bad file descriptor) [pid 10334] close(23) = -1 EBADF (Bad file descriptor) [pid 10334] close(24) = -1 EBADF (Bad file descriptor) [pid 10334] close(25) = -1 EBADF (Bad file descriptor) [pid 10334] close(26) = -1 EBADF (Bad file descriptor) [pid 10334] close(27) = -1 EBADF (Bad file descriptor) [pid 10334] close(28) = -1 EBADF (Bad file descriptor) [pid 10334] close(29) = -1 EBADF (Bad file descriptor) [pid 10334] exit_group(0) = ? [pid 10334] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./312", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./312", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./312/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./312/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./312/binderfs") = 0 [pid 4998] umount2("./312/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./312/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./312/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./312/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./312/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./312/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./312") = 0 [pid 4998] mkdir("./313", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 315 ./strace-static-x86_64: Process 10351 attached [pid 10351] chdir("./313") = 0 [pid 10351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10351] setpgid(0, 0) = 0 [pid 10351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10351] write(3, "1000", 4) = 4 [pid 10351] close(3) = 0 [pid 10351] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10351] memfd_create("syzkaller", 0) = 3 [pid 10351] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10351] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10351] munmap(0x7f86559db000, 16777216) = 0 [pid 10351] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10351] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10351] close(3) = 0 [pid 10351] mkdir("./file0", 0777) = 0 [ 145.140421][T10351] loop0: detected capacity change from 0 to 32768 [ 145.149295][T10351] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10351) [ 145.163870][T10351] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 145.172738][T10351] BTRFS info (device loop0): setting nodatacow, compression disabled [ 145.180832][T10351] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 145.191483][T10351] BTRFS info (device loop0): trying to use backup root at mount time [ 145.199549][T10351] BTRFS info (device loop0): disabling tree log [ 145.205824][T10351] BTRFS info (device loop0): enabling auto defrag [ 145.212331][T10351] BTRFS info (device loop0): using free space tree [ 145.227489][T10351] BTRFS info (device loop0): enabling ssd optimizations [pid 10351] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10351] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10351] chdir("./file0") = 0 [pid 10351] ioctl(4, LOOP_CLR_FD) = 0 [pid 10351] close(4) = 0 [pid 10351] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10351] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10351] close(3) = 0 [pid 10351] close(4) = 0 [pid 10351] close(5) = -1 EBADF (Bad file descriptor) [pid 10351] close(6) = -1 EBADF (Bad file descriptor) [pid 10351] close(7) = -1 EBADF (Bad file descriptor) [pid 10351] close(8) = -1 EBADF (Bad file descriptor) [pid 10351] close(9) = -1 EBADF (Bad file descriptor) [pid 10351] close(10) = -1 EBADF (Bad file descriptor) [pid 10351] close(11) = -1 EBADF (Bad file descriptor) [pid 10351] close(12) = -1 EBADF (Bad file descriptor) [pid 10351] close(13) = -1 EBADF (Bad file descriptor) [pid 10351] close(14) = -1 EBADF (Bad file descriptor) [pid 10351] close(15) = -1 EBADF (Bad file descriptor) [pid 10351] close(16) = -1 EBADF (Bad file descriptor) [pid 10351] close(17) = -1 EBADF (Bad file descriptor) [pid 10351] close(18) = -1 EBADF (Bad file descriptor) [pid 10351] close(19) = -1 EBADF (Bad file descriptor) [pid 10351] close(20) = -1 EBADF (Bad file descriptor) [pid 10351] close(21) = -1 EBADF (Bad file descriptor) [pid 10351] close(22) = -1 EBADF (Bad file descriptor) [pid 10351] close(23) = -1 EBADF (Bad file descriptor) [pid 10351] close(24) = -1 EBADF (Bad file descriptor) [pid 10351] close(25) = -1 EBADF (Bad file descriptor) [pid 10351] close(26) = -1 EBADF (Bad file descriptor) [pid 10351] close(27) = -1 EBADF (Bad file descriptor) [pid 10351] close(28) = -1 EBADF (Bad file descriptor) [pid 10351] close(29) = -1 EBADF (Bad file descriptor) [pid 10351] exit_group(0) = ? [pid 10351] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./313", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./313", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./313/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./313/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./313/binderfs") = 0 [ 145.234618][T10351] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./313/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./313/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./313/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./313/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./313/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./313/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./313") = 0 [pid 4998] mkdir("./314", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 316 ./strace-static-x86_64: Process 10368 attached [pid 10368] chdir("./314") = 0 [pid 10368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10368] setpgid(0, 0) = 0 [pid 10368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10368] write(3, "1000", 4) = 4 [pid 10368] close(3) = 0 [pid 10368] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10368] memfd_create("syzkaller", 0) = 3 [pid 10368] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10368] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10368] munmap(0x7f86559db000, 16777216) = 0 [pid 10368] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10368] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10368] close(3) = 0 [pid 10368] mkdir("./file0", 0777) = 0 [ 145.479905][T10368] loop0: detected capacity change from 0 to 32768 [ 145.489256][T10368] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10368) [ 145.504319][T10368] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 145.513261][T10368] BTRFS info (device loop0): setting nodatacow, compression disabled [ 145.521593][T10368] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 145.532326][T10368] BTRFS info (device loop0): trying to use backup root at mount time [ 145.540397][T10368] BTRFS info (device loop0): disabling tree log [ 145.546691][T10368] BTRFS info (device loop0): enabling auto defrag [ 145.553126][T10368] BTRFS info (device loop0): using free space tree [ 145.568348][T10368] BTRFS info (device loop0): enabling ssd optimizations [pid 10368] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10368] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10368] chdir("./file0") = 0 [pid 10368] ioctl(4, LOOP_CLR_FD) = 0 [pid 10368] close(4) = 0 [pid 10368] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10368] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10368] close(3) = 0 [pid 10368] close(4) = 0 [pid 10368] close(5) = -1 EBADF (Bad file descriptor) [pid 10368] close(6) = -1 EBADF (Bad file descriptor) [pid 10368] close(7) = -1 EBADF (Bad file descriptor) [pid 10368] close(8) = -1 EBADF (Bad file descriptor) [pid 10368] close(9) = -1 EBADF (Bad file descriptor) [pid 10368] close(10) = -1 EBADF (Bad file descriptor) [pid 10368] close(11) = -1 EBADF (Bad file descriptor) [pid 10368] close(12) = -1 EBADF (Bad file descriptor) [pid 10368] close(13) = -1 EBADF (Bad file descriptor) [pid 10368] close(14) = -1 EBADF (Bad file descriptor) [ 145.575796][T10368] BTRFS info (device loop0): auto enabling async discard [pid 10368] close(15) = -1 EBADF (Bad file descriptor) [pid 10368] close(16) = -1 EBADF (Bad file descriptor) [pid 10368] close(17) = -1 EBADF (Bad file descriptor) [pid 10368] close(18) = -1 EBADF (Bad file descriptor) [pid 10368] close(19) = -1 EBADF (Bad file descriptor) [pid 10368] close(20) = -1 EBADF (Bad file descriptor) [pid 10368] close(21) = -1 EBADF (Bad file descriptor) [pid 10368] close(22) = -1 EBADF (Bad file descriptor) [pid 10368] close(23) = -1 EBADF (Bad file descriptor) [pid 10368] close(24) = -1 EBADF (Bad file descriptor) [pid 10368] close(25) = -1 EBADF (Bad file descriptor) [pid 10368] close(26) = -1 EBADF (Bad file descriptor) [pid 10368] close(27) = -1 EBADF (Bad file descriptor) [pid 10368] close(28) = -1 EBADF (Bad file descriptor) [pid 10368] close(29) = -1 EBADF (Bad file descriptor) [pid 10368] exit_group(0) = ? [pid 10368] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./314", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./314", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./314/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./314/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./314/binderfs") = 0 [pid 4998] umount2("./314/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./314/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./314/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./314/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./314/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./314/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./314") = 0 [pid 4998] mkdir("./315", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 317 ./strace-static-x86_64: Process 10385 attached [pid 10385] chdir("./315") = 0 [pid 10385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10385] setpgid(0, 0) = 0 [pid 10385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10385] write(3, "1000", 4) = 4 [pid 10385] close(3) = 0 [pid 10385] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10385] memfd_create("syzkaller", 0) = 3 [pid 10385] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10385] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10385] munmap(0x7f86559db000, 16777216) = 0 [pid 10385] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10385] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10385] close(3) = 0 [pid 10385] mkdir("./file0", 0777) = 0 [ 145.821585][T10385] loop0: detected capacity change from 0 to 32768 [ 145.830878][T10385] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10385) [ 145.846841][T10385] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 145.855696][T10385] BTRFS info (device loop0): setting nodatacow, compression disabled [ 145.863840][T10385] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 145.874653][T10385] BTRFS info (device loop0): trying to use backup root at mount time [ 145.882941][T10385] BTRFS info (device loop0): disabling tree log [ 145.889381][T10385] BTRFS info (device loop0): enabling auto defrag [ 145.895893][T10385] BTRFS info (device loop0): using free space tree [ 145.911076][T10385] BTRFS info (device loop0): enabling ssd optimizations [pid 10385] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10385] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10385] chdir("./file0") = 0 [pid 10385] ioctl(4, LOOP_CLR_FD) = 0 [pid 10385] close(4) = 0 [pid 10385] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10385] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10385] close(3) = 0 [pid 10385] close(4) = 0 [pid 10385] close(5) = -1 EBADF (Bad file descriptor) [ 145.918057][T10385] BTRFS info (device loop0): auto enabling async discard [pid 10385] close(6) = -1 EBADF (Bad file descriptor) [pid 10385] close(7) = -1 EBADF (Bad file descriptor) [pid 10385] close(8) = -1 EBADF (Bad file descriptor) [pid 10385] close(9) = -1 EBADF (Bad file descriptor) [pid 10385] close(10) = -1 EBADF (Bad file descriptor) [pid 10385] close(11) = -1 EBADF (Bad file descriptor) [pid 10385] close(12) = -1 EBADF (Bad file descriptor) [pid 10385] close(13) = -1 EBADF (Bad file descriptor) [pid 10385] close(14) = -1 EBADF (Bad file descriptor) [pid 10385] close(15) = -1 EBADF (Bad file descriptor) [pid 10385] close(16) = -1 EBADF (Bad file descriptor) [pid 10385] close(17) = -1 EBADF (Bad file descriptor) [pid 10385] close(18) = -1 EBADF (Bad file descriptor) [pid 10385] close(19) = -1 EBADF (Bad file descriptor) [pid 10385] close(20) = -1 EBADF (Bad file descriptor) [pid 10385] close(21) = -1 EBADF (Bad file descriptor) [pid 10385] close(22) = -1 EBADF (Bad file descriptor) [pid 10385] close(23) = -1 EBADF (Bad file descriptor) [pid 10385] close(24) = -1 EBADF (Bad file descriptor) [pid 10385] close(25) = -1 EBADF (Bad file descriptor) [pid 10385] close(26) = -1 EBADF (Bad file descriptor) [pid 10385] close(27) = -1 EBADF (Bad file descriptor) [pid 10385] close(28) = -1 EBADF (Bad file descriptor) [pid 10385] close(29) = -1 EBADF (Bad file descriptor) [pid 10385] exit_group(0) = ? [pid 10385] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./315", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./315", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./315/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./315/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./315/binderfs") = 0 [pid 4998] umount2("./315/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./315/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./315/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./315/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./315/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./315/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./315") = 0 [pid 4998] mkdir("./316", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 318 ./strace-static-x86_64: Process 10402 attached [pid 10402] chdir("./316") = 0 [pid 10402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10402] setpgid(0, 0) = 0 [pid 10402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10402] write(3, "1000", 4) = 4 [pid 10402] close(3) = 0 [pid 10402] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10402] memfd_create("syzkaller", 0) = 3 [pid 10402] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10402] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10402] munmap(0x7f86559db000, 16777216) = 0 [pid 10402] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10402] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10402] close(3) = 0 [pid 10402] mkdir("./file0", 0777) = 0 [ 146.157865][T10402] loop0: detected capacity change from 0 to 32768 [ 146.167157][T10402] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10402) [ 146.182353][T10402] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 146.191212][T10402] BTRFS info (device loop0): setting nodatacow, compression disabled [ 146.199268][T10402] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 146.210272][T10402] BTRFS info (device loop0): trying to use backup root at mount time [ 146.218374][T10402] BTRFS info (device loop0): disabling tree log [ 146.224675][T10402] BTRFS info (device loop0): enabling auto defrag [ 146.231142][T10402] BTRFS info (device loop0): using free space tree [ 146.247082][T10402] BTRFS info (device loop0): enabling ssd optimizations [pid 10402] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10402] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10402] chdir("./file0") = 0 [pid 10402] ioctl(4, LOOP_CLR_FD) = 0 [pid 10402] close(4) = 0 [pid 10402] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10402] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10402] close(3) = 0 [pid 10402] close(4) = 0 [pid 10402] close(5) = -1 EBADF (Bad file descriptor) [pid 10402] close(6) = -1 EBADF (Bad file descriptor) [pid 10402] close(7) = -1 EBADF (Bad file descriptor) [pid 10402] close(8) = -1 EBADF (Bad file descriptor) [pid 10402] close(9) = -1 EBADF (Bad file descriptor) [pid 10402] close(10) = -1 EBADF (Bad file descriptor) [pid 10402] close(11) = -1 EBADF (Bad file descriptor) [pid 10402] close(12) = -1 EBADF (Bad file descriptor) [pid 10402] close(13) = -1 EBADF (Bad file descriptor) [pid 10402] close(14) = -1 EBADF (Bad file descriptor) [pid 10402] close(15) = -1 EBADF (Bad file descriptor) [pid 10402] close(16) = -1 EBADF (Bad file descriptor) [pid 10402] close(17) = -1 EBADF (Bad file descriptor) [pid 10402] close(18) = -1 EBADF (Bad file descriptor) [pid 10402] close(19) = -1 EBADF (Bad file descriptor) [pid 10402] close(20) = -1 EBADF (Bad file descriptor) [pid 10402] close(21) = -1 EBADF (Bad file descriptor) [pid 10402] close(22) = -1 EBADF (Bad file descriptor) [pid 10402] close(23) = -1 EBADF (Bad file descriptor) [pid 10402] close(24) = -1 EBADF (Bad file descriptor) [pid 10402] close(25) = -1 EBADF (Bad file descriptor) [pid 10402] close(26) = -1 EBADF (Bad file descriptor) [pid 10402] close(27) = -1 EBADF (Bad file descriptor) [pid 10402] close(28) = -1 EBADF (Bad file descriptor) [pid 10402] close(29) = -1 EBADF (Bad file descriptor) [pid 10402] exit_group(0) = ? [pid 10402] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./316", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./316", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./316/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./316/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./316/binderfs") = 0 [ 146.254151][T10402] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./316/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./316/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./316/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./316/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./316/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./316/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./316") = 0 [pid 4998] mkdir("./317", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 319 ./strace-static-x86_64: Process 10419 attached [pid 10419] chdir("./317") = 0 [pid 10419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10419] setpgid(0, 0) = 0 [pid 10419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10419] write(3, "1000", 4) = 4 [pid 10419] close(3) = 0 [pid 10419] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10419] memfd_create("syzkaller", 0) = 3 [pid 10419] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10419] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10419] munmap(0x7f86559db000, 16777216) = 0 [pid 10419] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10419] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10419] close(3) = 0 [pid 10419] mkdir("./file0", 0777) = 0 [ 146.494880][T10419] loop0: detected capacity change from 0 to 32768 [ 146.504329][T10419] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10419) [ 146.519459][T10419] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 146.528208][T10419] BTRFS info (device loop0): setting nodatacow, compression disabled [ 146.536326][T10419] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 146.546959][T10419] BTRFS info (device loop0): trying to use backup root at mount time [ 146.555099][T10419] BTRFS info (device loop0): disabling tree log [ 146.562876][T10419] BTRFS info (device loop0): enabling auto defrag [ 146.569289][T10419] BTRFS info (device loop0): using free space tree [ 146.584902][T10419] BTRFS info (device loop0): enabling ssd optimizations [pid 10419] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10419] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10419] chdir("./file0") = 0 [pid 10419] ioctl(4, LOOP_CLR_FD) = 0 [pid 10419] close(4) = 0 [pid 10419] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10419] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10419] close(3) = 0 [pid 10419] close(4) = 0 [pid 10419] close(5) = -1 EBADF (Bad file descriptor) [pid 10419] close(6) = -1 EBADF (Bad file descriptor) [pid 10419] close(7) = -1 EBADF (Bad file descriptor) [pid 10419] close(8) = -1 EBADF (Bad file descriptor) [pid 10419] close(9) = -1 EBADF (Bad file descriptor) [pid 10419] close(10) = -1 EBADF (Bad file descriptor) [pid 10419] close(11) = -1 EBADF (Bad file descriptor) [pid 10419] close(12) = -1 EBADF (Bad file descriptor) [pid 10419] close(13) = -1 EBADF (Bad file descriptor) [pid 10419] close(14) = -1 EBADF (Bad file descriptor) [pid 10419] close(15) = -1 EBADF (Bad file descriptor) [pid 10419] close(16) = -1 EBADF (Bad file descriptor) [pid 10419] close(17) = -1 EBADF (Bad file descriptor) [pid 10419] close(18) = -1 EBADF (Bad file descriptor) [pid 10419] close(19) = -1 EBADF (Bad file descriptor) [pid 10419] close(20) = -1 EBADF (Bad file descriptor) [pid 10419] close(21) = -1 EBADF (Bad file descriptor) [pid 10419] close(22) = -1 EBADF (Bad file descriptor) [pid 10419] close(23) = -1 EBADF (Bad file descriptor) [pid 10419] close(24) = -1 EBADF (Bad file descriptor) [pid 10419] close(25) = -1 EBADF (Bad file descriptor) [pid 10419] close(26) = -1 EBADF (Bad file descriptor) [pid 10419] close(27) = -1 EBADF (Bad file descriptor) [pid 10419] close(28) = -1 EBADF (Bad file descriptor) [ 146.592198][T10419] BTRFS info (device loop0): auto enabling async discard [pid 10419] close(29) = -1 EBADF (Bad file descriptor) [pid 10419] exit_group(0) = ? [pid 10419] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./317", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./317", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./317/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./317/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./317/binderfs") = 0 [pid 4998] umount2("./317/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./317/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./317/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./317/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./317/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./317/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./317") = 0 [pid 4998] mkdir("./318", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 320 ./strace-static-x86_64: Process 10436 attached [pid 10436] chdir("./318") = 0 [pid 10436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10436] setpgid(0, 0) = 0 [pid 10436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10436] write(3, "1000", 4) = 4 [pid 10436] close(3) = 0 [pid 10436] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10436] memfd_create("syzkaller", 0) = 3 [pid 10436] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10436] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10436] munmap(0x7f86559db000, 16777216) = 0 [pid 10436] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10436] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10436] close(3) = 0 [pid 10436] mkdir("./file0", 0777) = 0 [ 146.826514][T10436] loop0: detected capacity change from 0 to 32768 [ 146.836794][T10436] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10436) [ 146.852228][T10436] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 146.861043][T10436] BTRFS info (device loop0): setting nodatacow, compression disabled [ 146.869111][T10436] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 146.879735][T10436] BTRFS info (device loop0): trying to use backup root at mount time [ 146.887988][T10436] BTRFS info (device loop0): disabling tree log [ 146.894388][T10436] BTRFS info (device loop0): enabling auto defrag [ 146.901139][T10436] BTRFS info (device loop0): using free space tree [ 146.917597][T10436] BTRFS info (device loop0): enabling ssd optimizations [pid 10436] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10436] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10436] chdir("./file0") = 0 [pid 10436] ioctl(4, LOOP_CLR_FD) = 0 [pid 10436] close(4) = 0 [pid 10436] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10436] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [ 146.924813][T10436] BTRFS info (device loop0): auto enabling async discard [pid 10436] close(3) = 0 [pid 10436] close(4) = 0 [pid 10436] close(5) = -1 EBADF (Bad file descriptor) [pid 10436] close(6) = -1 EBADF (Bad file descriptor) [pid 10436] close(7) = -1 EBADF (Bad file descriptor) [pid 10436] close(8) = -1 EBADF (Bad file descriptor) [pid 10436] close(9) = -1 EBADF (Bad file descriptor) [pid 10436] close(10) = -1 EBADF (Bad file descriptor) [pid 10436] close(11) = -1 EBADF (Bad file descriptor) [pid 10436] close(12) = -1 EBADF (Bad file descriptor) [pid 10436] close(13) = -1 EBADF (Bad file descriptor) [pid 10436] close(14) = -1 EBADF (Bad file descriptor) [pid 10436] close(15) = -1 EBADF (Bad file descriptor) [pid 10436] close(16) = -1 EBADF (Bad file descriptor) [pid 10436] close(17) = -1 EBADF (Bad file descriptor) [pid 10436] close(18) = -1 EBADF (Bad file descriptor) [pid 10436] close(19) = -1 EBADF (Bad file descriptor) [pid 10436] close(20) = -1 EBADF (Bad file descriptor) [pid 10436] close(21) = -1 EBADF (Bad file descriptor) [pid 10436] close(22) = -1 EBADF (Bad file descriptor) [pid 10436] close(23) = -1 EBADF (Bad file descriptor) [pid 10436] close(24) = -1 EBADF (Bad file descriptor) [pid 10436] close(25) = -1 EBADF (Bad file descriptor) [pid 10436] close(26) = -1 EBADF (Bad file descriptor) [pid 10436] close(27) = -1 EBADF (Bad file descriptor) [pid 10436] close(28) = -1 EBADF (Bad file descriptor) [pid 10436] close(29) = -1 EBADF (Bad file descriptor) [pid 10436] exit_group(0) = ? [pid 10436] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./318", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./318", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./318/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./318/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./318/binderfs") = 0 [pid 4998] umount2("./318/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./318/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./318/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./318/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./318/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./318/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./318") = 0 [pid 4998] mkdir("./319", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 321 ./strace-static-x86_64: Process 10453 attached [pid 10453] chdir("./319") = 0 [pid 10453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10453] setpgid(0, 0) = 0 [pid 10453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10453] write(3, "1000", 4) = 4 [pid 10453] close(3) = 0 [pid 10453] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10453] memfd_create("syzkaller", 0) = 3 [pid 10453] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10453] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10453] munmap(0x7f86559db000, 16777216) = 0 [pid 10453] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10453] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10453] close(3) = 0 [pid 10453] mkdir("./file0", 0777) = 0 [ 147.171416][T10453] loop0: detected capacity change from 0 to 32768 [ 147.179957][T10453] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10453) [ 147.194897][T10453] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 147.203743][T10453] BTRFS info (device loop0): setting nodatacow, compression disabled [ 147.211881][T10453] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 147.222538][T10453] BTRFS info (device loop0): trying to use backup root at mount time [ 147.230603][T10453] BTRFS info (device loop0): disabling tree log [ 147.236891][T10453] BTRFS info (device loop0): enabling auto defrag [ 147.243400][T10453] BTRFS info (device loop0): using free space tree [ 147.259034][T10453] BTRFS info (device loop0): enabling ssd optimizations [pid 10453] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10453] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10453] chdir("./file0") = 0 [pid 10453] ioctl(4, LOOP_CLR_FD) = 0 [pid 10453] close(4) = 0 [pid 10453] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10453] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10453] close(3) = 0 [pid 10453] close(4) = 0 [pid 10453] close(5) = -1 EBADF (Bad file descriptor) [pid 10453] close(6) = -1 EBADF (Bad file descriptor) [pid 10453] close(7) = -1 EBADF (Bad file descriptor) [pid 10453] close(8) = -1 EBADF (Bad file descriptor) [pid 10453] close(9) = -1 EBADF (Bad file descriptor) [pid 10453] close(10) = -1 EBADF (Bad file descriptor) [pid 10453] close(11) = -1 EBADF (Bad file descriptor) [pid 10453] close(12) = -1 EBADF (Bad file descriptor) [ 147.266211][T10453] BTRFS info (device loop0): auto enabling async discard [pid 10453] close(13) = -1 EBADF (Bad file descriptor) [pid 10453] close(14) = -1 EBADF (Bad file descriptor) [pid 10453] close(15) = -1 EBADF (Bad file descriptor) [pid 10453] close(16) = -1 EBADF (Bad file descriptor) [pid 10453] close(17) = -1 EBADF (Bad file descriptor) [pid 10453] close(18) = -1 EBADF (Bad file descriptor) [pid 10453] close(19) = -1 EBADF (Bad file descriptor) [pid 10453] close(20) = -1 EBADF (Bad file descriptor) [pid 10453] close(21) = -1 EBADF (Bad file descriptor) [pid 10453] close(22) = -1 EBADF (Bad file descriptor) [pid 10453] close(23) = -1 EBADF (Bad file descriptor) [pid 10453] close(24) = -1 EBADF (Bad file descriptor) [pid 10453] close(25) = -1 EBADF (Bad file descriptor) [pid 10453] close(26) = -1 EBADF (Bad file descriptor) [pid 10453] close(27) = -1 EBADF (Bad file descriptor) [pid 10453] close(28) = -1 EBADF (Bad file descriptor) [pid 10453] close(29) = -1 EBADF (Bad file descriptor) [pid 10453] exit_group(0) = ? [pid 10453] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./319", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./319", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./319/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./319/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./319/binderfs") = 0 [pid 4998] umount2("./319/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./319/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./319/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./319/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./319/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./319/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./319") = 0 [pid 4998] mkdir("./320", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 322 ./strace-static-x86_64: Process 10470 attached [pid 10470] chdir("./320") = 0 [pid 10470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10470] setpgid(0, 0) = 0 [pid 10470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10470] write(3, "1000", 4) = 4 [pid 10470] close(3) = 0 [pid 10470] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10470] memfd_create("syzkaller", 0) = 3 [pid 10470] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10470] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10470] munmap(0x7f86559db000, 16777216) = 0 [pid 10470] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10470] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10470] close(3) = 0 [pid 10470] mkdir("./file0", 0777) = 0 [ 147.525682][T10470] loop0: detected capacity change from 0 to 32768 [ 147.534975][T10470] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10470) [ 147.550204][T10470] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 147.559132][T10470] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 10470] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10470] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10470] chdir("./file0") = 0 [pid 10470] ioctl(4, LOOP_CLR_FD) = 0 [pid 10470] close(4) = 0 [pid 10470] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10470] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10470] close(3) = 0 [pid 10470] close(4) = 0 [pid 10470] close(5) = -1 EBADF (Bad file descriptor) [pid 10470] close(6) = -1 EBADF (Bad file descriptor) [pid 10470] close(7) = -1 EBADF (Bad file descriptor) [pid 10470] close(8) = -1 EBADF (Bad file descriptor) [pid 10470] close(9) = -1 EBADF (Bad file descriptor) [pid 10470] close(10) = -1 EBADF (Bad file descriptor) [pid 10470] close(11) = -1 EBADF (Bad file descriptor) [pid 10470] close(12) = -1 EBADF (Bad file descriptor) [pid 10470] close(13) = -1 EBADF (Bad file descriptor) [pid 10470] close(14) = -1 EBADF (Bad file descriptor) [pid 10470] close(15) = -1 EBADF (Bad file descriptor) [pid 10470] close(16) = -1 EBADF (Bad file descriptor) [pid 10470] close(17) = -1 EBADF (Bad file descriptor) [pid 10470] close(18) = -1 EBADF (Bad file descriptor) [pid 10470] close(19) = -1 EBADF (Bad file descriptor) [pid 10470] close(20) = -1 EBADF (Bad file descriptor) [pid 10470] close(21) = -1 EBADF (Bad file descriptor) [pid 10470] close(22) = -1 EBADF (Bad file descriptor) [pid 10470] close(23) = -1 EBADF (Bad file descriptor) [pid 10470] close(24) = -1 EBADF (Bad file descriptor) [pid 10470] close(25) = -1 EBADF (Bad file descriptor) [pid 10470] close(26) = -1 EBADF (Bad file descriptor) [pid 10470] close(27) = -1 EBADF (Bad file descriptor) [pid 10470] close(28) = -1 EBADF (Bad file descriptor) [pid 10470] close(29) = -1 EBADF (Bad file descriptor) [pid 10470] exit_group(0) = ? [pid 10470] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 4998] umount2("./320", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./320", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./320/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./320/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./320/binderfs") = 0 [ 147.567319][T10470] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 147.578062][T10470] BTRFS info (device loop0): trying to use backup root at mount time [ 147.586218][T10470] BTRFS info (device loop0): disabling tree log [pid 4998] umount2("./320/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./320/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./320/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./320/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./320/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./320/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./320") = 0 [pid 4998] mkdir("./321", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 323 ./strace-static-x86_64: Process 10487 attached [pid 10487] chdir("./321") = 0 [pid 10487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10487] setpgid(0, 0) = 0 [pid 10487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10487] write(3, "1000", 4) = 4 [pid 10487] close(3) = 0 [pid 10487] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10487] memfd_create("syzkaller", 0) = 3 [pid 10487] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10487] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10487] munmap(0x7f86559db000, 16777216) = 0 [pid 10487] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10487] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10487] close(3) = 0 [pid 10487] mkdir("./file0", 0777) = 0 [pid 10487] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10487] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10487] chdir("./file0") = 0 [pid 10487] ioctl(4, LOOP_CLR_FD) = 0 [pid 10487] close(4) = 0 [pid 10487] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10487] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10487] close(3) = 0 [ 147.836035][T10487] loop0: detected capacity change from 0 to 32768 [ 147.846287][T10487] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10487) [ 147.861467][T10487] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 10487] close(4) = 0 [pid 10487] close(5) = -1 EBADF (Bad file descriptor) [pid 10487] close(6) = -1 EBADF (Bad file descriptor) [pid 10487] close(7) = -1 EBADF (Bad file descriptor) [pid 10487] close(8) = -1 EBADF (Bad file descriptor) [pid 10487] close(9) = -1 EBADF (Bad file descriptor) [pid 10487] close(10) = -1 EBADF (Bad file descriptor) [pid 10487] close(11) = -1 EBADF (Bad file descriptor) [pid 10487] close(12) = -1 EBADF (Bad file descriptor) [pid 10487] close(13) = -1 EBADF (Bad file descriptor) [pid 10487] close(14) = -1 EBADF (Bad file descriptor) [pid 10487] close(15) = -1 EBADF (Bad file descriptor) [pid 10487] close(16) = -1 EBADF (Bad file descriptor) [pid 10487] close(17) = -1 EBADF (Bad file descriptor) [pid 10487] close(18) = -1 EBADF (Bad file descriptor) [pid 10487] close(19) = -1 EBADF (Bad file descriptor) [pid 10487] close(20) = -1 EBADF (Bad file descriptor) [pid 10487] close(21) = -1 EBADF (Bad file descriptor) [pid 10487] close(22) = -1 EBADF (Bad file descriptor) [pid 10487] close(23) = -1 EBADF (Bad file descriptor) [pid 10487] close(24) = -1 EBADF (Bad file descriptor) [pid 10487] close(25) = -1 EBADF (Bad file descriptor) [pid 10487] close(26) = -1 EBADF (Bad file descriptor) [pid 10487] close(27) = -1 EBADF (Bad file descriptor) [pid 10487] close(28) = -1 EBADF (Bad file descriptor) [pid 10487] close(29) = -1 EBADF (Bad file descriptor) [pid 10487] exit_group(0) = ? [pid 10487] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=9 /* 0.09 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./321", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./321", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./321/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./321/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./321/binderfs") = 0 [pid 4998] umount2("./321/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./321/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./321/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./321/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./321/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./321/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./321") = 0 [pid 4998] mkdir("./322", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 324 ./strace-static-x86_64: Process 10504 attached [pid 10504] chdir("./322") = 0 [pid 10504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10504] setpgid(0, 0) = 0 [pid 10504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10504] write(3, "1000", 4) = 4 [pid 10504] close(3) = 0 [pid 10504] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10504] memfd_create("syzkaller", 0) = 3 [pid 10504] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10504] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10504] munmap(0x7f86559db000, 16777216) = 0 [pid 10504] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10504] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10504] close(3) = 0 [pid 10504] mkdir("./file0", 0777) = 0 [pid 10504] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10504] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10504] chdir("./file0") = 0 [pid 10504] ioctl(4, LOOP_CLR_FD) = 0 [pid 10504] close(4) = 0 [pid 10504] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10504] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10504] close(3) = 0 [pid 10504] close(4) = 0 [pid 10504] close(5) = -1 EBADF (Bad file descriptor) [pid 10504] close(6) = -1 EBADF (Bad file descriptor) [pid 10504] close(7) = -1 EBADF (Bad file descriptor) [pid 10504] close(8) = -1 EBADF (Bad file descriptor) [pid 10504] close(9) = -1 EBADF (Bad file descriptor) [pid 10504] close(10) = -1 EBADF (Bad file descriptor) [pid 10504] close(11) = -1 EBADF (Bad file descriptor) [pid 10504] close(12) = -1 EBADF (Bad file descriptor) [pid 10504] close(13) = -1 EBADF (Bad file descriptor) [pid 10504] close(14) = -1 EBADF (Bad file descriptor) [pid 10504] close(15) = -1 EBADF (Bad file descriptor) [pid 10504] close(16) = -1 EBADF (Bad file descriptor) [pid 10504] close(17) = -1 EBADF (Bad file descriptor) [pid 10504] close(18) = -1 EBADF (Bad file descriptor) [ 148.116869][T10504] loop0: detected capacity change from 0 to 32768 [ 148.125761][T10504] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10504) [ 148.140779][T10504] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 10504] close(19) = -1 EBADF (Bad file descriptor) [pid 10504] close(20) = -1 EBADF (Bad file descriptor) [pid 10504] close(21) = -1 EBADF (Bad file descriptor) [pid 10504] close(22) = -1 EBADF (Bad file descriptor) [pid 10504] close(23) = -1 EBADF (Bad file descriptor) [pid 10504] close(24) = -1 EBADF (Bad file descriptor) [pid 10504] close(25) = -1 EBADF (Bad file descriptor) [pid 10504] close(26) = -1 EBADF (Bad file descriptor) [pid 10504] close(27) = -1 EBADF (Bad file descriptor) [pid 10504] close(28) = -1 EBADF (Bad file descriptor) [pid 10504] close(29) = -1 EBADF (Bad file descriptor) [pid 10504] exit_group(0) = ? [pid 10504] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./322", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./322", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./322/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./322/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./322/binderfs") = 0 [pid 4998] umount2("./322/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./322/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./322/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./322/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./322/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./322/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./322") = 0 [pid 4998] mkdir("./323", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 325 ./strace-static-x86_64: Process 10521 attached [pid 10521] chdir("./323") = 0 [pid 10521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10521] setpgid(0, 0) = 0 [pid 10521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10521] write(3, "1000", 4) = 4 [pid 10521] close(3) = 0 [pid 10521] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10521] memfd_create("syzkaller", 0) = 3 [pid 10521] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10521] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10521] munmap(0x7f86559db000, 16777216) = 0 [pid 10521] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10521] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10521] close(3) = 0 [pid 10521] mkdir("./file0", 0777) = 0 [pid 10521] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10521] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10521] chdir("./file0") = 0 [pid 10521] ioctl(4, LOOP_CLR_FD) = 0 [pid 10521] close(4) = 0 [pid 10521] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10521] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10521] close(3) = 0 [pid 10521] close(4) = 0 [pid 10521] close(5) = -1 EBADF (Bad file descriptor) [pid 10521] close(6) = -1 EBADF (Bad file descriptor) [pid 10521] close(7) = -1 EBADF (Bad file descriptor) [pid 10521] close(8) = -1 EBADF (Bad file descriptor) [pid 10521] close(9) = -1 EBADF (Bad file descriptor) [pid 10521] close(10) = -1 EBADF (Bad file descriptor) [pid 10521] close(11) = -1 EBADF (Bad file descriptor) [pid 10521] close(12) = -1 EBADF (Bad file descriptor) [pid 10521] close(13) = -1 EBADF (Bad file descriptor) [pid 10521] close(14) = -1 EBADF (Bad file descriptor) [pid 10521] close(15) = -1 EBADF (Bad file descriptor) [pid 10521] close(16) = -1 EBADF (Bad file descriptor) [pid 10521] close(17) = -1 EBADF (Bad file descriptor) [pid 10521] close(18) = -1 EBADF (Bad file descriptor) [pid 10521] close(19) = -1 EBADF (Bad file descriptor) [pid 10521] close(20) = -1 EBADF (Bad file descriptor) [pid 10521] close(21) = -1 EBADF (Bad file descriptor) [pid 10521] close(22) = -1 EBADF (Bad file descriptor) [pid 10521] close(23) = -1 EBADF (Bad file descriptor) [pid 10521] close(24) = -1 EBADF (Bad file descriptor) [ 148.401435][T10521] loop0: detected capacity change from 0 to 32768 [ 148.410149][T10521] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10521) [ 148.424818][T10521] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 10521] close(25) = -1 EBADF (Bad file descriptor) [pid 10521] close(26) = -1 EBADF (Bad file descriptor) [pid 10521] close(27) = -1 EBADF (Bad file descriptor) [pid 10521] close(28) = -1 EBADF (Bad file descriptor) [pid 10521] close(29) = -1 EBADF (Bad file descriptor) [pid 10521] exit_group(0) = ? [pid 10521] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=9 /* 0.09 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./323", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./323", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./323/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./323/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./323/binderfs") = 0 [pid 4998] umount2("./323/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./323/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./323/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./323/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./323/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./323/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./323") = 0 [pid 4998] mkdir("./324", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 326 ./strace-static-x86_64: Process 10538 attached [pid 10538] chdir("./324") = 0 [pid 10538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10538] setpgid(0, 0) = 0 [pid 10538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10538] write(3, "1000", 4) = 4 [pid 10538] close(3) = 0 [pid 10538] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10538] memfd_create("syzkaller", 0) = 3 [pid 10538] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10538] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10538] munmap(0x7f86559db000, 16777216) = 0 [pid 10538] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10538] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10538] close(3) = 0 [pid 10538] mkdir("./file0", 0777) = 0 [ 148.685230][T10538] loop0: detected capacity change from 0 to 32768 [ 148.694561][T10538] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10538) [ 148.709491][T10538] _btrfs_printk: 28 callbacks suppressed [ 148.709504][T10538] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 148.723980][T10538] BTRFS info (device loop0): setting nodatacow, compression disabled [ 148.732103][T10538] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 148.742754][T10538] BTRFS info (device loop0): trying to use backup root at mount time [ 148.750840][T10538] BTRFS info (device loop0): disabling tree log [ 148.757140][T10538] BTRFS info (device loop0): enabling auto defrag [ 148.763582][T10538] BTRFS info (device loop0): using free space tree [ 148.778256][T10538] BTRFS info (device loop0): enabling ssd optimizations [pid 10538] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10538] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10538] chdir("./file0") = 0 [pid 10538] ioctl(4, LOOP_CLR_FD) = 0 [pid 10538] close(4) = 0 [pid 10538] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10538] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10538] close(3) = 0 [pid 10538] close(4) = 0 [pid 10538] close(5) = -1 EBADF (Bad file descriptor) [pid 10538] close(6) = -1 EBADF (Bad file descriptor) [pid 10538] close(7) = -1 EBADF (Bad file descriptor) [pid 10538] close(8) = -1 EBADF (Bad file descriptor) [pid 10538] close(9) = -1 EBADF (Bad file descriptor) [pid 10538] close(10) = -1 EBADF (Bad file descriptor) [pid 10538] close(11) = -1 EBADF (Bad file descriptor) [pid 10538] close(12) = -1 EBADF (Bad file descriptor) [pid 10538] close(13) = -1 EBADF (Bad file descriptor) [pid 10538] close(14) = -1 EBADF (Bad file descriptor) [pid 10538] close(15) = -1 EBADF (Bad file descriptor) [pid 10538] close(16) = -1 EBADF (Bad file descriptor) [pid 10538] close(17) = -1 EBADF (Bad file descriptor) [pid 10538] close(18) = -1 EBADF (Bad file descriptor) [pid 10538] close(19) = -1 EBADF (Bad file descriptor) [pid 10538] close(20) = -1 EBADF (Bad file descriptor) [pid 10538] close(21) = -1 EBADF (Bad file descriptor) [pid 10538] close(22) = -1 EBADF (Bad file descriptor) [pid 10538] close(23) = -1 EBADF (Bad file descriptor) [pid 10538] close(24) = -1 EBADF (Bad file descriptor) [pid 10538] close(25) = -1 EBADF (Bad file descriptor) [pid 10538] close(26) = -1 EBADF (Bad file descriptor) [pid 10538] close(27) = -1 EBADF (Bad file descriptor) [pid 10538] close(28) = -1 EBADF (Bad file descriptor) [pid 10538] close(29) = -1 EBADF (Bad file descriptor) [pid 10538] exit_group(0) = ? [pid 10538] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] umount2("./324", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./324", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./324/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./324/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./324/binderfs") = 0 [ 148.785236][T10538] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./324/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./324/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./324/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./324/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./324/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./324/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./324") = 0 [pid 4998] mkdir("./325", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 327 ./strace-static-x86_64: Process 10555 attached [pid 10555] chdir("./325") = 0 [pid 10555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10555] setpgid(0, 0) = 0 [pid 10555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10555] write(3, "1000", 4) = 4 [pid 10555] close(3) = 0 [pid 10555] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10555] memfd_create("syzkaller", 0) = 3 [pid 10555] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10555] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10555] munmap(0x7f86559db000, 16777216) = 0 [pid 10555] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10555] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10555] close(3) = 0 [pid 10555] mkdir("./file0", 0777) = 0 [ 149.024667][T10555] loop0: detected capacity change from 0 to 32768 [ 149.034043][T10555] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10555) [ 149.050492][T10555] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 149.059338][T10555] BTRFS info (device loop0): setting nodatacow, compression disabled [ 149.067503][T10555] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 149.078150][T10555] BTRFS info (device loop0): trying to use backup root at mount time [ 149.086301][T10555] BTRFS info (device loop0): disabling tree log [ 149.092630][T10555] BTRFS info (device loop0): enabling auto defrag [ 149.099095][T10555] BTRFS info (device loop0): using free space tree [ 149.115160][T10555] BTRFS info (device loop0): enabling ssd optimizations [pid 10555] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10555] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10555] chdir("./file0") = 0 [pid 10555] ioctl(4, LOOP_CLR_FD) = 0 [pid 10555] close(4) = 0 [pid 10555] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10555] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10555] close(3) = 0 [pid 10555] close(4) = 0 [pid 10555] close(5) = -1 EBADF (Bad file descriptor) [pid 10555] close(6) = -1 EBADF (Bad file descriptor) [pid 10555] close(7) = -1 EBADF (Bad file descriptor) [pid 10555] close(8) = -1 EBADF (Bad file descriptor) [pid 10555] close(9) = -1 EBADF (Bad file descriptor) [ 149.122302][T10555] BTRFS info (device loop0): auto enabling async discard [pid 10555] close(10) = -1 EBADF (Bad file descriptor) [pid 10555] close(11) = -1 EBADF (Bad file descriptor) [pid 10555] close(12) = -1 EBADF (Bad file descriptor) [pid 10555] close(13) = -1 EBADF (Bad file descriptor) [pid 10555] close(14) = -1 EBADF (Bad file descriptor) [pid 10555] close(15) = -1 EBADF (Bad file descriptor) [pid 10555] close(16) = -1 EBADF (Bad file descriptor) [pid 10555] close(17) = -1 EBADF (Bad file descriptor) [pid 10555] close(18) = -1 EBADF (Bad file descriptor) [pid 10555] close(19) = -1 EBADF (Bad file descriptor) [pid 10555] close(20) = -1 EBADF (Bad file descriptor) [pid 10555] close(21) = -1 EBADF (Bad file descriptor) [pid 10555] close(22) = -1 EBADF (Bad file descriptor) [pid 10555] close(23) = -1 EBADF (Bad file descriptor) [pid 10555] close(24) = -1 EBADF (Bad file descriptor) [pid 10555] close(25) = -1 EBADF (Bad file descriptor) [pid 10555] close(26) = -1 EBADF (Bad file descriptor) [pid 10555] close(27) = -1 EBADF (Bad file descriptor) [pid 10555] close(28) = -1 EBADF (Bad file descriptor) [pid 10555] close(29) = -1 EBADF (Bad file descriptor) [pid 10555] exit_group(0) = ? [pid 10555] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./325", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./325", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./325/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./325/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./325/binderfs") = 0 [pid 4998] umount2("./325/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./325/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./325/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./325/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./325/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./325/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./325") = 0 [pid 4998] mkdir("./326", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 328 ./strace-static-x86_64: Process 10572 attached [pid 10572] chdir("./326") = 0 [pid 10572] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10572] setpgid(0, 0) = 0 [pid 10572] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10572] write(3, "1000", 4) = 4 [pid 10572] close(3) = 0 [pid 10572] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10572] memfd_create("syzkaller", 0) = 3 [pid 10572] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10572] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10572] munmap(0x7f86559db000, 16777216) = 0 [pid 10572] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10572] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10572] close(3) = 0 [pid 10572] mkdir("./file0", 0777) = 0 [ 149.369381][T10572] loop0: detected capacity change from 0 to 32768 [ 149.378961][T10572] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10572) [ 149.394324][T10572] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 149.403114][T10572] BTRFS info (device loop0): setting nodatacow, compression disabled [ 149.411308][T10572] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 149.421961][T10572] BTRFS info (device loop0): trying to use backup root at mount time [ 149.430052][T10572] BTRFS info (device loop0): disabling tree log [ 149.436394][T10572] BTRFS info (device loop0): enabling auto defrag [ 149.442860][T10572] BTRFS info (device loop0): using free space tree [ 149.458042][T10572] BTRFS info (device loop0): enabling ssd optimizations [pid 10572] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10572] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10572] chdir("./file0") = 0 [pid 10572] ioctl(4, LOOP_CLR_FD) = 0 [pid 10572] close(4) = 0 [pid 10572] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10572] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10572] close(3) = 0 [pid 10572] close(4) = 0 [pid 10572] close(5) = -1 EBADF (Bad file descriptor) [pid 10572] close(6) = -1 EBADF (Bad file descriptor) [pid 10572] close(7) = -1 EBADF (Bad file descriptor) [pid 10572] close(8) = -1 EBADF (Bad file descriptor) [pid 10572] close(9) = -1 EBADF (Bad file descriptor) [pid 10572] close(10) = -1 EBADF (Bad file descriptor) [pid 10572] close(11) = -1 EBADF (Bad file descriptor) [pid 10572] close(12) = -1 EBADF (Bad file descriptor) [pid 10572] close(13) = -1 EBADF (Bad file descriptor) [pid 10572] close(14) = -1 EBADF (Bad file descriptor) [pid 10572] close(15) = -1 EBADF (Bad file descriptor) [pid 10572] close(16) = -1 EBADF (Bad file descriptor) [pid 10572] close(17) = -1 EBADF (Bad file descriptor) [pid 10572] close(18) = -1 EBADF (Bad file descriptor) [pid 10572] close(19) = -1 EBADF (Bad file descriptor) [ 149.465736][T10572] BTRFS info (device loop0): auto enabling async discard [pid 10572] close(20) = -1 EBADF (Bad file descriptor) [pid 10572] close(21) = -1 EBADF (Bad file descriptor) [pid 10572] close(22) = -1 EBADF (Bad file descriptor) [pid 10572] close(23) = -1 EBADF (Bad file descriptor) [pid 10572] close(24) = -1 EBADF (Bad file descriptor) [pid 10572] close(25) = -1 EBADF (Bad file descriptor) [pid 10572] close(26) = -1 EBADF (Bad file descriptor) [pid 10572] close(27) = -1 EBADF (Bad file descriptor) [pid 10572] close(28) = -1 EBADF (Bad file descriptor) [pid 10572] close(29) = -1 EBADF (Bad file descriptor) [pid 10572] exit_group(0) = ? [pid 10572] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./326", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./326", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./326/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./326/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./326/binderfs") = 0 [pid 4998] umount2("./326/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./326/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./326/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./326/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./326/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./326/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./326") = 0 [pid 4998] mkdir("./327", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 329 ./strace-static-x86_64: Process 10589 attached [pid 10589] chdir("./327") = 0 [pid 10589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10589] setpgid(0, 0) = 0 [pid 10589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10589] write(3, "1000", 4) = 4 [pid 10589] close(3) = 0 [pid 10589] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10589] memfd_create("syzkaller", 0) = 3 [pid 10589] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10589] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10589] munmap(0x7f86559db000, 16777216) = 0 [pid 10589] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10589] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10589] close(3) = 0 [pid 10589] mkdir("./file0", 0777) = 0 [ 149.706905][T10589] loop0: detected capacity change from 0 to 32768 [ 149.715354][T10589] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10589) [ 149.729627][T10589] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 149.738539][T10589] BTRFS info (device loop0): setting nodatacow, compression disabled [ 149.746737][T10589] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 149.757376][T10589] BTRFS info (device loop0): trying to use backup root at mount time [ 149.765499][T10589] BTRFS info (device loop0): disabling tree log [ 149.771778][T10589] BTRFS info (device loop0): enabling auto defrag [ 149.778209][T10589] BTRFS info (device loop0): using free space tree [ 149.793929][T10589] BTRFS info (device loop0): enabling ssd optimizations [pid 10589] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10589] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10589] chdir("./file0") = 0 [pid 10589] ioctl(4, LOOP_CLR_FD) = 0 [pid 10589] close(4) = 0 [pid 10589] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10589] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10589] close(3) = 0 [pid 10589] close(4) = 0 [pid 10589] close(5) = -1 EBADF (Bad file descriptor) [pid 10589] close(6) = -1 EBADF (Bad file descriptor) [pid 10589] close(7) = -1 EBADF (Bad file descriptor) [pid 10589] close(8) = -1 EBADF (Bad file descriptor) [pid 10589] close(9) = -1 EBADF (Bad file descriptor) [pid 10589] close(10) = -1 EBADF (Bad file descriptor) [pid 10589] close(11) = -1 EBADF (Bad file descriptor) [pid 10589] close(12) = -1 EBADF (Bad file descriptor) [pid 10589] close(13) = -1 EBADF (Bad file descriptor) [pid 10589] close(14) = -1 EBADF (Bad file descriptor) [pid 10589] close(15) = -1 EBADF (Bad file descriptor) [pid 10589] close(16) = -1 EBADF (Bad file descriptor) [pid 10589] close(17) = -1 EBADF (Bad file descriptor) [pid 10589] close(18) = -1 EBADF (Bad file descriptor) [pid 10589] close(19) = -1 EBADF (Bad file descriptor) [pid 10589] close(20) = -1 EBADF (Bad file descriptor) [pid 10589] close(21) = -1 EBADF (Bad file descriptor) [pid 10589] close(22) = -1 EBADF (Bad file descriptor) [pid 10589] close(23) = -1 EBADF (Bad file descriptor) [pid 10589] close(24) = -1 EBADF (Bad file descriptor) [pid 10589] close(25) = -1 EBADF (Bad file descriptor) [pid 10589] close(26) = -1 EBADF (Bad file descriptor) [pid 10589] close(27) = -1 EBADF (Bad file descriptor) [pid 10589] close(28) = -1 EBADF (Bad file descriptor) [pid 10589] close(29) = -1 EBADF (Bad file descriptor) [pid 10589] exit_group(0) = ? [pid 10589] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./327", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./327", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./327/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./327/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 149.801115][T10589] BTRFS info (device loop0): auto enabling async discard [pid 4998] unlink("./327/binderfs") = 0 [pid 4998] umount2("./327/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./327/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./327/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./327/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./327/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./327/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./327") = 0 [pid 4998] mkdir("./328", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 330 ./strace-static-x86_64: Process 10606 attached [pid 10606] chdir("./328") = 0 [pid 10606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10606] setpgid(0, 0) = 0 [pid 10606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10606] write(3, "1000", 4) = 4 [pid 10606] close(3) = 0 [pid 10606] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10606] memfd_create("syzkaller", 0) = 3 [pid 10606] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10606] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10606] munmap(0x7f86559db000, 16777216) = 0 [pid 10606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10606] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10606] close(3) = 0 [pid 10606] mkdir("./file0", 0777) = 0 [ 150.052891][T10606] loop0: detected capacity change from 0 to 32768 [ 150.061523][T10606] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10606) [ 150.077186][T10606] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 150.086085][T10606] BTRFS info (device loop0): setting nodatacow, compression disabled [ 150.094298][T10606] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 150.104962][T10606] BTRFS info (device loop0): trying to use backup root at mount time [ 150.113272][T10606] BTRFS info (device loop0): disabling tree log [ 150.119550][T10606] BTRFS info (device loop0): enabling auto defrag [ 150.126112][T10606] BTRFS info (device loop0): using free space tree [ 150.142261][T10606] BTRFS info (device loop0): enabling ssd optimizations [pid 10606] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10606] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10606] chdir("./file0") = 0 [pid 10606] ioctl(4, LOOP_CLR_FD) = 0 [pid 10606] close(4) = 0 [pid 10606] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10606] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10606] close(3) = 0 [pid 10606] close(4) = 0 [pid 10606] close(5) = -1 EBADF (Bad file descriptor) [pid 10606] close(6) = -1 EBADF (Bad file descriptor) [pid 10606] close(7) = -1 EBADF (Bad file descriptor) [pid 10606] close(8) = -1 EBADF (Bad file descriptor) [pid 10606] close(9) = -1 EBADF (Bad file descriptor) [pid 10606] close(10) = -1 EBADF (Bad file descriptor) [pid 10606] close(11) = -1 EBADF (Bad file descriptor) [pid 10606] close(12) = -1 EBADF (Bad file descriptor) [pid 10606] close(13) = -1 EBADF (Bad file descriptor) [pid 10606] close(14) = -1 EBADF (Bad file descriptor) [pid 10606] close(15) = -1 EBADF (Bad file descriptor) [pid 10606] close(16) = -1 EBADF (Bad file descriptor) [pid 10606] close(17) = -1 EBADF (Bad file descriptor) [pid 10606] close(18) = -1 EBADF (Bad file descriptor) [pid 10606] close(19) = -1 EBADF (Bad file descriptor) [pid 10606] close(20) = -1 EBADF (Bad file descriptor) [pid 10606] close(21) = -1 EBADF (Bad file descriptor) [pid 10606] close(22) = -1 EBADF (Bad file descriptor) [pid 10606] close(23) = -1 EBADF (Bad file descriptor) [pid 10606] close(24) = -1 EBADF (Bad file descriptor) [pid 10606] close(25) = -1 EBADF (Bad file descriptor) [pid 10606] close(26) = -1 EBADF (Bad file descriptor) [ 150.149261][T10606] BTRFS info (device loop0): auto enabling async discard [pid 10606] close(27) = -1 EBADF (Bad file descriptor) [pid 10606] close(28) = -1 EBADF (Bad file descriptor) [pid 10606] close(29) = -1 EBADF (Bad file descriptor) [pid 10606] exit_group(0) = ? [pid 10606] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./328", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./328", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./328/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./328/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./328/binderfs") = 0 [pid 4998] umount2("./328/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./328/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./328/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./328/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./328/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./328/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./328") = 0 [pid 4998] mkdir("./329", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 331 ./strace-static-x86_64: Process 10623 attached [pid 10623] chdir("./329") = 0 [pid 10623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10623] setpgid(0, 0) = 0 [pid 10623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10623] write(3, "1000", 4) = 4 [pid 10623] close(3) = 0 [pid 10623] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10623] memfd_create("syzkaller", 0) = 3 [pid 10623] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10623] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10623] munmap(0x7f86559db000, 16777216) = 0 [pid 10623] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10623] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10623] close(3) = 0 [pid 10623] mkdir("./file0", 0777) = 0 [ 150.403933][T10623] loop0: detected capacity change from 0 to 32768 [ 150.413432][T10623] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10623) [ 150.428384][T10623] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 150.437319][T10623] BTRFS info (device loop0): setting nodatacow, compression disabled [ 150.445571][T10623] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 150.456192][T10623] BTRFS info (device loop0): trying to use backup root at mount time [ 150.464324][T10623] BTRFS info (device loop0): disabling tree log [ 150.470569][T10623] BTRFS info (device loop0): enabling auto defrag [ 150.477494][T10623] BTRFS info (device loop0): using free space tree [ 150.492783][T10623] BTRFS info (device loop0): enabling ssd optimizations [pid 10623] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10623] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10623] chdir("./file0") = 0 [pid 10623] ioctl(4, LOOP_CLR_FD) = 0 [pid 10623] close(4) = 0 [pid 10623] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10623] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10623] close(3) = 0 [pid 10623] close(4) = 0 [pid 10623] close(5) = -1 EBADF (Bad file descriptor) [pid 10623] close(6) = -1 EBADF (Bad file descriptor) [pid 10623] close(7) = -1 EBADF (Bad file descriptor) [pid 10623] close(8) = -1 EBADF (Bad file descriptor) [pid 10623] close(9) = -1 EBADF (Bad file descriptor) [pid 10623] close(10) = -1 EBADF (Bad file descriptor) [pid 10623] close(11) = -1 EBADF (Bad file descriptor) [pid 10623] close(12) = -1 EBADF (Bad file descriptor) [pid 10623] close(13) = -1 EBADF (Bad file descriptor) [pid 10623] close(14) = -1 EBADF (Bad file descriptor) [pid 10623] close(15) = -1 EBADF (Bad file descriptor) [pid 10623] close(16) = -1 EBADF (Bad file descriptor) [pid 10623] close(17) = -1 EBADF (Bad file descriptor) [pid 10623] close(18) = -1 EBADF (Bad file descriptor) [pid 10623] close(19) = -1 EBADF (Bad file descriptor) [pid 10623] close(20) = -1 EBADF (Bad file descriptor) [pid 10623] close(21) = -1 EBADF (Bad file descriptor) [ 150.499762][T10623] BTRFS info (device loop0): auto enabling async discard [pid 10623] close(22) = -1 EBADF (Bad file descriptor) [pid 10623] close(23) = -1 EBADF (Bad file descriptor) [pid 10623] close(24) = -1 EBADF (Bad file descriptor) [pid 10623] close(25) = -1 EBADF (Bad file descriptor) [pid 10623] close(26) = -1 EBADF (Bad file descriptor) [pid 10623] close(27) = -1 EBADF (Bad file descriptor) [pid 10623] close(28) = -1 EBADF (Bad file descriptor) [pid 10623] close(29) = -1 EBADF (Bad file descriptor) [pid 10623] exit_group(0) = ? [pid 10623] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./329", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./329", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./329/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./329/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./329/binderfs") = 0 [pid 4998] umount2("./329/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./329/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./329/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./329/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./329/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./329/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./329") = 0 [pid 4998] mkdir("./330", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 332 ./strace-static-x86_64: Process 10640 attached [pid 10640] chdir("./330") = 0 [pid 10640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10640] setpgid(0, 0) = 0 [pid 10640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10640] write(3, "1000", 4) = 4 [pid 10640] close(3) = 0 [pid 10640] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10640] memfd_create("syzkaller", 0) = 3 [pid 10640] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10640] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10640] munmap(0x7f86559db000, 16777216) = 0 [pid 10640] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10640] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10640] close(3) = 0 [pid 10640] mkdir("./file0", 0777) = 0 [ 150.740375][T10640] loop0: detected capacity change from 0 to 32768 [ 150.749749][T10640] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10640) [ 150.764719][T10640] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 150.773476][T10640] BTRFS info (device loop0): setting nodatacow, compression disabled [ 150.781614][T10640] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 150.792241][T10640] BTRFS info (device loop0): trying to use backup root at mount time [ 150.800476][T10640] BTRFS info (device loop0): disabling tree log [ 150.806768][T10640] BTRFS info (device loop0): enabling auto defrag [ 150.813204][T10640] BTRFS info (device loop0): using free space tree [ 150.828733][T10640] BTRFS info (device loop0): enabling ssd optimizations [pid 10640] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10640] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10640] chdir("./file0") = 0 [pid 10640] ioctl(4, LOOP_CLR_FD) = 0 [pid 10640] close(4) = 0 [pid 10640] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10640] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10640] close(3) = 0 [pid 10640] close(4) = 0 [pid 10640] close(5) = -1 EBADF (Bad file descriptor) [pid 10640] close(6) = -1 EBADF (Bad file descriptor) [pid 10640] close(7) = -1 EBADF (Bad file descriptor) [pid 10640] close(8) = -1 EBADF (Bad file descriptor) [pid 10640] close(9) = -1 EBADF (Bad file descriptor) [pid 10640] close(10) = -1 EBADF (Bad file descriptor) [pid 10640] close(11) = -1 EBADF (Bad file descriptor) [pid 10640] close(12) = -1 EBADF (Bad file descriptor) [pid 10640] close(13) = -1 EBADF (Bad file descriptor) [pid 10640] close(14) = -1 EBADF (Bad file descriptor) [pid 10640] close(15) = -1 EBADF (Bad file descriptor) [pid 10640] close(16) = -1 EBADF (Bad file descriptor) [pid 10640] close(17) = -1 EBADF (Bad file descriptor) [pid 10640] close(18) = -1 EBADF (Bad file descriptor) [pid 10640] close(19) = -1 EBADF (Bad file descriptor) [pid 10640] close(20) = -1 EBADF (Bad file descriptor) [pid 10640] close(21) = -1 EBADF (Bad file descriptor) [pid 10640] close(22) = -1 EBADF (Bad file descriptor) [pid 10640] close(23) = -1 EBADF (Bad file descriptor) [pid 10640] close(24) = -1 EBADF (Bad file descriptor) [pid 10640] close(25) = -1 EBADF (Bad file descriptor) [pid 10640] close(26) = -1 EBADF (Bad file descriptor) [pid 10640] close(27) = -1 EBADF (Bad file descriptor) [pid 10640] close(28) = -1 EBADF (Bad file descriptor) [pid 10640] close(29) = -1 EBADF (Bad file descriptor) [pid 10640] exit_group(0) = ? [pid 10640] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./330", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./330", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [ 150.835742][T10640] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./330/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./330/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./330/binderfs") = 0 [pid 4998] umount2("./330/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./330/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./330/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./330/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./330/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./330/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./330") = 0 [pid 4998] mkdir("./331", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 333 ./strace-static-x86_64: Process 10657 attached [pid 10657] chdir("./331") = 0 [pid 10657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10657] setpgid(0, 0) = 0 [pid 10657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10657] write(3, "1000", 4) = 4 [pid 10657] close(3) = 0 [pid 10657] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10657] memfd_create("syzkaller", 0) = 3 [pid 10657] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10657] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10657] munmap(0x7f86559db000, 16777216) = 0 [pid 10657] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10657] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10657] close(3) = 0 [pid 10657] mkdir("./file0", 0777) = 0 [ 151.069170][T10657] loop0: detected capacity change from 0 to 32768 [ 151.077930][T10657] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10657) [ 151.092095][T10657] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 151.100802][T10657] BTRFS info (device loop0): setting nodatacow, compression disabled [ 151.108921][T10657] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 151.119540][T10657] BTRFS info (device loop0): trying to use backup root at mount time [ 151.127632][T10657] BTRFS info (device loop0): disabling tree log [ 151.133892][T10657] BTRFS info (device loop0): enabling auto defrag [ 151.140338][T10657] BTRFS info (device loop0): using free space tree [ 151.156104][T10657] BTRFS info (device loop0): enabling ssd optimizations [pid 10657] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10657] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10657] chdir("./file0") = 0 [pid 10657] ioctl(4, LOOP_CLR_FD) = 0 [pid 10657] close(4) = 0 [pid 10657] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10657] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10657] close(3) = 0 [pid 10657] close(4) = 0 [pid 10657] close(5) = -1 EBADF (Bad file descriptor) [pid 10657] close(6) = -1 EBADF (Bad file descriptor) [pid 10657] close(7) = -1 EBADF (Bad file descriptor) [pid 10657] close(8) = -1 EBADF (Bad file descriptor) [pid 10657] close(9) = -1 EBADF (Bad file descriptor) [pid 10657] close(10) = -1 EBADF (Bad file descriptor) [pid 10657] close(11) = -1 EBADF (Bad file descriptor) [pid 10657] close(12) = -1 EBADF (Bad file descriptor) [pid 10657] close(13) = -1 EBADF (Bad file descriptor) [pid 10657] close(14) = -1 EBADF (Bad file descriptor) [pid 10657] close(15) = -1 EBADF (Bad file descriptor) [pid 10657] close(16) = -1 EBADF (Bad file descriptor) [pid 10657] close(17) = -1 EBADF (Bad file descriptor) [pid 10657] close(18) = -1 EBADF (Bad file descriptor) [pid 10657] close(19) = -1 EBADF (Bad file descriptor) [pid 10657] close(20) = -1 EBADF (Bad file descriptor) [pid 10657] close(21) = -1 EBADF (Bad file descriptor) [pid 10657] close(22) = -1 EBADF (Bad file descriptor) [pid 10657] close(23) = -1 EBADF (Bad file descriptor) [pid 10657] close(24) = -1 EBADF (Bad file descriptor) [pid 10657] close(25) = -1 EBADF (Bad file descriptor) [pid 10657] close(26) = -1 EBADF (Bad file descriptor) [pid 10657] close(27) = -1 EBADF (Bad file descriptor) [pid 10657] close(28) = -1 EBADF (Bad file descriptor) [pid 10657] close(29) = -1 EBADF (Bad file descriptor) [pid 10657] exit_group(0) = ? [pid 10657] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./331", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./331", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./331/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./331/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./331/binderfs") = 0 [ 151.163343][T10657] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./331/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./331/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./331/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./331/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./331/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./331/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./331") = 0 [pid 4998] mkdir("./332", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10674 attached , child_tidptr=0x555555e0a5d0) = 334 [pid 10674] chdir("./332") = 0 [pid 10674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10674] setpgid(0, 0) = 0 [pid 10674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10674] write(3, "1000", 4) = 4 [pid 10674] close(3) = 0 [pid 10674] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10674] memfd_create("syzkaller", 0) = 3 [pid 10674] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10674] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10674] munmap(0x7f86559db000, 16777216) = 0 [pid 10674] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10674] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10674] close(3) = 0 [pid 10674] mkdir("./file0", 0777) = 0 [ 151.402925][T10674] loop0: detected capacity change from 0 to 32768 [ 151.412546][T10674] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10674) [ 151.427475][T10674] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 151.436334][T10674] BTRFS info (device loop0): setting nodatacow, compression disabled [ 151.444445][T10674] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 151.455100][T10674] BTRFS info (device loop0): trying to use backup root at mount time [ 151.463248][T10674] BTRFS info (device loop0): disabling tree log [ 151.469480][T10674] BTRFS info (device loop0): enabling auto defrag [ 151.475948][T10674] BTRFS info (device loop0): using free space tree [ 151.491097][T10674] BTRFS info (device loop0): enabling ssd optimizations [pid 10674] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10674] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10674] chdir("./file0") = 0 [pid 10674] ioctl(4, LOOP_CLR_FD) = 0 [pid 10674] close(4) = 0 [pid 10674] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10674] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10674] close(3) = 0 [pid 10674] close(4) = 0 [pid 10674] close(5) = -1 EBADF (Bad file descriptor) [pid 10674] close(6) = -1 EBADF (Bad file descriptor) [pid 10674] close(7) = -1 EBADF (Bad file descriptor) [pid 10674] close(8) = -1 EBADF (Bad file descriptor) [pid 10674] close(9) = -1 EBADF (Bad file descriptor) [pid 10674] close(10) = -1 EBADF (Bad file descriptor) [pid 10674] close(11) = -1 EBADF (Bad file descriptor) [pid 10674] close(12) = -1 EBADF (Bad file descriptor) [pid 10674] close(13) = -1 EBADF (Bad file descriptor) [pid 10674] close(14) = -1 EBADF (Bad file descriptor) [pid 10674] close(15) = -1 EBADF (Bad file descriptor) [pid 10674] close(16) = -1 EBADF (Bad file descriptor) [pid 10674] close(17) = -1 EBADF (Bad file descriptor) [pid 10674] close(18) = -1 EBADF (Bad file descriptor) [pid 10674] close(19) = -1 EBADF (Bad file descriptor) [pid 10674] close(20) = -1 EBADF (Bad file descriptor) [pid 10674] close(21) = -1 EBADF (Bad file descriptor) [pid 10674] close(22) = -1 EBADF (Bad file descriptor) [pid 10674] close(23) = -1 EBADF (Bad file descriptor) [pid 10674] close(24) = -1 EBADF (Bad file descriptor) [pid 10674] close(25) = -1 EBADF (Bad file descriptor) [pid 10674] close(26) = -1 EBADF (Bad file descriptor) [pid 10674] close(27) = -1 EBADF (Bad file descriptor) [pid 10674] close(28) = -1 EBADF (Bad file descriptor) [pid 10674] close(29) = -1 EBADF (Bad file descriptor) [pid 10674] exit_group(0) = ? [pid 10674] +++ exited with 0 +++ [ 151.498065][T10674] BTRFS info (device loop0): auto enabling async discard [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./332", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./332", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./332/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./332/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./332/binderfs") = 0 [pid 4998] umount2("./332/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./332/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./332/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./332/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./332/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./332/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./332") = 0 [pid 4998] mkdir("./333", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 335 ./strace-static-x86_64: Process 10691 attached [pid 10691] chdir("./333") = 0 [pid 10691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10691] setpgid(0, 0) = 0 [pid 10691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10691] write(3, "1000", 4) = 4 [pid 10691] close(3) = 0 [pid 10691] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10691] memfd_create("syzkaller", 0) = 3 [pid 10691] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10691] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10691] munmap(0x7f86559db000, 16777216) = 0 [pid 10691] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10691] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10691] close(3) = 0 [pid 10691] mkdir("./file0", 0777) = 0 [ 151.736153][T10691] loop0: detected capacity change from 0 to 32768 [ 151.745040][T10691] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10691) [ 151.760348][T10691] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 151.769159][T10691] BTRFS info (device loop0): setting nodatacow, compression disabled [ 151.777275][T10691] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 151.787935][T10691] BTRFS info (device loop0): trying to use backup root at mount time [ 151.796085][T10691] BTRFS info (device loop0): disabling tree log [ 151.802530][T10691] BTRFS info (device loop0): enabling auto defrag [ 151.808971][T10691] BTRFS info (device loop0): using free space tree [ 151.824764][T10691] BTRFS info (device loop0): enabling ssd optimizations [pid 10691] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10691] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10691] chdir("./file0") = 0 [pid 10691] ioctl(4, LOOP_CLR_FD) = 0 [pid 10691] close(4) = 0 [pid 10691] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10691] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10691] close(3) = 0 [pid 10691] close(4) = 0 [pid 10691] close(5) = -1 EBADF (Bad file descriptor) [pid 10691] close(6) = -1 EBADF (Bad file descriptor) [pid 10691] close(7) = -1 EBADF (Bad file descriptor) [ 151.831903][T10691] BTRFS info (device loop0): auto enabling async discard [pid 10691] close(8) = -1 EBADF (Bad file descriptor) [pid 10691] close(9) = -1 EBADF (Bad file descriptor) [pid 10691] close(10) = -1 EBADF (Bad file descriptor) [pid 10691] close(11) = -1 EBADF (Bad file descriptor) [pid 10691] close(12) = -1 EBADF (Bad file descriptor) [pid 10691] close(13) = -1 EBADF (Bad file descriptor) [pid 10691] close(14) = -1 EBADF (Bad file descriptor) [pid 10691] close(15) = -1 EBADF (Bad file descriptor) [pid 10691] close(16) = -1 EBADF (Bad file descriptor) [pid 10691] close(17) = -1 EBADF (Bad file descriptor) [pid 10691] close(18) = -1 EBADF (Bad file descriptor) [pid 10691] close(19) = -1 EBADF (Bad file descriptor) [pid 10691] close(20) = -1 EBADF (Bad file descriptor) [pid 10691] close(21) = -1 EBADF (Bad file descriptor) [pid 10691] close(22) = -1 EBADF (Bad file descriptor) [pid 10691] close(23) = -1 EBADF (Bad file descriptor) [pid 10691] close(24) = -1 EBADF (Bad file descriptor) [pid 10691] close(25) = -1 EBADF (Bad file descriptor) [pid 10691] close(26) = -1 EBADF (Bad file descriptor) [pid 10691] close(27) = -1 EBADF (Bad file descriptor) [pid 10691] close(28) = -1 EBADF (Bad file descriptor) [pid 10691] close(29) = -1 EBADF (Bad file descriptor) [pid 10691] exit_group(0) = ? [pid 10691] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] umount2("./333", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./333", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./333/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./333/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./333/binderfs") = 0 [pid 4998] umount2("./333/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./333/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./333/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./333/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./333/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./333/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./333") = 0 [pid 4998] mkdir("./334", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 336 ./strace-static-x86_64: Process 10708 attached [pid 10708] chdir("./334") = 0 [pid 10708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10708] setpgid(0, 0) = 0 [pid 10708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10708] write(3, "1000", 4) = 4 [pid 10708] close(3) = 0 [pid 10708] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10708] memfd_create("syzkaller", 0) = 3 [pid 10708] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10708] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10708] munmap(0x7f86559db000, 16777216) = 0 [pid 10708] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10708] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10708] close(3) = 0 [pid 10708] mkdir("./file0", 0777) = 0 [ 152.070892][T10708] loop0: detected capacity change from 0 to 32768 [ 152.080270][T10708] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10708) [ 152.095383][T10708] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 152.104147][T10708] BTRFS info (device loop0): setting nodatacow, compression disabled [ 152.112377][T10708] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 152.122992][T10708] BTRFS info (device loop0): trying to use backup root at mount time [ 152.131121][T10708] BTRFS info (device loop0): disabling tree log [ 152.137363][T10708] BTRFS info (device loop0): enabling auto defrag [ 152.143811][T10708] BTRFS info (device loop0): using free space tree [ 152.158851][T10708] BTRFS info (device loop0): enabling ssd optimizations [pid 10708] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10708] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10708] chdir("./file0") = 0 [pid 10708] ioctl(4, LOOP_CLR_FD) = 0 [pid 10708] close(4) = 0 [pid 10708] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10708] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10708] close(3) = 0 [pid 10708] close(4) = 0 [pid 10708] close(5) = -1 EBADF (Bad file descriptor) [pid 10708] close(6) = -1 EBADF (Bad file descriptor) [pid 10708] close(7) = -1 EBADF (Bad file descriptor) [pid 10708] close(8) = -1 EBADF (Bad file descriptor) [pid 10708] close(9) = -1 EBADF (Bad file descriptor) [pid 10708] close(10) = -1 EBADF (Bad file descriptor) [pid 10708] close(11) = -1 EBADF (Bad file descriptor) [pid 10708] close(12) = -1 EBADF (Bad file descriptor) [pid 10708] close(13) = -1 EBADF (Bad file descriptor) [pid 10708] close(14) = -1 EBADF (Bad file descriptor) [pid 10708] close(15) = -1 EBADF (Bad file descriptor) [pid 10708] close(16) = -1 EBADF (Bad file descriptor) [pid 10708] close(17) = -1 EBADF (Bad file descriptor) [pid 10708] close(18) = -1 EBADF (Bad file descriptor) [pid 10708] close(19) = -1 EBADF (Bad file descriptor) [pid 10708] close(20) = -1 EBADF (Bad file descriptor) [pid 10708] close(21) = -1 EBADF (Bad file descriptor) [pid 10708] close(22) = -1 EBADF (Bad file descriptor) [pid 10708] close(23) = -1 EBADF (Bad file descriptor) [pid 10708] close(24) = -1 EBADF (Bad file descriptor) [pid 10708] close(25) = -1 EBADF (Bad file descriptor) [pid 10708] close(26) = -1 EBADF (Bad file descriptor) [pid 10708] close(27) = -1 EBADF (Bad file descriptor) [pid 10708] close(28) = -1 EBADF (Bad file descriptor) [pid 10708] close(29) = -1 EBADF (Bad file descriptor) [pid 10708] exit_group(0) = ? [ 152.165951][T10708] BTRFS info (device loop0): auto enabling async discard [pid 10708] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./334", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./334", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./334/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./334/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./334/binderfs") = 0 [pid 4998] umount2("./334/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./334/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./334/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./334/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./334/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./334/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./334") = 0 [pid 4998] mkdir("./335", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 337 ./strace-static-x86_64: Process 10725 attached [pid 10725] chdir("./335") = 0 [pid 10725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10725] setpgid(0, 0) = 0 [pid 10725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10725] write(3, "1000", 4) = 4 [pid 10725] close(3) = 0 [pid 10725] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10725] memfd_create("syzkaller", 0) = 3 [pid 10725] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10725] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10725] munmap(0x7f86559db000, 16777216) = 0 [pid 10725] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10725] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10725] close(3) = 0 [pid 10725] mkdir("./file0", 0777) = 0 [ 152.413706][T10725] loop0: detected capacity change from 0 to 32768 [ 152.422890][T10725] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10725) [ 152.437578][T10725] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 152.446382][T10725] BTRFS info (device loop0): setting nodatacow, compression disabled [ 152.454534][T10725] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 152.465172][T10725] BTRFS info (device loop0): trying to use backup root at mount time [ 152.473320][T10725] BTRFS info (device loop0): disabling tree log [ 152.479584][T10725] BTRFS info (device loop0): enabling auto defrag [ 152.486085][T10725] BTRFS info (device loop0): using free space tree [ 152.501903][T10725] BTRFS info (device loop0): enabling ssd optimizations [pid 10725] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10725] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10725] chdir("./file0") = 0 [pid 10725] ioctl(4, LOOP_CLR_FD) = 0 [pid 10725] close(4) = 0 [pid 10725] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10725] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10725] close(3) = 0 [pid 10725] close(4) = 0 [pid 10725] close(5) = -1 EBADF (Bad file descriptor) [pid 10725] close(6) = -1 EBADF (Bad file descriptor) [pid 10725] close(7) = -1 EBADF (Bad file descriptor) [pid 10725] close(8) = -1 EBADF (Bad file descriptor) [pid 10725] close(9) = -1 EBADF (Bad file descriptor) [pid 10725] close(10) = -1 EBADF (Bad file descriptor) [pid 10725] close(11) = -1 EBADF (Bad file descriptor) [pid 10725] close(12) = -1 EBADF (Bad file descriptor) [pid 10725] close(13) = -1 EBADF (Bad file descriptor) [pid 10725] close(14) = -1 EBADF (Bad file descriptor) [pid 10725] close(15) = -1 EBADF (Bad file descriptor) [pid 10725] close(16) = -1 EBADF (Bad file descriptor) [pid 10725] close(17) = -1 EBADF (Bad file descriptor) [pid 10725] close(18) = -1 EBADF (Bad file descriptor) [pid 10725] close(19) = -1 EBADF (Bad file descriptor) [pid 10725] close(20) = -1 EBADF (Bad file descriptor) [ 152.508901][T10725] BTRFS info (device loop0): auto enabling async discard [pid 10725] close(21) = -1 EBADF (Bad file descriptor) [pid 10725] close(22) = -1 EBADF (Bad file descriptor) [pid 10725] close(23) = -1 EBADF (Bad file descriptor) [pid 10725] close(24) = -1 EBADF (Bad file descriptor) [pid 10725] close(25) = -1 EBADF (Bad file descriptor) [pid 10725] close(26) = -1 EBADF (Bad file descriptor) [pid 10725] close(27) = -1 EBADF (Bad file descriptor) [pid 10725] close(28) = -1 EBADF (Bad file descriptor) [pid 10725] close(29) = -1 EBADF (Bad file descriptor) [pid 10725] exit_group(0) = ? [pid 10725] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./335", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./335", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./335/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./335/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./335/binderfs") = 0 [pid 4998] umount2("./335/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./335/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./335/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./335/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./335/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./335/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./335") = 0 [pid 4998] mkdir("./336", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 338 ./strace-static-x86_64: Process 10742 attached [pid 10742] chdir("./336") = 0 [pid 10742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10742] setpgid(0, 0) = 0 [pid 10742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10742] write(3, "1000", 4) = 4 [pid 10742] close(3) = 0 [pid 10742] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10742] memfd_create("syzkaller", 0) = 3 [pid 10742] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10742] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10742] munmap(0x7f86559db000, 16777216) = 0 [pid 10742] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10742] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10742] close(3) = 0 [pid 10742] mkdir("./file0", 0777) = 0 [ 152.763130][T10742] loop0: detected capacity change from 0 to 32768 [ 152.773377][T10742] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10742) [ 152.788769][T10742] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 152.797797][T10742] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 10742] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10742] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10742] chdir("./file0") = 0 [pid 10742] ioctl(4, LOOP_CLR_FD) = 0 [pid 10742] close(4) = 0 [pid 10742] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10742] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10742] close(3) = 0 [pid 10742] close(4) = 0 [pid 10742] close(5) = -1 EBADF (Bad file descriptor) [pid 10742] close(6) = -1 EBADF (Bad file descriptor) [pid 10742] close(7) = -1 EBADF (Bad file descriptor) [pid 10742] close(8) = -1 EBADF (Bad file descriptor) [pid 10742] close(9) = -1 EBADF (Bad file descriptor) [ 152.806003][T10742] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 152.818818][T10742] BTRFS info (device loop0): trying to use backup root at mount time [ 152.827229][T10742] BTRFS info (device loop0): disabling tree log [pid 10742] close(10) = -1 EBADF (Bad file descriptor) [pid 10742] close(11) = -1 EBADF (Bad file descriptor) [pid 10742] close(12) = -1 EBADF (Bad file descriptor) [pid 10742] close(13) = -1 EBADF (Bad file descriptor) [pid 10742] close(14) = -1 EBADF (Bad file descriptor) [pid 10742] close(15) = -1 EBADF (Bad file descriptor) [pid 10742] close(16) = -1 EBADF (Bad file descriptor) [pid 10742] close(17) = -1 EBADF (Bad file descriptor) [pid 10742] close(18) = -1 EBADF (Bad file descriptor) [pid 10742] close(19) = -1 EBADF (Bad file descriptor) [pid 10742] close(20) = -1 EBADF (Bad file descriptor) [pid 10742] close(21) = -1 EBADF (Bad file descriptor) [pid 10742] close(22) = -1 EBADF (Bad file descriptor) [pid 10742] close(23) = -1 EBADF (Bad file descriptor) [pid 10742] close(24) = -1 EBADF (Bad file descriptor) [pid 10742] close(25) = -1 EBADF (Bad file descriptor) [pid 10742] close(26) = -1 EBADF (Bad file descriptor) [pid 10742] close(27) = -1 EBADF (Bad file descriptor) [pid 10742] close(28) = -1 EBADF (Bad file descriptor) [pid 10742] close(29) = -1 EBADF (Bad file descriptor) [pid 10742] exit_group(0) = ? [pid 10742] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./336", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./336", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./336/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./336/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./336/binderfs") = 0 [pid 4998] umount2("./336/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./336/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./336/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./336/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./336/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./336/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./336") = 0 [pid 4998] mkdir("./337", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 339 ./strace-static-x86_64: Process 10759 attached [pid 10759] chdir("./337") = 0 [pid 10759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10759] setpgid(0, 0) = 0 [pid 10759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10759] write(3, "1000", 4) = 4 [pid 10759] close(3) = 0 [pid 10759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10759] memfd_create("syzkaller", 0) = 3 [pid 10759] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10759] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10759] munmap(0x7f86559db000, 16777216) = 0 [pid 10759] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10759] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10759] close(3) = 0 [pid 10759] mkdir("./file0", 0777) = 0 [pid 10759] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10759] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10759] chdir("./file0") = 0 [pid 10759] ioctl(4, LOOP_CLR_FD) = 0 [pid 10759] close(4) = 0 [pid 10759] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10759] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10759] close(3) = 0 [pid 10759] close(4) = 0 [pid 10759] close(5) = -1 EBADF (Bad file descriptor) [pid 10759] close(6) = -1 EBADF (Bad file descriptor) [pid 10759] close(7) = -1 EBADF (Bad file descriptor) [pid 10759] close(8) = -1 EBADF (Bad file descriptor) [pid 10759] close(9) = -1 EBADF (Bad file descriptor) [pid 10759] close(10) = -1 EBADF (Bad file descriptor) [pid 10759] close(11) = -1 EBADF (Bad file descriptor) [pid 10759] close(12) = -1 EBADF (Bad file descriptor) [pid 10759] close(13) = -1 EBADF (Bad file descriptor) [pid 10759] close(14) = -1 EBADF (Bad file descriptor) [pid 10759] close(15) = -1 EBADF (Bad file descriptor) [pid 10759] close(16) = -1 EBADF (Bad file descriptor) [pid 10759] close(17) = -1 EBADF (Bad file descriptor) [pid 10759] close(18) = -1 EBADF (Bad file descriptor) [pid 10759] close(19) = -1 EBADF (Bad file descriptor) [pid 10759] close(20) = -1 EBADF (Bad file descriptor) [ 153.076557][T10759] loop0: detected capacity change from 0 to 32768 [ 153.085066][T10759] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10759) [ 153.100571][T10759] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 10759] close(21) = -1 EBADF (Bad file descriptor) [pid 10759] close(22) = -1 EBADF (Bad file descriptor) [pid 10759] close(23) = -1 EBADF (Bad file descriptor) [pid 10759] close(24) = -1 EBADF (Bad file descriptor) [pid 10759] close(25) = -1 EBADF (Bad file descriptor) [pid 10759] close(26) = -1 EBADF (Bad file descriptor) [pid 10759] close(27) = -1 EBADF (Bad file descriptor) [pid 10759] close(28) = -1 EBADF (Bad file descriptor) [pid 10759] close(29) = -1 EBADF (Bad file descriptor) [pid 10759] exit_group(0) = ? [pid 10759] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./337", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./337", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./337/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./337/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./337/binderfs") = 0 [pid 4998] umount2("./337/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./337/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./337/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./337/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./337/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./337/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./337") = 0 [pid 4998] mkdir("./338", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 340 ./strace-static-x86_64: Process 10776 attached [pid 10776] chdir("./338") = 0 [pid 10776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10776] setpgid(0, 0) = 0 [pid 10776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10776] write(3, "1000", 4) = 4 [pid 10776] close(3) = 0 [pid 10776] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10776] memfd_create("syzkaller", 0) = 3 [pid 10776] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10776] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10776] munmap(0x7f86559db000, 16777216) = 0 [pid 10776] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10776] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10776] close(3) = 0 [pid 10776] mkdir("./file0", 0777) = 0 [pid 10776] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10776] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10776] chdir("./file0") = 0 [pid 10776] ioctl(4, LOOP_CLR_FD) = 0 [pid 10776] close(4) = 0 [pid 10776] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10776] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10776] close(3) = 0 [pid 10776] close(4) = 0 [pid 10776] close(5) = -1 EBADF (Bad file descriptor) [pid 10776] close(6) = -1 EBADF (Bad file descriptor) [pid 10776] close(7) = -1 EBADF (Bad file descriptor) [pid 10776] close(8) = -1 EBADF (Bad file descriptor) [pid 10776] close(9) = -1 EBADF (Bad file descriptor) [pid 10776] close(10) = -1 EBADF (Bad file descriptor) [pid 10776] close(11) = -1 EBADF (Bad file descriptor) [pid 10776] close(12) = -1 EBADF (Bad file descriptor) [pid 10776] close(13) = -1 EBADF (Bad file descriptor) [pid 10776] close(14) = -1 EBADF (Bad file descriptor) [pid 10776] close(15) = -1 EBADF (Bad file descriptor) [pid 10776] close(16) = -1 EBADF (Bad file descriptor) [pid 10776] close(17) = -1 EBADF (Bad file descriptor) [pid 10776] close(18) = -1 EBADF (Bad file descriptor) [pid 10776] close(19) = -1 EBADF (Bad file descriptor) [pid 10776] close(20) = -1 EBADF (Bad file descriptor) [pid 10776] close(21) = -1 EBADF (Bad file descriptor) [pid 10776] close(22) = -1 EBADF (Bad file descriptor) [pid 10776] close(23) = -1 EBADF (Bad file descriptor) [pid 10776] close(24) = -1 EBADF (Bad file descriptor) [pid 10776] close(25) = -1 EBADF (Bad file descriptor) [pid 10776] close(26) = -1 EBADF (Bad file descriptor) [pid 10776] close(27) = -1 EBADF (Bad file descriptor) [pid 10776] close(28) = -1 EBADF (Bad file descriptor) [pid 10776] close(29) = -1 EBADF (Bad file descriptor) [pid 10776] exit_group(0) = ? [pid 10776] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./338", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./338", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./338/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./338/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./338/binderfs") = 0 [ 153.352919][T10776] loop0: detected capacity change from 0 to 32768 [ 153.362979][T10776] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10776) [ 153.378009][T10776] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./338/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./338/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./338/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./338/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./338/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./338/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./338") = 0 [pid 4998] mkdir("./339", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 341 ./strace-static-x86_64: Process 10793 attached [pid 10793] chdir("./339") = 0 [pid 10793] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10793] setpgid(0, 0) = 0 [pid 10793] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10793] write(3, "1000", 4) = 4 [pid 10793] close(3) = 0 [pid 10793] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10793] memfd_create("syzkaller", 0) = 3 [pid 10793] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10793] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10793] munmap(0x7f86559db000, 16777216) = 0 [pid 10793] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10793] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10793] close(3) = 0 [pid 10793] mkdir("./file0", 0777) = 0 [pid 10793] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10793] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10793] chdir("./file0") = 0 [pid 10793] ioctl(4, LOOP_CLR_FD) = 0 [pid 10793] close(4) = 0 [pid 10793] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10793] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10793] close(3) = 0 [pid 10793] close(4) = 0 [pid 10793] close(5) = -1 EBADF (Bad file descriptor) [pid 10793] close(6) = -1 EBADF (Bad file descriptor) [pid 10793] close(7) = -1 EBADF (Bad file descriptor) [pid 10793] close(8) = -1 EBADF (Bad file descriptor) [pid 10793] close(9) = -1 EBADF (Bad file descriptor) [pid 10793] close(10) = -1 EBADF (Bad file descriptor) [pid 10793] close(11) = -1 EBADF (Bad file descriptor) [pid 10793] close(12) = -1 EBADF (Bad file descriptor) [pid 10793] close(13) = -1 EBADF (Bad file descriptor) [pid 10793] close(14) = -1 EBADF (Bad file descriptor) [pid 10793] close(15) = -1 EBADF (Bad file descriptor) [pid 10793] close(16) = -1 EBADF (Bad file descriptor) [pid 10793] close(17) = -1 EBADF (Bad file descriptor) [ 153.633274][T10793] loop0: detected capacity change from 0 to 32768 [ 153.642666][T10793] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10793) [ 153.657803][T10793] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 10793] close(18) = -1 EBADF (Bad file descriptor) [pid 10793] close(19) = -1 EBADF (Bad file descriptor) [pid 10793] close(20) = -1 EBADF (Bad file descriptor) [pid 10793] close(21) = -1 EBADF (Bad file descriptor) [pid 10793] close(22) = -1 EBADF (Bad file descriptor) [pid 10793] close(23) = -1 EBADF (Bad file descriptor) [pid 10793] close(24) = -1 EBADF (Bad file descriptor) [pid 10793] close(25) = -1 EBADF (Bad file descriptor) [pid 10793] close(26) = -1 EBADF (Bad file descriptor) [pid 10793] close(27) = -1 EBADF (Bad file descriptor) [pid 10793] close(28) = -1 EBADF (Bad file descriptor) [pid 10793] close(29) = -1 EBADF (Bad file descriptor) [pid 10793] exit_group(0) = ? [pid 10793] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] umount2("./339", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./339", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./339/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./339/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./339/binderfs") = 0 [pid 4998] umount2("./339/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./339/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./339/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./339/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./339/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./339/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./339") = 0 [pid 4998] mkdir("./340", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 342 ./strace-static-x86_64: Process 10810 attached [pid 10810] chdir("./340") = 0 [pid 10810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10810] setpgid(0, 0) = 0 [pid 10810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10810] write(3, "1000", 4) = 4 [pid 10810] close(3) = 0 [pid 10810] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10810] memfd_create("syzkaller", 0) = 3 [pid 10810] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10810] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10810] munmap(0x7f86559db000, 16777216) = 0 [pid 10810] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10810] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10810] close(3) = 0 [pid 10810] mkdir("./file0", 0777) = 0 [ 153.908039][T10810] loop0: detected capacity change from 0 to 32768 [ 153.917011][T10810] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10810) [ 153.932594][T10810] _btrfs_printk: 28 callbacks suppressed [ 153.932604][T10810] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 153.947133][T10810] BTRFS info (device loop0): setting nodatacow, compression disabled [ 153.955291][T10810] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 153.965975][T10810] BTRFS info (device loop0): trying to use backup root at mount time [ 153.974170][T10810] BTRFS info (device loop0): disabling tree log [ 153.980514][T10810] BTRFS info (device loop0): enabling auto defrag [ 153.987179][T10810] BTRFS info (device loop0): using free space tree [pid 10810] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10810] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10810] chdir("./file0") = 0 [pid 10810] ioctl(4, LOOP_CLR_FD) = 0 [pid 10810] close(4) = 0 [pid 10810] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10810] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10810] close(3) = 0 [pid 10810] close(4) = 0 [pid 10810] close(5) = -1 EBADF (Bad file descriptor) [pid 10810] close(6) = -1 EBADF (Bad file descriptor) [pid 10810] close(7) = -1 EBADF (Bad file descriptor) [pid 10810] close(8) = -1 EBADF (Bad file descriptor) [pid 10810] close(9) = -1 EBADF (Bad file descriptor) [pid 10810] close(10) = -1 EBADF (Bad file descriptor) [pid 10810] close(11) = -1 EBADF (Bad file descriptor) [pid 10810] close(12) = -1 EBADF (Bad file descriptor) [pid 10810] close(13) = -1 EBADF (Bad file descriptor) [pid 10810] close(14) = -1 EBADF (Bad file descriptor) [pid 10810] close(15) = -1 EBADF (Bad file descriptor) [pid 10810] close(16) = -1 EBADF (Bad file descriptor) [pid 10810] close(17) = -1 EBADF (Bad file descriptor) [pid 10810] close(18) = -1 EBADF (Bad file descriptor) [pid 10810] close(19) = -1 EBADF (Bad file descriptor) [pid 10810] close(20) = -1 EBADF (Bad file descriptor) [pid 10810] close(21) = -1 EBADF (Bad file descriptor) [pid 10810] close(22) = -1 EBADF (Bad file descriptor) [pid 10810] close(23) = -1 EBADF (Bad file descriptor) [pid 10810] close(24) = -1 EBADF (Bad file descriptor) [pid 10810] close(25) = -1 EBADF (Bad file descriptor) [pid 10810] close(26) = -1 EBADF (Bad file descriptor) [pid 10810] close(27) = -1 EBADF (Bad file descriptor) [pid 10810] close(28) = -1 EBADF (Bad file descriptor) [pid 10810] close(29) = -1 EBADF (Bad file descriptor) [pid 10810] exit_group(0) = ? [pid 10810] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./340", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./340", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./340/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./340/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./340/binderfs") = 0 [ 154.002639][T10810] BTRFS info (device loop0): enabling ssd optimizations [ 154.009616][T10810] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./340/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./340/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./340/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./340/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./340/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./340/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./340") = 0 [pid 4998] mkdir("./341", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 343 ./strace-static-x86_64: Process 10827 attached [pid 10827] chdir("./341") = 0 [pid 10827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10827] setpgid(0, 0) = 0 [pid 10827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10827] write(3, "1000", 4) = 4 [pid 10827] close(3) = 0 [pid 10827] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10827] memfd_create("syzkaller", 0) = 3 [pid 10827] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10827] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10827] munmap(0x7f86559db000, 16777216) = 0 [pid 10827] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10827] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10827] close(3) = 0 [pid 10827] mkdir("./file0", 0777) = 0 [ 154.247070][T10827] loop0: detected capacity change from 0 to 32768 [ 154.257093][T10827] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10827) [ 154.272574][T10827] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 154.281462][T10827] BTRFS info (device loop0): setting nodatacow, compression disabled [ 154.289632][T10827] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 154.300468][T10827] BTRFS info (device loop0): trying to use backup root at mount time [ 154.308697][T10827] BTRFS info (device loop0): disabling tree log [ 154.315006][T10827] BTRFS info (device loop0): enabling auto defrag [ 154.321993][T10827] BTRFS info (device loop0): using free space tree [ 154.337886][T10827] BTRFS info (device loop0): enabling ssd optimizations [pid 10827] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10827] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10827] chdir("./file0") = 0 [pid 10827] ioctl(4, LOOP_CLR_FD) = 0 [pid 10827] close(4) = 0 [pid 10827] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10827] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10827] close(3) = 0 [pid 10827] close(4) = 0 [pid 10827] close(5) = -1 EBADF (Bad file descriptor) [pid 10827] close(6) = -1 EBADF (Bad file descriptor) [pid 10827] close(7) = -1 EBADF (Bad file descriptor) [pid 10827] close(8) = -1 EBADF (Bad file descriptor) [pid 10827] close(9) = -1 EBADF (Bad file descriptor) [pid 10827] close(10) = -1 EBADF (Bad file descriptor) [pid 10827] close(11) = -1 EBADF (Bad file descriptor) [pid 10827] close(12) = -1 EBADF (Bad file descriptor) [pid 10827] close(13) = -1 EBADF (Bad file descriptor) [pid 10827] close(14) = -1 EBADF (Bad file descriptor) [pid 10827] close(15) = -1 EBADF (Bad file descriptor) [pid 10827] close(16) = -1 EBADF (Bad file descriptor) [pid 10827] close(17) = -1 EBADF (Bad file descriptor) [pid 10827] close(18) = -1 EBADF (Bad file descriptor) [pid 10827] close(19) = -1 EBADF (Bad file descriptor) [pid 10827] close(20) = -1 EBADF (Bad file descriptor) [pid 10827] close(21) = -1 EBADF (Bad file descriptor) [pid 10827] close(22) = -1 EBADF (Bad file descriptor) [pid 10827] close(23) = -1 EBADF (Bad file descriptor) [pid 10827] close(24) = -1 EBADF (Bad file descriptor) [pid 10827] close(25) = -1 EBADF (Bad file descriptor) [pid 10827] close(26) = -1 EBADF (Bad file descriptor) [pid 10827] close(27) = -1 EBADF (Bad file descriptor) [pid 10827] close(28) = -1 EBADF (Bad file descriptor) [pid 10827] close(29) = -1 EBADF (Bad file descriptor) [pid 10827] exit_group(0) = ? [ 154.344948][T10827] BTRFS info (device loop0): auto enabling async discard [pid 10827] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./341", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./341", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./341/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./341/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./341/binderfs") = 0 [pid 4998] umount2("./341/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./341/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./341/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./341/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./341/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./341/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./341") = 0 [pid 4998] mkdir("./342", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 344 ./strace-static-x86_64: Process 10844 attached [pid 10844] chdir("./342") = 0 [pid 10844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10844] setpgid(0, 0) = 0 [pid 10844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10844] write(3, "1000", 4) = 4 [pid 10844] close(3) = 0 [pid 10844] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10844] memfd_create("syzkaller", 0) = 3 [pid 10844] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10844] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10844] munmap(0x7f86559db000, 16777216) = 0 [pid 10844] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10844] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10844] close(3) = 0 [pid 10844] mkdir("./file0", 0777) = 0 [ 154.589045][T10844] loop0: detected capacity change from 0 to 32768 [ 154.598754][T10844] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10844) [ 154.613795][T10844] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 154.622586][T10844] BTRFS info (device loop0): setting nodatacow, compression disabled [ 154.630653][T10844] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 154.641326][T10844] BTRFS info (device loop0): trying to use backup root at mount time [ 154.649398][T10844] BTRFS info (device loop0): disabling tree log [ 154.655720][T10844] BTRFS info (device loop0): enabling auto defrag [ 154.662295][T10844] BTRFS info (device loop0): using free space tree [ 154.677768][T10844] BTRFS info (device loop0): enabling ssd optimizations [pid 10844] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10844] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10844] chdir("./file0") = 0 [pid 10844] ioctl(4, LOOP_CLR_FD) = 0 [pid 10844] close(4) = 0 [pid 10844] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10844] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10844] close(3) = 0 [pid 10844] close(4) = 0 [pid 10844] close(5) = -1 EBADF (Bad file descriptor) [pid 10844] close(6) = -1 EBADF (Bad file descriptor) [pid 10844] close(7) = -1 EBADF (Bad file descriptor) [pid 10844] close(8) = -1 EBADF (Bad file descriptor) [pid 10844] close(9) = -1 EBADF (Bad file descriptor) [pid 10844] close(10) = -1 EBADF (Bad file descriptor) [pid 10844] close(11) = -1 EBADF (Bad file descriptor) [pid 10844] close(12) = -1 EBADF (Bad file descriptor) [pid 10844] close(13) = -1 EBADF (Bad file descriptor) [pid 10844] close(14) = -1 EBADF (Bad file descriptor) [pid 10844] close(15) = -1 EBADF (Bad file descriptor) [pid 10844] close(16) = -1 EBADF (Bad file descriptor) [pid 10844] close(17) = -1 EBADF (Bad file descriptor) [pid 10844] close(18) = -1 EBADF (Bad file descriptor) [pid 10844] close(19) = -1 EBADF (Bad file descriptor) [pid 10844] close(20) = -1 EBADF (Bad file descriptor) [pid 10844] close(21) = -1 EBADF (Bad file descriptor) [pid 10844] close(22) = -1 EBADF (Bad file descriptor) [pid 10844] close(23) = -1 EBADF (Bad file descriptor) [pid 10844] close(24) = -1 EBADF (Bad file descriptor) [pid 10844] close(25) = -1 EBADF (Bad file descriptor) [pid 10844] close(26) = -1 EBADF (Bad file descriptor) [pid 10844] close(27) = -1 EBADF (Bad file descriptor) [pid 10844] close(28) = -1 EBADF (Bad file descriptor) [pid 10844] close(29) = -1 EBADF (Bad file descriptor) [pid 10844] exit_group(0) = ? [ 154.684859][T10844] BTRFS info (device loop0): auto enabling async discard [pid 10844] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./342", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./342", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./342/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./342/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./342/binderfs") = 0 [pid 4998] umount2("./342/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./342/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./342/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./342/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./342/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./342/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./342") = 0 [pid 4998] mkdir("./343", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 345 ./strace-static-x86_64: Process 10861 attached [pid 10861] chdir("./343") = 0 [pid 10861] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10861] setpgid(0, 0) = 0 [pid 10861] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10861] write(3, "1000", 4) = 4 [pid 10861] close(3) = 0 [pid 10861] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10861] memfd_create("syzkaller", 0) = 3 [pid 10861] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10861] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10861] munmap(0x7f86559db000, 16777216) = 0 [pid 10861] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10861] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10861] close(3) = 0 [pid 10861] mkdir("./file0", 0777) = 0 [ 154.918557][T10861] loop0: detected capacity change from 0 to 32768 [ 154.928195][T10861] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10861) [ 154.943262][T10861] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 154.952018][T10861] BTRFS info (device loop0): setting nodatacow, compression disabled [ 154.960119][T10861] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 154.970931][T10861] BTRFS info (device loop0): trying to use backup root at mount time [ 154.979038][T10861] BTRFS info (device loop0): disabling tree log [ 154.985321][T10861] BTRFS info (device loop0): enabling auto defrag [ 154.991752][T10861] BTRFS info (device loop0): using free space tree [ 155.007773][T10861] BTRFS info (device loop0): enabling ssd optimizations [pid 10861] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10861] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10861] chdir("./file0") = 0 [pid 10861] ioctl(4, LOOP_CLR_FD) = 0 [pid 10861] close(4) = 0 [pid 10861] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10861] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10861] close(3) = 0 [pid 10861] close(4) = 0 [pid 10861] close(5) = -1 EBADF (Bad file descriptor) [pid 10861] close(6) = -1 EBADF (Bad file descriptor) [pid 10861] close(7) = -1 EBADF (Bad file descriptor) [pid 10861] close(8) = -1 EBADF (Bad file descriptor) [pid 10861] close(9) = -1 EBADF (Bad file descriptor) [pid 10861] close(10) = -1 EBADF (Bad file descriptor) [pid 10861] close(11) = -1 EBADF (Bad file descriptor) [pid 10861] close(12) = -1 EBADF (Bad file descriptor) [pid 10861] close(13) = -1 EBADF (Bad file descriptor) [pid 10861] close(14) = -1 EBADF (Bad file descriptor) [pid 10861] close(15) = -1 EBADF (Bad file descriptor) [pid 10861] close(16) = -1 EBADF (Bad file descriptor) [pid 10861] close(17) = -1 EBADF (Bad file descriptor) [pid 10861] close(18) = -1 EBADF (Bad file descriptor) [pid 10861] close(19) = -1 EBADF (Bad file descriptor) [pid 10861] close(20) = -1 EBADF (Bad file descriptor) [pid 10861] close(21) = -1 EBADF (Bad file descriptor) [pid 10861] close(22) = -1 EBADF (Bad file descriptor) [pid 10861] close(23) = -1 EBADF (Bad file descriptor) [pid 10861] close(24) = -1 EBADF (Bad file descriptor) [pid 10861] close(25) = -1 EBADF (Bad file descriptor) [pid 10861] close(26) = -1 EBADF (Bad file descriptor) [pid 10861] close(27) = -1 EBADF (Bad file descriptor) [pid 10861] close(28) = -1 EBADF (Bad file descriptor) [pid 10861] close(29) = -1 EBADF (Bad file descriptor) [pid 10861] exit_group(0) = ? [pid 10861] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./343", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./343", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./343/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./343/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./343/binderfs") = 0 [ 155.014906][T10861] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./343/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./343/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./343/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./343/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./343/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./343/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./343") = 0 [pid 4998] mkdir("./344", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 346 ./strace-static-x86_64: Process 10878 attached [pid 10878] chdir("./344") = 0 [pid 10878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10878] setpgid(0, 0) = 0 [pid 10878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10878] write(3, "1000", 4) = 4 [pid 10878] close(3) = 0 [pid 10878] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10878] memfd_create("syzkaller", 0) = 3 [pid 10878] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10878] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10878] munmap(0x7f86559db000, 16777216) = 0 [pid 10878] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10878] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10878] close(3) = 0 [pid 10878] mkdir("./file0", 0777) = 0 [ 155.256374][T10878] loop0: detected capacity change from 0 to 32768 [ 155.265102][T10878] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10878) [ 155.280410][T10878] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 155.289189][T10878] BTRFS info (device loop0): setting nodatacow, compression disabled [ 155.297315][T10878] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 155.308294][T10878] BTRFS info (device loop0): trying to use backup root at mount time [ 155.316419][T10878] BTRFS info (device loop0): disabling tree log [ 155.322795][T10878] BTRFS info (device loop0): enabling auto defrag [ 155.329251][T10878] BTRFS info (device loop0): using free space tree [ 155.345988][T10878] BTRFS info (device loop0): enabling ssd optimizations [pid 10878] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10878] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10878] chdir("./file0") = 0 [pid 10878] ioctl(4, LOOP_CLR_FD) = 0 [pid 10878] close(4) = 0 [pid 10878] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10878] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10878] close(3) = 0 [pid 10878] close(4) = 0 [pid 10878] close(5) = -1 EBADF (Bad file descriptor) [pid 10878] close(6) = -1 EBADF (Bad file descriptor) [pid 10878] close(7) = -1 EBADF (Bad file descriptor) [pid 10878] close(8) = -1 EBADF (Bad file descriptor) [pid 10878] close(9) = -1 EBADF (Bad file descriptor) [pid 10878] close(10) = -1 EBADF (Bad file descriptor) [pid 10878] close(11) = -1 EBADF (Bad file descriptor) [ 155.353132][T10878] BTRFS info (device loop0): auto enabling async discard [pid 10878] close(12) = -1 EBADF (Bad file descriptor) [pid 10878] close(13) = -1 EBADF (Bad file descriptor) [pid 10878] close(14) = -1 EBADF (Bad file descriptor) [pid 10878] close(15) = -1 EBADF (Bad file descriptor) [pid 10878] close(16) = -1 EBADF (Bad file descriptor) [pid 10878] close(17) = -1 EBADF (Bad file descriptor) [pid 10878] close(18) = -1 EBADF (Bad file descriptor) [pid 10878] close(19) = -1 EBADF (Bad file descriptor) [pid 10878] close(20) = -1 EBADF (Bad file descriptor) [pid 10878] close(21) = -1 EBADF (Bad file descriptor) [pid 10878] close(22) = -1 EBADF (Bad file descriptor) [pid 10878] close(23) = -1 EBADF (Bad file descriptor) [pid 10878] close(24) = -1 EBADF (Bad file descriptor) [pid 10878] close(25) = -1 EBADF (Bad file descriptor) [pid 10878] close(26) = -1 EBADF (Bad file descriptor) [pid 10878] close(27) = -1 EBADF (Bad file descriptor) [pid 10878] close(28) = -1 EBADF (Bad file descriptor) [pid 10878] close(29) = -1 EBADF (Bad file descriptor) [pid 10878] exit_group(0) = ? [pid 10878] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./344", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./344", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./344/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./344/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./344/binderfs") = 0 [pid 4998] umount2("./344/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./344/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./344/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./344/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./344/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./344/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./344") = 0 [pid 4998] mkdir("./345", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 347 ./strace-static-x86_64: Process 10895 attached [pid 10895] chdir("./345") = 0 [pid 10895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10895] setpgid(0, 0) = 0 [pid 10895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10895] write(3, "1000", 4) = 4 [pid 10895] close(3) = 0 [pid 10895] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10895] memfd_create("syzkaller", 0) = 3 [pid 10895] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10895] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10895] munmap(0x7f86559db000, 16777216) = 0 [pid 10895] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10895] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10895] close(3) = 0 [pid 10895] mkdir("./file0", 0777) = 0 [ 155.616369][T10895] loop0: detected capacity change from 0 to 32768 [ 155.626104][T10895] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10895) [ 155.641423][T10895] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 155.650134][T10895] BTRFS info (device loop0): setting nodatacow, compression disabled [ 155.658379][T10895] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 155.669080][T10895] BTRFS info (device loop0): trying to use backup root at mount time [ 155.677198][T10895] BTRFS info (device loop0): disabling tree log [ 155.683678][T10895] BTRFS info (device loop0): enabling auto defrag [ 155.690115][T10895] BTRFS info (device loop0): using free space tree [ 155.705214][T10895] BTRFS info (device loop0): enabling ssd optimizations [pid 10895] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10895] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10895] chdir("./file0") = 0 [pid 10895] ioctl(4, LOOP_CLR_FD) = 0 [pid 10895] close(4) = 0 [pid 10895] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10895] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10895] close(3) = 0 [pid 10895] close(4) = 0 [pid 10895] close(5) = -1 EBADF (Bad file descriptor) [pid 10895] close(6) = -1 EBADF (Bad file descriptor) [pid 10895] close(7) = -1 EBADF (Bad file descriptor) [pid 10895] close(8) = -1 EBADF (Bad file descriptor) [pid 10895] close(9) = -1 EBADF (Bad file descriptor) [pid 10895] close(10) = -1 EBADF (Bad file descriptor) [pid 10895] close(11) = -1 EBADF (Bad file descriptor) [pid 10895] close(12) = -1 EBADF (Bad file descriptor) [pid 10895] close(13) = -1 EBADF (Bad file descriptor) [pid 10895] close(14) = -1 EBADF (Bad file descriptor) [pid 10895] close(15) = -1 EBADF (Bad file descriptor) [pid 10895] close(16) = -1 EBADF (Bad file descriptor) [pid 10895] close(17) = -1 EBADF (Bad file descriptor) [pid 10895] close(18) = -1 EBADF (Bad file descriptor) [pid 10895] close(19) = -1 EBADF (Bad file descriptor) [pid 10895] close(20) = -1 EBADF (Bad file descriptor) [pid 10895] close(21) = -1 EBADF (Bad file descriptor) [pid 10895] close(22) = -1 EBADF (Bad file descriptor) [pid 10895] close(23) = -1 EBADF (Bad file descriptor) [pid 10895] close(24) = -1 EBADF (Bad file descriptor) [ 155.712392][T10895] BTRFS info (device loop0): auto enabling async discard [pid 10895] close(25) = -1 EBADF (Bad file descriptor) [pid 10895] close(26) = -1 EBADF (Bad file descriptor) [pid 10895] close(27) = -1 EBADF (Bad file descriptor) [pid 10895] close(28) = -1 EBADF (Bad file descriptor) [pid 10895] close(29) = -1 EBADF (Bad file descriptor) [pid 10895] exit_group(0) = ? [pid 10895] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./345", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./345", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./345/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./345/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./345/binderfs") = 0 [pid 4998] umount2("./345/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./345/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./345/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./345/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./345/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./345/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./345") = 0 [pid 4998] mkdir("./346", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 348 ./strace-static-x86_64: Process 10912 attached [pid 10912] chdir("./346") = 0 [pid 10912] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10912] setpgid(0, 0) = 0 [pid 10912] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10912] write(3, "1000", 4) = 4 [pid 10912] close(3) = 0 [pid 10912] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10912] memfd_create("syzkaller", 0) = 3 [pid 10912] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10912] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10912] munmap(0x7f86559db000, 16777216) = 0 [pid 10912] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10912] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10912] close(3) = 0 [pid 10912] mkdir("./file0", 0777) = 0 [ 155.951729][T10912] loop0: detected capacity change from 0 to 32768 [ 155.960574][T10912] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10912) [ 155.975573][T10912] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 155.984454][T10912] BTRFS info (device loop0): setting nodatacow, compression disabled [ 155.993370][T10912] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 156.004028][T10912] BTRFS info (device loop0): trying to use backup root at mount time [ 156.012150][T10912] BTRFS info (device loop0): disabling tree log [ 156.018409][T10912] BTRFS info (device loop0): enabling auto defrag [ 156.024895][T10912] BTRFS info (device loop0): using free space tree [ 156.040535][T10912] BTRFS info (device loop0): enabling ssd optimizations [pid 10912] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10912] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10912] chdir("./file0") = 0 [pid 10912] ioctl(4, LOOP_CLR_FD) = 0 [pid 10912] close(4) = 0 [pid 10912] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10912] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10912] close(3) = 0 [pid 10912] close(4) = 0 [pid 10912] close(5) = -1 EBADF (Bad file descriptor) [pid 10912] close(6) = -1 EBADF (Bad file descriptor) [pid 10912] close(7) = -1 EBADF (Bad file descriptor) [pid 10912] close(8) = -1 EBADF (Bad file descriptor) [pid 10912] close(9) = -1 EBADF (Bad file descriptor) [pid 10912] close(10) = -1 EBADF (Bad file descriptor) [pid 10912] close(11) = -1 EBADF (Bad file descriptor) [pid 10912] close(12) = -1 EBADF (Bad file descriptor) [pid 10912] close(13) = -1 EBADF (Bad file descriptor) [pid 10912] close(14) = -1 EBADF (Bad file descriptor) [pid 10912] close(15) = -1 EBADF (Bad file descriptor) [pid 10912] close(16) = -1 EBADF (Bad file descriptor) [pid 10912] close(17) = -1 EBADF (Bad file descriptor) [pid 10912] close(18) = -1 EBADF (Bad file descriptor) [pid 10912] close(19) = -1 EBADF (Bad file descriptor) [pid 10912] close(20) = -1 EBADF (Bad file descriptor) [pid 10912] close(21) = -1 EBADF (Bad file descriptor) [pid 10912] close(22) = -1 EBADF (Bad file descriptor) [pid 10912] close(23) = -1 EBADF (Bad file descriptor) [pid 10912] close(24) = -1 EBADF (Bad file descriptor) [pid 10912] close(25) = -1 EBADF (Bad file descriptor) [pid 10912] close(26) = -1 EBADF (Bad file descriptor) [pid 10912] close(27) = -1 EBADF (Bad file descriptor) [pid 10912] close(28) = -1 EBADF (Bad file descriptor) [pid 10912] close(29) = -1 EBADF (Bad file descriptor) [pid 10912] exit_group(0) = ? [pid 10912] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] umount2("./346", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./346", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./346/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./346/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./346/binderfs") = 0 [ 156.047641][T10912] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./346/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./346/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./346/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./346/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./346/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./346/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./346") = 0 [pid 4998] mkdir("./347", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 349 ./strace-static-x86_64: Process 10929 attached [pid 10929] chdir("./347") = 0 [pid 10929] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10929] setpgid(0, 0) = 0 [pid 10929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10929] write(3, "1000", 4) = 4 [pid 10929] close(3) = 0 [pid 10929] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10929] memfd_create("syzkaller", 0) = 3 [pid 10929] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10929] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10929] munmap(0x7f86559db000, 16777216) = 0 [pid 10929] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10929] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10929] close(3) = 0 [pid 10929] mkdir("./file0", 0777) = 0 [ 156.287755][T10929] loop0: detected capacity change from 0 to 32768 [ 156.296617][T10929] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10929) [ 156.311798][T10929] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 156.320637][T10929] BTRFS info (device loop0): setting nodatacow, compression disabled [ 156.328977][T10929] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 156.339697][T10929] BTRFS info (device loop0): trying to use backup root at mount time [ 156.348247][T10929] BTRFS info (device loop0): disabling tree log [ 156.354597][T10929] BTRFS info (device loop0): enabling auto defrag [ 156.361076][T10929] BTRFS info (device loop0): using free space tree [ 156.377297][T10929] BTRFS info (device loop0): enabling ssd optimizations [pid 10929] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10929] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10929] chdir("./file0") = 0 [pid 10929] ioctl(4, LOOP_CLR_FD) = 0 [pid 10929] close(4) = 0 [pid 10929] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10929] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10929] close(3) = 0 [pid 10929] close(4) = 0 [pid 10929] close(5) = -1 EBADF (Bad file descriptor) [pid 10929] close(6) = -1 EBADF (Bad file descriptor) [pid 10929] close(7) = -1 EBADF (Bad file descriptor) [pid 10929] close(8) = -1 EBADF (Bad file descriptor) [pid 10929] close(9) = -1 EBADF (Bad file descriptor) [pid 10929] close(10) = -1 EBADF (Bad file descriptor) [pid 10929] close(11) = -1 EBADF (Bad file descriptor) [pid 10929] close(12) = -1 EBADF (Bad file descriptor) [pid 10929] close(13) = -1 EBADF (Bad file descriptor) [pid 10929] close(14) = -1 EBADF (Bad file descriptor) [pid 10929] close(15) = -1 EBADF (Bad file descriptor) [pid 10929] close(16) = -1 EBADF (Bad file descriptor) [pid 10929] close(17) = -1 EBADF (Bad file descriptor) [pid 10929] close(18) = -1 EBADF (Bad file descriptor) [pid 10929] close(19) = -1 EBADF (Bad file descriptor) [pid 10929] close(20) = -1 EBADF (Bad file descriptor) [pid 10929] close(21) = -1 EBADF (Bad file descriptor) [pid 10929] close(22) = -1 EBADF (Bad file descriptor) [pid 10929] close(23) = -1 EBADF (Bad file descriptor) [pid 10929] close(24) = -1 EBADF (Bad file descriptor) [pid 10929] close(25) = -1 EBADF (Bad file descriptor) [pid 10929] close(26) = -1 EBADF (Bad file descriptor) [pid 10929] close(27) = -1 EBADF (Bad file descriptor) [pid 10929] close(28) = -1 EBADF (Bad file descriptor) [ 156.384494][T10929] BTRFS info (device loop0): auto enabling async discard [pid 10929] close(29) = -1 EBADF (Bad file descriptor) [pid 10929] exit_group(0) = ? [pid 10929] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./347", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./347", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./347/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./347/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./347/binderfs") = 0 [pid 4998] umount2("./347/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./347/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./347/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./347/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./347/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./347/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./347") = 0 [pid 4998] mkdir("./348", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 350 ./strace-static-x86_64: Process 10946 attached [pid 10946] chdir("./348") = 0 [pid 10946] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10946] setpgid(0, 0) = 0 [pid 10946] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10946] write(3, "1000", 4) = 4 [pid 10946] close(3) = 0 [pid 10946] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10946] memfd_create("syzkaller", 0) = 3 [pid 10946] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10946] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10946] munmap(0x7f86559db000, 16777216) = 0 [pid 10946] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10946] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10946] close(3) = 0 [pid 10946] mkdir("./file0", 0777) = 0 [ 156.643631][T10946] loop0: detected capacity change from 0 to 32768 [ 156.653293][T10946] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10946) [ 156.668501][T10946] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 156.677368][T10946] BTRFS info (device loop0): setting nodatacow, compression disabled [ 156.685514][T10946] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 156.696338][T10946] BTRFS info (device loop0): trying to use backup root at mount time [ 156.704478][T10946] BTRFS info (device loop0): disabling tree log [ 156.710751][T10946] BTRFS info (device loop0): enabling auto defrag [ 156.717295][T10946] BTRFS info (device loop0): using free space tree [ 156.732845][T10946] BTRFS info (device loop0): enabling ssd optimizations [pid 10946] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10946] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10946] chdir("./file0") = 0 [pid 10946] ioctl(4, LOOP_CLR_FD) = 0 [pid 10946] close(4) = 0 [pid 10946] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10946] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10946] close(3) = 0 [pid 10946] close(4) = 0 [pid 10946] close(5) = -1 EBADF (Bad file descriptor) [pid 10946] close(6) = -1 EBADF (Bad file descriptor) [pid 10946] close(7) = -1 EBADF (Bad file descriptor) [pid 10946] close(8) = -1 EBADF (Bad file descriptor) [ 156.740067][T10946] BTRFS info (device loop0): auto enabling async discard [pid 10946] close(9) = -1 EBADF (Bad file descriptor) [pid 10946] close(10) = -1 EBADF (Bad file descriptor) [pid 10946] close(11) = -1 EBADF (Bad file descriptor) [pid 10946] close(12) = -1 EBADF (Bad file descriptor) [pid 10946] close(13) = -1 EBADF (Bad file descriptor) [pid 10946] close(14) = -1 EBADF (Bad file descriptor) [pid 10946] close(15) = -1 EBADF (Bad file descriptor) [pid 10946] close(16) = -1 EBADF (Bad file descriptor) [pid 10946] close(17) = -1 EBADF (Bad file descriptor) [pid 10946] close(18) = -1 EBADF (Bad file descriptor) [pid 10946] close(19) = -1 EBADF (Bad file descriptor) [pid 10946] close(20) = -1 EBADF (Bad file descriptor) [pid 10946] close(21) = -1 EBADF (Bad file descriptor) [pid 10946] close(22) = -1 EBADF (Bad file descriptor) [pid 10946] close(23) = -1 EBADF (Bad file descriptor) [pid 10946] close(24) = -1 EBADF (Bad file descriptor) [pid 10946] close(25) = -1 EBADF (Bad file descriptor) [pid 10946] close(26) = -1 EBADF (Bad file descriptor) [pid 10946] close(27) = -1 EBADF (Bad file descriptor) [pid 10946] close(28) = -1 EBADF (Bad file descriptor) [pid 10946] close(29) = -1 EBADF (Bad file descriptor) [pid 10946] exit_group(0) = ? [pid 10946] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./348", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./348", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./348/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./348/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./348/binderfs") = 0 [pid 4998] umount2("./348/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./348/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./348/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./348/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./348/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./348/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./348") = 0 [pid 4998] mkdir("./349", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 351 ./strace-static-x86_64: Process 10963 attached [pid 10963] chdir("./349") = 0 [pid 10963] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10963] setpgid(0, 0) = 0 [pid 10963] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10963] write(3, "1000", 4) = 4 [pid 10963] close(3) = 0 [pid 10963] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10963] memfd_create("syzkaller", 0) = 3 [pid 10963] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10963] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10963] munmap(0x7f86559db000, 16777216) = 0 [pid 10963] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10963] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10963] close(3) = 0 [pid 10963] mkdir("./file0", 0777) = 0 [ 156.984664][T10963] loop0: detected capacity change from 0 to 32768 [ 156.994104][T10963] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10963) [ 157.009142][T10963] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 157.017930][T10963] BTRFS info (device loop0): setting nodatacow, compression disabled [ 157.026220][T10963] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 157.036901][T10963] BTRFS info (device loop0): trying to use backup root at mount time [ 157.045038][T10963] BTRFS info (device loop0): disabling tree log [ 157.051428][T10963] BTRFS info (device loop0): enabling auto defrag [ 157.057867][T10963] BTRFS info (device loop0): using free space tree [ 157.073054][T10963] BTRFS info (device loop0): enabling ssd optimizations [pid 10963] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10963] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10963] chdir("./file0") = 0 [pid 10963] ioctl(4, LOOP_CLR_FD) = 0 [pid 10963] close(4) = 0 [pid 10963] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10963] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10963] close(3) = 0 [pid 10963] close(4) = 0 [pid 10963] close(5) = -1 EBADF (Bad file descriptor) [pid 10963] close(6) = -1 EBADF (Bad file descriptor) [pid 10963] close(7) = -1 EBADF (Bad file descriptor) [pid 10963] close(8) = -1 EBADF (Bad file descriptor) [pid 10963] close(9) = -1 EBADF (Bad file descriptor) [pid 10963] close(10) = -1 EBADF (Bad file descriptor) [pid 10963] close(11) = -1 EBADF (Bad file descriptor) [pid 10963] close(12) = -1 EBADF (Bad file descriptor) [pid 10963] close(13) = -1 EBADF (Bad file descriptor) [pid 10963] close(14) = -1 EBADF (Bad file descriptor) [pid 10963] close(15) = -1 EBADF (Bad file descriptor) [pid 10963] close(16) = -1 EBADF (Bad file descriptor) [ 157.080089][T10963] BTRFS info (device loop0): auto enabling async discard [pid 10963] close(17) = -1 EBADF (Bad file descriptor) [pid 10963] close(18) = -1 EBADF (Bad file descriptor) [pid 10963] close(19) = -1 EBADF (Bad file descriptor) [pid 10963] close(20) = -1 EBADF (Bad file descriptor) [pid 10963] close(21) = -1 EBADF (Bad file descriptor) [pid 10963] close(22) = -1 EBADF (Bad file descriptor) [pid 10963] close(23) = -1 EBADF (Bad file descriptor) [pid 10963] close(24) = -1 EBADF (Bad file descriptor) [pid 10963] close(25) = -1 EBADF (Bad file descriptor) [pid 10963] close(26) = -1 EBADF (Bad file descriptor) [pid 10963] close(27) = -1 EBADF (Bad file descriptor) [pid 10963] close(28) = -1 EBADF (Bad file descriptor) [pid 10963] close(29) = -1 EBADF (Bad file descriptor) [pid 10963] exit_group(0) = ? [pid 10963] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./349", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./349", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./349/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./349/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./349/binderfs") = 0 [pid 4998] umount2("./349/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./349/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./349/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./349/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./349/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./349/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./349") = 0 [pid 4998] mkdir("./350", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10980 attached , child_tidptr=0x555555e0a5d0) = 352 [pid 10980] chdir("./350") = 0 [pid 10980] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10980] setpgid(0, 0) = 0 [pid 10980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10980] write(3, "1000", 4) = 4 [pid 10980] close(3) = 0 [pid 10980] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10980] memfd_create("syzkaller", 0) = 3 [pid 10980] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10980] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10980] munmap(0x7f86559db000, 16777216) = 0 [pid 10980] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10980] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10980] close(3) = 0 [pid 10980] mkdir("./file0", 0777) = 0 [ 157.331172][T10980] loop0: detected capacity change from 0 to 32768 [ 157.340698][T10980] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10980) [ 157.355282][T10980] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 157.364085][T10980] BTRFS info (device loop0): setting nodatacow, compression disabled [ 157.372249][T10980] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 157.382904][T10980] BTRFS info (device loop0): trying to use backup root at mount time [ 157.391073][T10980] BTRFS info (device loop0): disabling tree log [ 157.397420][T10980] BTRFS info (device loop0): enabling auto defrag [ 157.403911][T10980] BTRFS info (device loop0): using free space tree [ 157.418861][T10980] BTRFS info (device loop0): enabling ssd optimizations [pid 10980] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10980] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10980] chdir("./file0") = 0 [pid 10980] ioctl(4, LOOP_CLR_FD) = 0 [pid 10980] close(4) = 0 [pid 10980] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10980] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10980] close(3) = 0 [pid 10980] close(4) = 0 [pid 10980] close(5) = -1 EBADF (Bad file descriptor) [pid 10980] close(6) = -1 EBADF (Bad file descriptor) [pid 10980] close(7) = -1 EBADF (Bad file descriptor) [pid 10980] close(8) = -1 EBADF (Bad file descriptor) [pid 10980] close(9) = -1 EBADF (Bad file descriptor) [pid 10980] close(10) = -1 EBADF (Bad file descriptor) [pid 10980] close(11) = -1 EBADF (Bad file descriptor) [pid 10980] close(12) = -1 EBADF (Bad file descriptor) [pid 10980] close(13) = -1 EBADF (Bad file descriptor) [pid 10980] close(14) = -1 EBADF (Bad file descriptor) [pid 10980] close(15) = -1 EBADF (Bad file descriptor) [pid 10980] close(16) = -1 EBADF (Bad file descriptor) [pid 10980] close(17) = -1 EBADF (Bad file descriptor) [pid 10980] close(18) = -1 EBADF (Bad file descriptor) [pid 10980] close(19) = -1 EBADF (Bad file descriptor) [pid 10980] close(20) = -1 EBADF (Bad file descriptor) [pid 10980] close(21) = -1 EBADF (Bad file descriptor) [pid 10980] close(22) = -1 EBADF (Bad file descriptor) [pid 10980] close(23) = -1 EBADF (Bad file descriptor) [pid 10980] close(24) = -1 EBADF (Bad file descriptor) [pid 10980] close(25) = -1 EBADF (Bad file descriptor) [pid 10980] close(26) = -1 EBADF (Bad file descriptor) [pid 10980] close(27) = -1 EBADF (Bad file descriptor) [pid 10980] close(28) = -1 EBADF (Bad file descriptor) [pid 10980] close(29) = -1 EBADF (Bad file descriptor) [pid 10980] exit_group(0) = ? [pid 10980] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./350", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./350", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./350/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./350/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./350/binderfs") = 0 [ 157.426035][T10980] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./350/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./350/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./350/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./350/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./350/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./350/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./350") = 0 [pid 4998] mkdir("./351", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 353 ./strace-static-x86_64: Process 10997 attached [pid 10997] chdir("./351") = 0 [pid 10997] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10997] setpgid(0, 0) = 0 [pid 10997] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10997] write(3, "1000", 4) = 4 [pid 10997] close(3) = 0 [pid 10997] symlink("/dev/binderfs", "./binderfs") = 0 [pid 10997] memfd_create("syzkaller", 0) = 3 [pid 10997] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 10997] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 10997] munmap(0x7f86559db000, 16777216) = 0 [pid 10997] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 10997] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 10997] close(3) = 0 [pid 10997] mkdir("./file0", 0777) = 0 [ 157.665781][T10997] loop0: detected capacity change from 0 to 32768 [ 157.675322][T10997] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (10997) [ 157.690117][T10997] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 157.698887][T10997] BTRFS info (device loop0): setting nodatacow, compression disabled [ 157.707164][T10997] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 157.717797][T10997] BTRFS info (device loop0): trying to use backup root at mount time [ 157.725949][T10997] BTRFS info (device loop0): disabling tree log [ 157.732211][T10997] BTRFS info (device loop0): enabling auto defrag [ 157.738633][T10997] BTRFS info (device loop0): using free space tree [ 157.753936][T10997] BTRFS info (device loop0): enabling ssd optimizations [pid 10997] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 10997] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 10997] chdir("./file0") = 0 [pid 10997] ioctl(4, LOOP_CLR_FD) = 0 [pid 10997] close(4) = 0 [pid 10997] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 10997] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 10997] close(3) = 0 [pid 10997] close(4) = 0 [pid 10997] close(5) = -1 EBADF (Bad file descriptor) [pid 10997] close(6) = -1 EBADF (Bad file descriptor) [pid 10997] close(7) = -1 EBADF (Bad file descriptor) [pid 10997] close(8) = -1 EBADF (Bad file descriptor) [pid 10997] close(9) = -1 EBADF (Bad file descriptor) [pid 10997] close(10) = -1 EBADF (Bad file descriptor) [pid 10997] close(11) = -1 EBADF (Bad file descriptor) [pid 10997] close(12) = -1 EBADF (Bad file descriptor) [pid 10997] close(13) = -1 EBADF (Bad file descriptor) [pid 10997] close(14) = -1 EBADF (Bad file descriptor) [pid 10997] close(15) = -1 EBADF (Bad file descriptor) [pid 10997] close(16) = -1 EBADF (Bad file descriptor) [pid 10997] close(17) = -1 EBADF (Bad file descriptor) [pid 10997] close(18) = -1 EBADF (Bad file descriptor) [pid 10997] close(19) = -1 EBADF (Bad file descriptor) [pid 10997] close(20) = -1 EBADF (Bad file descriptor) [pid 10997] close(21) = -1 EBADF (Bad file descriptor) [pid 10997] close(22) = -1 EBADF (Bad file descriptor) [ 157.761080][T10997] BTRFS info (device loop0): auto enabling async discard [pid 10997] close(23) = -1 EBADF (Bad file descriptor) [pid 10997] close(24) = -1 EBADF (Bad file descriptor) [pid 10997] close(25) = -1 EBADF (Bad file descriptor) [pid 10997] close(26) = -1 EBADF (Bad file descriptor) [pid 10997] close(27) = -1 EBADF (Bad file descriptor) [pid 10997] close(28) = -1 EBADF (Bad file descriptor) [pid 10997] close(29) = -1 EBADF (Bad file descriptor) [pid 10997] exit_group(0) = ? [pid 10997] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=22 /* 0.22 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./351", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./351", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./351/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./351/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./351/binderfs") = 0 [pid 4998] umount2("./351/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./351/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./351/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./351/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./351/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./351/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./351") = 0 [pid 4998] mkdir("./352", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 354 ./strace-static-x86_64: Process 11014 attached [pid 11014] chdir("./352") = 0 [pid 11014] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11014] setpgid(0, 0) = 0 [pid 11014] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11014] write(3, "1000", 4) = 4 [pid 11014] close(3) = 0 [pid 11014] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11014] memfd_create("syzkaller", 0) = 3 [pid 11014] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11014] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11014] munmap(0x7f86559db000, 16777216) = 0 [pid 11014] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11014] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11014] close(3) = 0 [pid 11014] mkdir("./file0", 0777) = 0 [ 158.008471][T11014] loop0: detected capacity change from 0 to 32768 [ 158.017212][T11014] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11014) [ 158.032128][T11014] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 158.040957][T11014] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 11014] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11014] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11014] chdir("./file0") = 0 [pid 11014] ioctl(4, LOOP_CLR_FD) = 0 [pid 11014] close(4) = 0 [pid 11014] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11014] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11014] close(3) = 0 [pid 11014] close(4) = 0 [pid 11014] close(5) = -1 EBADF (Bad file descriptor) [pid 11014] close(6) = -1 EBADF (Bad file descriptor) [pid 11014] close(7) = -1 EBADF (Bad file descriptor) [pid 11014] close(8) = -1 EBADF (Bad file descriptor) [pid 11014] close(9) = -1 EBADF (Bad file descriptor) [pid 11014] close(10) = -1 EBADF (Bad file descriptor) [pid 11014] close(11) = -1 EBADF (Bad file descriptor) [pid 11014] close(12) = -1 EBADF (Bad file descriptor) [pid 11014] close(13) = -1 EBADF (Bad file descriptor) [pid 11014] close(14) = -1 EBADF (Bad file descriptor) [pid 11014] close(15) = -1 EBADF (Bad file descriptor) [pid 11014] close(16) = -1 EBADF (Bad file descriptor) [pid 11014] close(17) = -1 EBADF (Bad file descriptor) [pid 11014] close(18) = -1 EBADF (Bad file descriptor) [pid 11014] close(19) = -1 EBADF (Bad file descriptor) [pid 11014] close(20) = -1 EBADF (Bad file descriptor) [pid 11014] close(21) = -1 EBADF (Bad file descriptor) [pid 11014] close(22) = -1 EBADF (Bad file descriptor) [pid 11014] close(23) = -1 EBADF (Bad file descriptor) [pid 11014] close(24) = -1 EBADF (Bad file descriptor) [pid 11014] close(25) = -1 EBADF (Bad file descriptor) [pid 11014] close(26) = -1 EBADF (Bad file descriptor) [pid 11014] close(27) = -1 EBADF (Bad file descriptor) [pid 11014] close(28) = -1 EBADF (Bad file descriptor) [pid 11014] close(29) = -1 EBADF (Bad file descriptor) [pid 11014] exit_group(0) = ? [pid 11014] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=14 /* 0.14 s */} --- [ 158.049044][T11014] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 158.059719][T11014] BTRFS info (device loop0): trying to use backup root at mount time [ 158.067832][T11014] BTRFS info (device loop0): disabling tree log [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./352", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./352", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./352/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./352/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./352/binderfs") = 0 [pid 4998] umount2("./352/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./352/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./352/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./352/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./352/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./352/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./352") = 0 [pid 4998] mkdir("./353", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 355 ./strace-static-x86_64: Process 11031 attached [pid 11031] chdir("./353") = 0 [pid 11031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11031] setpgid(0, 0) = 0 [pid 11031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11031] write(3, "1000", 4) = 4 [pid 11031] close(3) = 0 [pid 11031] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11031] memfd_create("syzkaller", 0) = 3 [pid 11031] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11031] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11031] munmap(0x7f86559db000, 16777216) = 0 [pid 11031] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11031] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11031] close(3) = 0 [pid 11031] mkdir("./file0", 0777) = 0 [pid 11031] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11031] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11031] chdir("./file0") = 0 [pid 11031] ioctl(4, LOOP_CLR_FD) = 0 [pid 11031] close(4) = 0 [pid 11031] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11031] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11031] close(3) = 0 [pid 11031] close(4) = 0 [pid 11031] close(5) = -1 EBADF (Bad file descriptor) [pid 11031] close(6) = -1 EBADF (Bad file descriptor) [pid 11031] close(7) = -1 EBADF (Bad file descriptor) [pid 11031] close(8) = -1 EBADF (Bad file descriptor) [pid 11031] close(9) = -1 EBADF (Bad file descriptor) [pid 11031] close(10) = -1 EBADF (Bad file descriptor) [pid 11031] close(11) = -1 EBADF (Bad file descriptor) [pid 11031] close(12) = -1 EBADF (Bad file descriptor) [pid 11031] close(13) = -1 EBADF (Bad file descriptor) [pid 11031] close(14) = -1 EBADF (Bad file descriptor) [pid 11031] close(15) = -1 EBADF (Bad file descriptor) [pid 11031] close(16) = -1 EBADF (Bad file descriptor) [pid 11031] close(17) = -1 EBADF (Bad file descriptor) [pid 11031] close(18) = -1 EBADF (Bad file descriptor) [pid 11031] close(19) = -1 EBADF (Bad file descriptor) [pid 11031] close(20) = -1 EBADF (Bad file descriptor) [pid 11031] close(21) = -1 EBADF (Bad file descriptor) [pid 11031] close(22) = -1 EBADF (Bad file descriptor) [pid 11031] close(23) = -1 EBADF (Bad file descriptor) [pid 11031] close(24) = -1 EBADF (Bad file descriptor) [pid 11031] close(25) = -1 EBADF (Bad file descriptor) [pid 11031] close(26) = -1 EBADF (Bad file descriptor) [pid 11031] close(27) = -1 EBADF (Bad file descriptor) [pid 11031] close(28) = -1 EBADF (Bad file descriptor) [pid 11031] close(29) = -1 EBADF (Bad file descriptor) [pid 11031] exit_group(0) = ? [pid 11031] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=10 /* 0.10 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./353", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 158.317354][T11031] loop0: detected capacity change from 0 to 32768 [ 158.326758][T11031] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11031) [ 158.342819][T11031] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] openat(AT_FDCWD, "./353", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./353/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./353/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./353/binderfs") = 0 [pid 4998] umount2("./353/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./353/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./353/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./353/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./353/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./353/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./353") = 0 [pid 4998] mkdir("./354", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11048 attached , child_tidptr=0x555555e0a5d0) = 356 [pid 11048] chdir("./354") = 0 [pid 11048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11048] setpgid(0, 0) = 0 [pid 11048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11048] write(3, "1000", 4) = 4 [pid 11048] close(3) = 0 [pid 11048] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11048] memfd_create("syzkaller", 0) = 3 [pid 11048] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11048] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11048] munmap(0x7f86559db000, 16777216) = 0 [pid 11048] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11048] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11048] close(3) = 0 [pid 11048] mkdir("./file0", 0777) = 0 [pid 11048] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11048] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11048] chdir("./file0") = 0 [pid 11048] ioctl(4, LOOP_CLR_FD) = 0 [pid 11048] close(4) = 0 [pid 11048] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11048] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11048] close(3) = 0 [pid 11048] close(4) = 0 [pid 11048] close(5) = -1 EBADF (Bad file descriptor) [pid 11048] close(6) = -1 EBADF (Bad file descriptor) [pid 11048] close(7) = -1 EBADF (Bad file descriptor) [pid 11048] close(8) = -1 EBADF (Bad file descriptor) [pid 11048] close(9) = -1 EBADF (Bad file descriptor) [pid 11048] close(10) = -1 EBADF (Bad file descriptor) [pid 11048] close(11) = -1 EBADF (Bad file descriptor) [ 158.598410][T11048] loop0: detected capacity change from 0 to 32768 [ 158.608405][T11048] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11048) [ 158.623982][T11048] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 11048] close(12) = -1 EBADF (Bad file descriptor) [pid 11048] close(13) = -1 EBADF (Bad file descriptor) [pid 11048] close(14) = -1 EBADF (Bad file descriptor) [pid 11048] close(15) = -1 EBADF (Bad file descriptor) [pid 11048] close(16) = -1 EBADF (Bad file descriptor) [pid 11048] close(17) = -1 EBADF (Bad file descriptor) [pid 11048] close(18) = -1 EBADF (Bad file descriptor) [pid 11048] close(19) = -1 EBADF (Bad file descriptor) [pid 11048] close(20) = -1 EBADF (Bad file descriptor) [pid 11048] close(21) = -1 EBADF (Bad file descriptor) [pid 11048] close(22) = -1 EBADF (Bad file descriptor) [pid 11048] close(23) = -1 EBADF (Bad file descriptor) [pid 11048] close(24) = -1 EBADF (Bad file descriptor) [pid 11048] close(25) = -1 EBADF (Bad file descriptor) [pid 11048] close(26) = -1 EBADF (Bad file descriptor) [pid 11048] close(27) = -1 EBADF (Bad file descriptor) [pid 11048] close(28) = -1 EBADF (Bad file descriptor) [pid 11048] close(29) = -1 EBADF (Bad file descriptor) [pid 11048] exit_group(0) = ? [pid 11048] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=11 /* 0.11 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./354", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./354", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./354/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./354/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./354/binderfs") = 0 [pid 4998] umount2("./354/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./354/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./354/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./354/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./354/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./354/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./354") = 0 [pid 4998] mkdir("./355", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 357 ./strace-static-x86_64: Process 11065 attached [pid 11065] chdir("./355") = 0 [pid 11065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11065] setpgid(0, 0) = 0 [pid 11065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11065] write(3, "1000", 4) = 4 [pid 11065] close(3) = 0 [pid 11065] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11065] memfd_create("syzkaller", 0) = 3 [pid 11065] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11065] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11065] munmap(0x7f86559db000, 16777216) = 0 [pid 11065] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11065] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11065] close(3) = 0 [pid 11065] mkdir("./file0", 0777) = 0 [pid 11065] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11065] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11065] chdir("./file0") = 0 [pid 11065] ioctl(4, LOOP_CLR_FD) = 0 [pid 11065] close(4) = 0 [pid 11065] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11065] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11065] close(3) = 0 [pid 11065] close(4) = 0 [pid 11065] close(5) = -1 EBADF (Bad file descriptor) [pid 11065] close(6) = -1 EBADF (Bad file descriptor) [pid 11065] close(7) = -1 EBADF (Bad file descriptor) [pid 11065] close(8) = -1 EBADF (Bad file descriptor) [pid 11065] close(9) = -1 EBADF (Bad file descriptor) [pid 11065] close(10) = -1 EBADF (Bad file descriptor) [pid 11065] close(11) = -1 EBADF (Bad file descriptor) [pid 11065] close(12) = -1 EBADF (Bad file descriptor) [pid 11065] close(13) = -1 EBADF (Bad file descriptor) [pid 11065] close(14) = -1 EBADF (Bad file descriptor) [pid 11065] close(15) = -1 EBADF (Bad file descriptor) [pid 11065] close(16) = -1 EBADF (Bad file descriptor) [pid 11065] close(17) = -1 EBADF (Bad file descriptor) [pid 11065] close(18) = -1 EBADF (Bad file descriptor) [pid 11065] close(19) = -1 EBADF (Bad file descriptor) [pid 11065] close(20) = -1 EBADF (Bad file descriptor) [pid 11065] close(21) = -1 EBADF (Bad file descriptor) [pid 11065] close(22) = -1 EBADF (Bad file descriptor) [pid 11065] close(23) = -1 EBADF (Bad file descriptor) [pid 11065] close(24) = -1 EBADF (Bad file descriptor) [pid 11065] close(25) = -1 EBADF (Bad file descriptor) [pid 11065] close(26) = -1 EBADF (Bad file descriptor) [pid 11065] close(27) = -1 EBADF (Bad file descriptor) [pid 11065] close(28) = -1 EBADF (Bad file descriptor) [pid 11065] close(29) = -1 EBADF (Bad file descriptor) [pid 11065] exit_group(0) = ? [pid 11065] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=12 /* 0.12 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 158.887515][T11065] loop0: detected capacity change from 0 to 32768 [ 158.896937][T11065] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11065) [ 158.912213][T11065] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./355", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./355", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./355/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./355/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./355/binderfs") = 0 [pid 4998] umount2("./355/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./355/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./355/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./355/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./355/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./355/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./355") = 0 [pid 4998] mkdir("./356", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 358 ./strace-static-x86_64: Process 11082 attached [pid 11082] chdir("./356") = 0 [pid 11082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11082] setpgid(0, 0) = 0 [pid 11082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11082] write(3, "1000", 4) = 4 [pid 11082] close(3) = 0 [pid 11082] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11082] memfd_create("syzkaller", 0) = 3 [pid 11082] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11082] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11082] munmap(0x7f86559db000, 16777216) = 0 [pid 11082] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11082] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11082] close(3) = 0 [pid 11082] mkdir("./file0", 0777) = 0 [ 159.173034][T11082] loop0: detected capacity change from 0 to 32768 [ 159.182233][T11082] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11082) [ 159.196798][T11082] _btrfs_printk: 28 callbacks suppressed [ 159.196811][T11082] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 159.211386][T11082] BTRFS info (device loop0): setting nodatacow, compression disabled [ 159.219542][T11082] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 159.230236][T11082] BTRFS info (device loop0): trying to use backup root at mount time [ 159.238384][T11082] BTRFS info (device loop0): disabling tree log [ 159.244804][T11082] BTRFS info (device loop0): enabling auto defrag [ 159.251303][T11082] BTRFS info (device loop0): using free space tree [ 159.266109][T11082] BTRFS info (device loop0): enabling ssd optimizations [pid 11082] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11082] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11082] chdir("./file0") = 0 [pid 11082] ioctl(4, LOOP_CLR_FD) = 0 [pid 11082] close(4) = 0 [pid 11082] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11082] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11082] close(3) = 0 [pid 11082] close(4) = 0 [pid 11082] close(5) = -1 EBADF (Bad file descriptor) [pid 11082] close(6) = -1 EBADF (Bad file descriptor) [pid 11082] close(7) = -1 EBADF (Bad file descriptor) [pid 11082] close(8) = -1 EBADF (Bad file descriptor) [pid 11082] close(9) = -1 EBADF (Bad file descriptor) [pid 11082] close(10) = -1 EBADF (Bad file descriptor) [pid 11082] close(11) = -1 EBADF (Bad file descriptor) [pid 11082] close(12) = -1 EBADF (Bad file descriptor) [pid 11082] close(13) = -1 EBADF (Bad file descriptor) [pid 11082] close(14) = -1 EBADF (Bad file descriptor) [pid 11082] close(15) = -1 EBADF (Bad file descriptor) [pid 11082] close(16) = -1 EBADF (Bad file descriptor) [pid 11082] close(17) = -1 EBADF (Bad file descriptor) [pid 11082] close(18) = -1 EBADF (Bad file descriptor) [pid 11082] close(19) = -1 EBADF (Bad file descriptor) [pid 11082] close(20) = -1 EBADF (Bad file descriptor) [pid 11082] close(21) = -1 EBADF (Bad file descriptor) [pid 11082] close(22) = -1 EBADF (Bad file descriptor) [pid 11082] close(23) = -1 EBADF (Bad file descriptor) [pid 11082] close(24) = -1 EBADF (Bad file descriptor) [pid 11082] close(25) = -1 EBADF (Bad file descriptor) [pid 11082] close(26) = -1 EBADF (Bad file descriptor) [pid 11082] close(27) = -1 EBADF (Bad file descriptor) [pid 11082] close(28) = -1 EBADF (Bad file descriptor) [pid 11082] close(29) = -1 EBADF (Bad file descriptor) [pid 11082] exit_group(0) = ? [pid 11082] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./356", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./356", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./356/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./356/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./356/binderfs") = 0 [ 159.273131][T11082] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./356/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./356/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./356/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./356/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./356/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./356/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./356") = 0 [pid 4998] mkdir("./357", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11099 attached , child_tidptr=0x555555e0a5d0) = 359 [pid 11099] chdir("./357") = 0 [pid 11099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11099] setpgid(0, 0) = 0 [pid 11099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11099] write(3, "1000", 4) = 4 [pid 11099] close(3) = 0 [pid 11099] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11099] memfd_create("syzkaller", 0) = 3 [pid 11099] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11099] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11099] munmap(0x7f86559db000, 16777216) = 0 [pid 11099] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11099] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11099] close(3) = 0 [pid 11099] mkdir("./file0", 0777) = 0 [ 159.533208][T11099] loop0: detected capacity change from 0 to 32768 [ 159.542129][T11099] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11099) [ 159.557136][T11099] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 159.566105][T11099] BTRFS info (device loop0): setting nodatacow, compression disabled [ 159.574258][T11099] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 159.584960][T11099] BTRFS info (device loop0): trying to use backup root at mount time [ 159.593094][T11099] BTRFS info (device loop0): disabling tree log [ 159.599359][T11099] BTRFS info (device loop0): enabling auto defrag [ 159.605965][T11099] BTRFS info (device loop0): using free space tree [ 159.621081][T11099] BTRFS info (device loop0): enabling ssd optimizations [pid 11099] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11099] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11099] chdir("./file0") = 0 [pid 11099] ioctl(4, LOOP_CLR_FD) = 0 [pid 11099] close(4) = 0 [pid 11099] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11099] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11099] close(3) = 0 [pid 11099] close(4) = 0 [pid 11099] close(5) = -1 EBADF (Bad file descriptor) [pid 11099] close(6) = -1 EBADF (Bad file descriptor) [pid 11099] close(7) = -1 EBADF (Bad file descriptor) [pid 11099] close(8) = -1 EBADF (Bad file descriptor) [pid 11099] close(9) = -1 EBADF (Bad file descriptor) [pid 11099] close(10) = -1 EBADF (Bad file descriptor) [pid 11099] close(11) = -1 EBADF (Bad file descriptor) [pid 11099] close(12) = -1 EBADF (Bad file descriptor) [pid 11099] close(13) = -1 EBADF (Bad file descriptor) [pid 11099] close(14) = -1 EBADF (Bad file descriptor) [pid 11099] close(15) = -1 EBADF (Bad file descriptor) [pid 11099] close(16) = -1 EBADF (Bad file descriptor) [pid 11099] close(17) = -1 EBADF (Bad file descriptor) [pid 11099] close(18) = -1 EBADF (Bad file descriptor) [pid 11099] close(19) = -1 EBADF (Bad file descriptor) [pid 11099] close(20) = -1 EBADF (Bad file descriptor) [pid 11099] close(21) = -1 EBADF (Bad file descriptor) [pid 11099] close(22) = -1 EBADF (Bad file descriptor) [pid 11099] close(23) = -1 EBADF (Bad file descriptor) [pid 11099] close(24) = -1 EBADF (Bad file descriptor) [pid 11099] close(25) = -1 EBADF (Bad file descriptor) [pid 11099] close(26) = -1 EBADF (Bad file descriptor) [pid 11099] close(27) = -1 EBADF (Bad file descriptor) [pid 11099] close(28) = -1 EBADF (Bad file descriptor) [pid 11099] close(29) = -1 EBADF (Bad file descriptor) [pid 11099] exit_group(0) = ? [ 159.628248][T11099] BTRFS info (device loop0): auto enabling async discard [pid 11099] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./357", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./357", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./357/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./357/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./357/binderfs") = 0 [pid 4998] umount2("./357/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./357/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./357/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./357/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./357/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./357/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./357") = 0 [pid 4998] mkdir("./358", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 360 ./strace-static-x86_64: Process 11116 attached [pid 11116] chdir("./358") = 0 [pid 11116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11116] setpgid(0, 0) = 0 [pid 11116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11116] write(3, "1000", 4) = 4 [pid 11116] close(3) = 0 [pid 11116] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11116] memfd_create("syzkaller", 0) = 3 [pid 11116] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11116] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11116] munmap(0x7f86559db000, 16777216) = 0 [pid 11116] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11116] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11116] close(3) = 0 [pid 11116] mkdir("./file0", 0777) = 0 [ 159.864988][T11116] loop0: detected capacity change from 0 to 32768 [ 159.874416][T11116] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11116) [ 159.889397][T11116] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 159.898191][T11116] BTRFS info (device loop0): setting nodatacow, compression disabled [ 159.906441][T11116] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 159.917147][T11116] BTRFS info (device loop0): trying to use backup root at mount time [ 159.925315][T11116] BTRFS info (device loop0): disabling tree log [ 159.931676][T11116] BTRFS info (device loop0): enabling auto defrag [ 159.938113][T11116] BTRFS info (device loop0): using free space tree [ 159.953680][T11116] BTRFS info (device loop0): enabling ssd optimizations [pid 11116] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11116] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11116] chdir("./file0") = 0 [pid 11116] ioctl(4, LOOP_CLR_FD) = 0 [pid 11116] close(4) = 0 [pid 11116] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11116] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11116] close(3) = 0 [pid 11116] close(4) = 0 [pid 11116] close(5) = -1 EBADF (Bad file descriptor) [pid 11116] close(6) = -1 EBADF (Bad file descriptor) [pid 11116] close(7) = -1 EBADF (Bad file descriptor) [pid 11116] close(8) = -1 EBADF (Bad file descriptor) [pid 11116] close(9) = -1 EBADF (Bad file descriptor) [pid 11116] close(10) = -1 EBADF (Bad file descriptor) [pid 11116] close(11) = -1 EBADF (Bad file descriptor) [pid 11116] close(12) = -1 EBADF (Bad file descriptor) [pid 11116] close(13) = -1 EBADF (Bad file descriptor) [pid 11116] close(14) = -1 EBADF (Bad file descriptor) [pid 11116] close(15) = -1 EBADF (Bad file descriptor) [pid 11116] close(16) = -1 EBADF (Bad file descriptor) [pid 11116] close(17) = -1 EBADF (Bad file descriptor) [pid 11116] close(18) = -1 EBADF (Bad file descriptor) [pid 11116] close(19) = -1 EBADF (Bad file descriptor) [pid 11116] close(20) = -1 EBADF (Bad file descriptor) [pid 11116] close(21) = -1 EBADF (Bad file descriptor) [pid 11116] close(22) = -1 EBADF (Bad file descriptor) [pid 11116] close(23) = -1 EBADF (Bad file descriptor) [pid 11116] close(24) = -1 EBADF (Bad file descriptor) [pid 11116] close(25) = -1 EBADF (Bad file descriptor) [pid 11116] close(26) = -1 EBADF (Bad file descriptor) [pid 11116] close(27) = -1 EBADF (Bad file descriptor) [pid 11116] close(28) = -1 EBADF (Bad file descriptor) [pid 11116] close(29) = -1 EBADF (Bad file descriptor) [pid 11116] exit_group(0) = ? [pid 11116] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./358", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./358", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./358/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./358/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./358/binderfs") = 0 [ 159.960760][T11116] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./358/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./358/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./358/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./358/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./358/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./358/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./358") = 0 [pid 4998] mkdir("./359", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11133 attached , child_tidptr=0x555555e0a5d0) = 361 [pid 11133] chdir("./359") = 0 [pid 11133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11133] setpgid(0, 0) = 0 [pid 11133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11133] write(3, "1000", 4) = 4 [pid 11133] close(3) = 0 [pid 11133] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11133] memfd_create("syzkaller", 0) = 3 [pid 11133] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11133] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11133] munmap(0x7f86559db000, 16777216) = 0 [pid 11133] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11133] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11133] close(3) = 0 [pid 11133] mkdir("./file0", 0777) = 0 [ 160.204563][T11133] loop0: detected capacity change from 0 to 32768 [ 160.214765][T11133] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11133) [ 160.230140][T11133] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 160.238944][T11133] BTRFS info (device loop0): setting nodatacow, compression disabled [ 160.247066][T11133] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 160.257694][T11133] BTRFS info (device loop0): trying to use backup root at mount time [ 160.265810][T11133] BTRFS info (device loop0): disabling tree log [ 160.272364][T11133] BTRFS info (device loop0): enabling auto defrag [ 160.278836][T11133] BTRFS info (device loop0): using free space tree [ 160.295002][T11133] BTRFS info (device loop0): enabling ssd optimizations [pid 11133] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11133] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11133] chdir("./file0") = 0 [pid 11133] ioctl(4, LOOP_CLR_FD) = 0 [pid 11133] close(4) = 0 [pid 11133] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11133] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11133] close(3) = 0 [pid 11133] close(4) = 0 [pid 11133] close(5) = -1 EBADF (Bad file descriptor) [pid 11133] close(6) = -1 EBADF (Bad file descriptor) [pid 11133] close(7) = -1 EBADF (Bad file descriptor) [pid 11133] close(8) = -1 EBADF (Bad file descriptor) [pid 11133] close(9) = -1 EBADF (Bad file descriptor) [ 160.302118][T11133] BTRFS info (device loop0): auto enabling async discard [pid 11133] close(10) = -1 EBADF (Bad file descriptor) [pid 11133] close(11) = -1 EBADF (Bad file descriptor) [pid 11133] close(12) = -1 EBADF (Bad file descriptor) [pid 11133] close(13) = -1 EBADF (Bad file descriptor) [pid 11133] close(14) = -1 EBADF (Bad file descriptor) [pid 11133] close(15) = -1 EBADF (Bad file descriptor) [pid 11133] close(16) = -1 EBADF (Bad file descriptor) [pid 11133] close(17) = -1 EBADF (Bad file descriptor) [pid 11133] close(18) = -1 EBADF (Bad file descriptor) [pid 11133] close(19) = -1 EBADF (Bad file descriptor) [pid 11133] close(20) = -1 EBADF (Bad file descriptor) [pid 11133] close(21) = -1 EBADF (Bad file descriptor) [pid 11133] close(22) = -1 EBADF (Bad file descriptor) [pid 11133] close(23) = -1 EBADF (Bad file descriptor) [pid 11133] close(24) = -1 EBADF (Bad file descriptor) [pid 11133] close(25) = -1 EBADF (Bad file descriptor) [pid 11133] close(26) = -1 EBADF (Bad file descriptor) [pid 11133] close(27) = -1 EBADF (Bad file descriptor) [pid 11133] close(28) = -1 EBADF (Bad file descriptor) [pid 11133] close(29) = -1 EBADF (Bad file descriptor) [pid 11133] exit_group(0) = ? [pid 11133] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- [pid 4998] umount2("./359", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./359", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./359/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./359/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./359/binderfs") = 0 [pid 4998] umount2("./359/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./359/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./359/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./359/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./359/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./359/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./359") = 0 [pid 4998] mkdir("./360", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 362 ./strace-static-x86_64: Process 11150 attached [pid 11150] chdir("./360") = 0 [pid 11150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11150] setpgid(0, 0) = 0 [pid 11150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11150] write(3, "1000", 4) = 4 [pid 11150] close(3) = 0 [pid 11150] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11150] memfd_create("syzkaller", 0) = 3 [pid 11150] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11150] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11150] munmap(0x7f86559db000, 16777216) = 0 [pid 11150] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11150] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11150] close(3) = 0 [pid 11150] mkdir("./file0", 0777) = 0 [ 160.545835][T11150] loop0: detected capacity change from 0 to 32768 [ 160.555271][T11150] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11150) [ 160.570252][T11150] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 160.579059][T11150] BTRFS info (device loop0): setting nodatacow, compression disabled [ 160.587289][T11150] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 160.597901][T11150] BTRFS info (device loop0): trying to use backup root at mount time [ 160.606041][T11150] BTRFS info (device loop0): disabling tree log [ 160.612342][T11150] BTRFS info (device loop0): enabling auto defrag [ 160.618817][T11150] BTRFS info (device loop0): using free space tree [ 160.634584][T11150] BTRFS info (device loop0): enabling ssd optimizations [pid 11150] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11150] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11150] chdir("./file0") = 0 [pid 11150] ioctl(4, LOOP_CLR_FD) = 0 [pid 11150] close(4) = 0 [pid 11150] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11150] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11150] close(3) = 0 [pid 11150] close(4) = 0 [pid 11150] close(5) = -1 EBADF (Bad file descriptor) [pid 11150] close(6) = -1 EBADF (Bad file descriptor) [pid 11150] close(7) = -1 EBADF (Bad file descriptor) [pid 11150] close(8) = -1 EBADF (Bad file descriptor) [pid 11150] close(9) = -1 EBADF (Bad file descriptor) [pid 11150] close(10) = -1 EBADF (Bad file descriptor) [pid 11150] close(11) = -1 EBADF (Bad file descriptor) [pid 11150] close(12) = -1 EBADF (Bad file descriptor) [pid 11150] close(13) = -1 EBADF (Bad file descriptor) [pid 11150] close(14) = -1 EBADF (Bad file descriptor) [pid 11150] close(15) = -1 EBADF (Bad file descriptor) [pid 11150] close(16) = -1 EBADF (Bad file descriptor) [pid 11150] close(17) = -1 EBADF (Bad file descriptor) [pid 11150] close(18) = -1 EBADF (Bad file descriptor) [pid 11150] close(19) = -1 EBADF (Bad file descriptor) [pid 11150] close(20) = -1 EBADF (Bad file descriptor) [pid 11150] close(21) = -1 EBADF (Bad file descriptor) [pid 11150] close(22) = -1 EBADF (Bad file descriptor) [pid 11150] close(23) = -1 EBADF (Bad file descriptor) [pid 11150] close(24) = -1 EBADF (Bad file descriptor) [pid 11150] close(25) = -1 EBADF (Bad file descriptor) [pid 11150] close(26) = -1 EBADF (Bad file descriptor) [pid 11150] close(27) = -1 EBADF (Bad file descriptor) [pid 11150] close(28) = -1 EBADF (Bad file descriptor) [pid 11150] close(29) = -1 EBADF (Bad file descriptor) [pid 11150] exit_group(0) = ? [pid 11150] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./360", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./360", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./360/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./360/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./360/binderfs") = 0 [ 160.641727][T11150] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./360/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./360/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./360/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./360/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./360/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./360/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./360") = 0 [pid 4998] mkdir("./361", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 363 ./strace-static-x86_64: Process 11167 attached [pid 11167] chdir("./361") = 0 [pid 11167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11167] setpgid(0, 0) = 0 [pid 11167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11167] write(3, "1000", 4) = 4 [pid 11167] close(3) = 0 [pid 11167] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11167] memfd_create("syzkaller", 0) = 3 [pid 11167] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11167] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11167] munmap(0x7f86559db000, 16777216) = 0 [pid 11167] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11167] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11167] close(3) = 0 [pid 11167] mkdir("./file0", 0777) = 0 [ 160.885734][T11167] loop0: detected capacity change from 0 to 32768 [ 160.894318][T11167] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11167) [ 160.909409][T11167] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 160.918271][T11167] BTRFS info (device loop0): setting nodatacow, compression disabled [ 160.926491][T11167] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 160.937123][T11167] BTRFS info (device loop0): trying to use backup root at mount time [ 160.945344][T11167] BTRFS info (device loop0): disabling tree log [ 160.951633][T11167] BTRFS info (device loop0): enabling auto defrag [ 160.958072][T11167] BTRFS info (device loop0): using free space tree [ 160.973415][T11167] BTRFS info (device loop0): enabling ssd optimizations [pid 11167] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11167] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11167] chdir("./file0") = 0 [pid 11167] ioctl(4, LOOP_CLR_FD) = 0 [pid 11167] close(4) = 0 [pid 11167] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11167] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11167] close(3) = 0 [pid 11167] close(4) = 0 [pid 11167] close(5) = -1 EBADF (Bad file descriptor) [pid 11167] close(6) = -1 EBADF (Bad file descriptor) [pid 11167] close(7) = -1 EBADF (Bad file descriptor) [pid 11167] close(8) = -1 EBADF (Bad file descriptor) [pid 11167] close(9) = -1 EBADF (Bad file descriptor) [pid 11167] close(10) = -1 EBADF (Bad file descriptor) [pid 11167] close(11) = -1 EBADF (Bad file descriptor) [pid 11167] close(12) = -1 EBADF (Bad file descriptor) [pid 11167] close(13) = -1 EBADF (Bad file descriptor) [pid 11167] close(14) = -1 EBADF (Bad file descriptor) [pid 11167] close(15) = -1 EBADF (Bad file descriptor) [pid 11167] close(16) = -1 EBADF (Bad file descriptor) [pid 11167] close(17) = -1 EBADF (Bad file descriptor) [pid 11167] close(18) = -1 EBADF (Bad file descriptor) [pid 11167] close(19) = -1 EBADF (Bad file descriptor) [pid 11167] close(20) = -1 EBADF (Bad file descriptor) [ 160.980419][T11167] BTRFS info (device loop0): auto enabling async discard [pid 11167] close(21) = -1 EBADF (Bad file descriptor) [pid 11167] close(22) = -1 EBADF (Bad file descriptor) [pid 11167] close(23) = -1 EBADF (Bad file descriptor) [pid 11167] close(24) = -1 EBADF (Bad file descriptor) [pid 11167] close(25) = -1 EBADF (Bad file descriptor) [pid 11167] close(26) = -1 EBADF (Bad file descriptor) [pid 11167] close(27) = -1 EBADF (Bad file descriptor) [pid 11167] close(28) = -1 EBADF (Bad file descriptor) [pid 11167] close(29) = -1 EBADF (Bad file descriptor) [pid 11167] exit_group(0) = ? [pid 11167] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] umount2("./361", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./361", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./361/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./361/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./361/binderfs") = 0 [pid 4998] umount2("./361/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./361/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./361/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./361/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./361/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./361/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./361") = 0 [pid 4998] mkdir("./362", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 364 ./strace-static-x86_64: Process 11184 attached [pid 11184] chdir("./362") = 0 [pid 11184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11184] setpgid(0, 0) = 0 [pid 11184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11184] write(3, "1000", 4) = 4 [pid 11184] close(3) = 0 [pid 11184] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11184] memfd_create("syzkaller", 0) = 3 [pid 11184] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11184] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11184] munmap(0x7f86559db000, 16777216) = 0 [pid 11184] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11184] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11184] close(3) = 0 [pid 11184] mkdir("./file0", 0777) = 0 [ 161.218578][T11184] loop0: detected capacity change from 0 to 32768 [ 161.228294][T11184] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11184) [ 161.243834][T11184] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 161.252666][T11184] BTRFS info (device loop0): setting nodatacow, compression disabled [ 161.260746][T11184] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 161.271414][T11184] BTRFS info (device loop0): trying to use backup root at mount time [ 161.279514][T11184] BTRFS info (device loop0): disabling tree log [ 161.285895][T11184] BTRFS info (device loop0): enabling auto defrag [ 161.292461][T11184] BTRFS info (device loop0): using free space tree [ 161.307878][T11184] BTRFS info (device loop0): enabling ssd optimizations [pid 11184] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11184] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11184] chdir("./file0") = 0 [pid 11184] ioctl(4, LOOP_CLR_FD) = 0 [pid 11184] close(4) = 0 [pid 11184] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11184] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11184] close(3) = 0 [pid 11184] close(4) = 0 [pid 11184] close(5) = -1 EBADF (Bad file descriptor) [pid 11184] close(6) = -1 EBADF (Bad file descriptor) [pid 11184] close(7) = -1 EBADF (Bad file descriptor) [pid 11184] close(8) = -1 EBADF (Bad file descriptor) [pid 11184] close(9) = -1 EBADF (Bad file descriptor) [pid 11184] close(10) = -1 EBADF (Bad file descriptor) [pid 11184] close(11) = -1 EBADF (Bad file descriptor) [pid 11184] close(12) = -1 EBADF (Bad file descriptor) [pid 11184] close(13) = -1 EBADF (Bad file descriptor) [pid 11184] close(14) = -1 EBADF (Bad file descriptor) [pid 11184] close(15) = -1 EBADF (Bad file descriptor) [pid 11184] close(16) = -1 EBADF (Bad file descriptor) [pid 11184] close(17) = -1 EBADF (Bad file descriptor) [pid 11184] close(18) = -1 EBADF (Bad file descriptor) [pid 11184] close(19) = -1 EBADF (Bad file descriptor) [pid 11184] close(20) = -1 EBADF (Bad file descriptor) [pid 11184] close(21) = -1 EBADF (Bad file descriptor) [pid 11184] close(22) = -1 EBADF (Bad file descriptor) [pid 11184] close(23) = -1 EBADF (Bad file descriptor) [pid 11184] close(24) = -1 EBADF (Bad file descriptor) [pid 11184] close(25) = -1 EBADF (Bad file descriptor) [pid 11184] close(26) = -1 EBADF (Bad file descriptor) [pid 11184] close(27) = -1 EBADF (Bad file descriptor) [pid 11184] close(28) = -1 EBADF (Bad file descriptor) [pid 11184] close(29) = -1 EBADF (Bad file descriptor) [pid 11184] exit_group(0) = ? [pid 11184] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./362", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./362", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./362/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./362/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./362/binderfs") = 0 [ 161.314985][T11184] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./362/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./362/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./362/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./362/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./362/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./362/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./362") = 0 [pid 4998] mkdir("./363", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 365 ./strace-static-x86_64: Process 11201 attached [pid 11201] chdir("./363") = 0 [pid 11201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11201] setpgid(0, 0) = 0 [pid 11201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11201] write(3, "1000", 4) = 4 [pid 11201] close(3) = 0 [pid 11201] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11201] memfd_create("syzkaller", 0) = 3 [pid 11201] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11201] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11201] munmap(0x7f86559db000, 16777216) = 0 [pid 11201] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11201] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11201] close(3) = 0 [pid 11201] mkdir("./file0", 0777) = 0 [ 161.551065][T11201] loop0: detected capacity change from 0 to 32768 [ 161.560526][T11201] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11201) [ 161.575957][T11201] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 161.584760][T11201] BTRFS info (device loop0): setting nodatacow, compression disabled [ 161.592912][T11201] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 161.603637][T11201] BTRFS info (device loop0): trying to use backup root at mount time [ 161.611777][T11201] BTRFS info (device loop0): disabling tree log [ 161.618038][T11201] BTRFS info (device loop0): enabling auto defrag [ 161.624518][T11201] BTRFS info (device loop0): using free space tree [ 161.641668][T11201] BTRFS info (device loop0): enabling ssd optimizations [pid 11201] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11201] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11201] chdir("./file0") = 0 [pid 11201] ioctl(4, LOOP_CLR_FD) = 0 [pid 11201] close(4) = 0 [pid 11201] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11201] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11201] close(3) = 0 [pid 11201] close(4) = 0 [pid 11201] close(5) = -1 EBADF (Bad file descriptor) [pid 11201] close(6) = -1 EBADF (Bad file descriptor) [pid 11201] close(7) = -1 EBADF (Bad file descriptor) [pid 11201] close(8) = -1 EBADF (Bad file descriptor) [pid 11201] close(9) = -1 EBADF (Bad file descriptor) [pid 11201] close(10) = -1 EBADF (Bad file descriptor) [pid 11201] close(11) = -1 EBADF (Bad file descriptor) [pid 11201] close(12) = -1 EBADF (Bad file descriptor) [pid 11201] close(13) = -1 EBADF (Bad file descriptor) [pid 11201] close(14) = -1 EBADF (Bad file descriptor) [pid 11201] close(15) = -1 EBADF (Bad file descriptor) [pid 11201] close(16) = -1 EBADF (Bad file descriptor) [pid 11201] close(17) = -1 EBADF (Bad file descriptor) [pid 11201] close(18) = -1 EBADF (Bad file descriptor) [pid 11201] close(19) = -1 EBADF (Bad file descriptor) [pid 11201] close(20) = -1 EBADF (Bad file descriptor) [ 161.648754][T11201] BTRFS info (device loop0): auto enabling async discard [pid 11201] close(21) = -1 EBADF (Bad file descriptor) [pid 11201] close(22) = -1 EBADF (Bad file descriptor) [pid 11201] close(23) = -1 EBADF (Bad file descriptor) [pid 11201] close(24) = -1 EBADF (Bad file descriptor) [pid 11201] close(25) = -1 EBADF (Bad file descriptor) [pid 11201] close(26) = -1 EBADF (Bad file descriptor) [pid 11201] close(27) = -1 EBADF (Bad file descriptor) [pid 11201] close(28) = -1 EBADF (Bad file descriptor) [pid 11201] close(29) = -1 EBADF (Bad file descriptor) [pid 11201] exit_group(0) = ? [pid 11201] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./363", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./363", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./363/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./363/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./363/binderfs") = 0 [pid 4998] umount2("./363/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./363/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./363/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./363/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./363/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./363/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./363") = 0 [pid 4998] mkdir("./364", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 366 ./strace-static-x86_64: Process 11218 attached [pid 11218] chdir("./364") = 0 [pid 11218] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11218] setpgid(0, 0) = 0 [pid 11218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11218] write(3, "1000", 4) = 4 [pid 11218] close(3) = 0 [pid 11218] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11218] memfd_create("syzkaller", 0) = 3 [pid 11218] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11218] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11218] munmap(0x7f86559db000, 16777216) = 0 [pid 11218] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11218] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11218] close(3) = 0 [pid 11218] mkdir("./file0", 0777) = 0 [ 161.896432][T11218] loop0: detected capacity change from 0 to 32768 [ 161.905619][T11218] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11218) [ 161.920783][T11218] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 161.929657][T11218] BTRFS info (device loop0): setting nodatacow, compression disabled [ 161.937883][T11218] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 161.948577][T11218] BTRFS info (device loop0): trying to use backup root at mount time [ 161.956716][T11218] BTRFS info (device loop0): disabling tree log [ 161.963009][T11218] BTRFS info (device loop0): enabling auto defrag [ 161.969420][T11218] BTRFS info (device loop0): using free space tree [ 161.984761][T11218] BTRFS info (device loop0): enabling ssd optimizations [pid 11218] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11218] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11218] chdir("./file0") = 0 [pid 11218] ioctl(4, LOOP_CLR_FD) = 0 [pid 11218] close(4) = 0 [pid 11218] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11218] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11218] close(3) = 0 [pid 11218] close(4) = 0 [pid 11218] close(5) = -1 EBADF (Bad file descriptor) [pid 11218] close(6) = -1 EBADF (Bad file descriptor) [pid 11218] close(7) = -1 EBADF (Bad file descriptor) [pid 11218] close(8) = -1 EBADF (Bad file descriptor) [pid 11218] close(9) = -1 EBADF (Bad file descriptor) [pid 11218] close(10) = -1 EBADF (Bad file descriptor) [pid 11218] close(11) = -1 EBADF (Bad file descriptor) [pid 11218] close(12) = -1 EBADF (Bad file descriptor) [pid 11218] close(13) = -1 EBADF (Bad file descriptor) [pid 11218] close(14) = -1 EBADF (Bad file descriptor) [pid 11218] close(15) = -1 EBADF (Bad file descriptor) [pid 11218] close(16) = -1 EBADF (Bad file descriptor) [pid 11218] close(17) = -1 EBADF (Bad file descriptor) [pid 11218] close(18) = -1 EBADF (Bad file descriptor) [pid 11218] close(19) = -1 EBADF (Bad file descriptor) [pid 11218] close(20) = -1 EBADF (Bad file descriptor) [pid 11218] close(21) = -1 EBADF (Bad file descriptor) [pid 11218] close(22) = -1 EBADF (Bad file descriptor) [pid 11218] close(23) = -1 EBADF (Bad file descriptor) [pid 11218] close(24) = -1 EBADF (Bad file descriptor) [pid 11218] close(25) = -1 EBADF (Bad file descriptor) [pid 11218] close(26) = -1 EBADF (Bad file descriptor) [pid 11218] close(27) = -1 EBADF (Bad file descriptor) [pid 11218] close(28) = -1 EBADF (Bad file descriptor) [pid 11218] close(29) = -1 EBADF (Bad file descriptor) [pid 11218] exit_group(0) = ? [ 161.991778][T11218] BTRFS info (device loop0): auto enabling async discard [pid 11218] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./364", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./364", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./364/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./364/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./364/binderfs") = 0 [pid 4998] umount2("./364/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./364/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./364/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./364/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./364/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./364/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./364") = 0 [pid 4998] mkdir("./365", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 367 ./strace-static-x86_64: Process 11235 attached [pid 11235] chdir("./365") = 0 [pid 11235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11235] setpgid(0, 0) = 0 [pid 11235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11235] write(3, "1000", 4) = 4 [pid 11235] close(3) = 0 [pid 11235] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11235] memfd_create("syzkaller", 0) = 3 [pid 11235] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11235] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11235] munmap(0x7f86559db000, 16777216) = 0 [pid 11235] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11235] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11235] close(3) = 0 [pid 11235] mkdir("./file0", 0777) = 0 [ 162.237840][T11235] loop0: detected capacity change from 0 to 32768 [ 162.247270][T11235] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11235) [ 162.263027][T11235] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 162.271907][T11235] BTRFS info (device loop0): setting nodatacow, compression disabled [ 162.280015][T11235] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 162.290723][T11235] BTRFS info (device loop0): trying to use backup root at mount time [ 162.298875][T11235] BTRFS info (device loop0): disabling tree log [ 162.305212][T11235] BTRFS info (device loop0): enabling auto defrag [ 162.311664][T11235] BTRFS info (device loop0): using free space tree [ 162.327944][T11235] BTRFS info (device loop0): enabling ssd optimizations [pid 11235] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11235] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11235] chdir("./file0") = 0 [pid 11235] ioctl(4, LOOP_CLR_FD) = 0 [pid 11235] close(4) = 0 [pid 11235] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11235] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11235] close(3) = 0 [pid 11235] close(4) = 0 [pid 11235] close(5) = -1 EBADF (Bad file descriptor) [pid 11235] close(6) = -1 EBADF (Bad file descriptor) [pid 11235] close(7) = -1 EBADF (Bad file descriptor) [pid 11235] close(8) = -1 EBADF (Bad file descriptor) [pid 11235] close(9) = -1 EBADF (Bad file descriptor) [pid 11235] close(10) = -1 EBADF (Bad file descriptor) [pid 11235] close(11) = -1 EBADF (Bad file descriptor) [pid 11235] close(12) = -1 EBADF (Bad file descriptor) [pid 11235] close(13) = -1 EBADF (Bad file descriptor) [pid 11235] close(14) = -1 EBADF (Bad file descriptor) [pid 11235] close(15) = -1 EBADF (Bad file descriptor) [pid 11235] close(16) = -1 EBADF (Bad file descriptor) [pid 11235] close(17) = -1 EBADF (Bad file descriptor) [pid 11235] close(18) = -1 EBADF (Bad file descriptor) [pid 11235] close(19) = -1 EBADF (Bad file descriptor) [pid 11235] close(20) = -1 EBADF (Bad file descriptor) [pid 11235] close(21) = -1 EBADF (Bad file descriptor) [pid 11235] close(22) = -1 EBADF (Bad file descriptor) [ 162.335144][T11235] BTRFS info (device loop0): auto enabling async discard [pid 11235] close(23) = -1 EBADF (Bad file descriptor) [pid 11235] close(24) = -1 EBADF (Bad file descriptor) [pid 11235] close(25) = -1 EBADF (Bad file descriptor) [pid 11235] close(26) = -1 EBADF (Bad file descriptor) [pid 11235] close(27) = -1 EBADF (Bad file descriptor) [pid 11235] close(28) = -1 EBADF (Bad file descriptor) [pid 11235] close(29) = -1 EBADF (Bad file descriptor) [pid 11235] exit_group(0) = ? [pid 11235] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=16 /* 0.16 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./365", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./365", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./365/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./365/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./365/binderfs") = 0 [pid 4998] umount2("./365/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./365/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./365/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./365/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./365/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./365/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./365") = 0 [pid 4998] mkdir("./366", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 368 ./strace-static-x86_64: Process 11252 attached [pid 11252] chdir("./366") = 0 [pid 11252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11252] setpgid(0, 0) = 0 [pid 11252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11252] write(3, "1000", 4) = 4 [pid 11252] close(3) = 0 [pid 11252] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11252] memfd_create("syzkaller", 0) = 3 [pid 11252] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11252] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11252] munmap(0x7f86559db000, 16777216) = 0 [pid 11252] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11252] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11252] close(3) = 0 [pid 11252] mkdir("./file0", 0777) = 0 [ 162.582199][T11252] loop0: detected capacity change from 0 to 32768 [ 162.591467][T11252] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11252) [ 162.605858][T11252] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 162.614655][T11252] BTRFS info (device loop0): setting nodatacow, compression disabled [ 162.622797][T11252] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 162.633471][T11252] BTRFS info (device loop0): trying to use backup root at mount time [ 162.641581][T11252] BTRFS info (device loop0): disabling tree log [ 162.647815][T11252] BTRFS info (device loop0): enabling auto defrag [ 162.654288][T11252] BTRFS info (device loop0): using free space tree [ 162.669237][T11252] BTRFS info (device loop0): enabling ssd optimizations [pid 11252] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11252] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11252] chdir("./file0") = 0 [pid 11252] ioctl(4, LOOP_CLR_FD) = 0 [pid 11252] close(4) = 0 [pid 11252] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11252] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11252] close(3) = 0 [pid 11252] close(4) = 0 [pid 11252] close(5) = -1 EBADF (Bad file descriptor) [pid 11252] close(6) = -1 EBADF (Bad file descriptor) [pid 11252] close(7) = -1 EBADF (Bad file descriptor) [pid 11252] close(8) = -1 EBADF (Bad file descriptor) [pid 11252] close(9) = -1 EBADF (Bad file descriptor) [pid 11252] close(10) = -1 EBADF (Bad file descriptor) [pid 11252] close(11) = -1 EBADF (Bad file descriptor) [pid 11252] close(12) = -1 EBADF (Bad file descriptor) [pid 11252] close(13) = -1 EBADF (Bad file descriptor) [pid 11252] close(14) = -1 EBADF (Bad file descriptor) [pid 11252] close(15) = -1 EBADF (Bad file descriptor) [pid 11252] close(16) = -1 EBADF (Bad file descriptor) [pid 11252] close(17) = -1 EBADF (Bad file descriptor) [pid 11252] close(18) = -1 EBADF (Bad file descriptor) [pid 11252] close(19) = -1 EBADF (Bad file descriptor) [pid 11252] close(20) = -1 EBADF (Bad file descriptor) [pid 11252] close(21) = -1 EBADF (Bad file descriptor) [pid 11252] close(22) = -1 EBADF (Bad file descriptor) [pid 11252] close(23) = -1 EBADF (Bad file descriptor) [pid 11252] close(24) = -1 EBADF (Bad file descriptor) [pid 11252] close(25) = -1 EBADF (Bad file descriptor) [pid 11252] close(26) = -1 EBADF (Bad file descriptor) [pid 11252] close(27) = -1 EBADF (Bad file descriptor) [pid 11252] close(28) = -1 EBADF (Bad file descriptor) [pid 11252] close(29) = -1 EBADF (Bad file descriptor) [pid 11252] exit_group(0) = ? [pid 11252] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./366", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./366", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./366/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./366/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./366/binderfs") = 0 [ 162.676331][T11252] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./366/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./366/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./366/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./366/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./366/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./366/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./366") = 0 [pid 4998] mkdir("./367", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 369 ./strace-static-x86_64: Process 11269 attached [pid 11269] chdir("./367") = 0 [pid 11269] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11269] setpgid(0, 0) = 0 [pid 11269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11269] write(3, "1000", 4) = 4 [pid 11269] close(3) = 0 [pid 11269] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11269] memfd_create("syzkaller", 0) = 3 [pid 11269] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11269] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11269] munmap(0x7f86559db000, 16777216) = 0 [pid 11269] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11269] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11269] close(3) = 0 [pid 11269] mkdir("./file0", 0777) = 0 [ 162.921116][T11269] loop0: detected capacity change from 0 to 32768 [ 162.929647][T11269] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11269) [ 162.944786][T11269] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 162.953851][T11269] BTRFS info (device loop0): setting nodatacow, compression disabled [ 162.962192][T11269] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 162.973028][T11269] BTRFS info (device loop0): trying to use backup root at mount time [ 162.981187][T11269] BTRFS info (device loop0): disabling tree log [ 162.987455][T11269] BTRFS info (device loop0): enabling auto defrag [ 162.993951][T11269] BTRFS info (device loop0): using free space tree [ 163.009614][T11269] BTRFS info (device loop0): enabling ssd optimizations [pid 11269] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11269] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11269] chdir("./file0") = 0 [pid 11269] ioctl(4, LOOP_CLR_FD) = 0 [pid 11269] close(4) = 0 [pid 11269] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11269] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11269] close(3) = 0 [pid 11269] close(4) = 0 [pid 11269] close(5) = -1 EBADF (Bad file descriptor) [pid 11269] close(6) = -1 EBADF (Bad file descriptor) [pid 11269] close(7) = -1 EBADF (Bad file descriptor) [pid 11269] close(8) = -1 EBADF (Bad file descriptor) [pid 11269] close(9) = -1 EBADF (Bad file descriptor) [pid 11269] close(10) = -1 EBADF (Bad file descriptor) [pid 11269] close(11) = -1 EBADF (Bad file descriptor) [pid 11269] close(12) = -1 EBADF (Bad file descriptor) [pid 11269] close(13) = -1 EBADF (Bad file descriptor) [pid 11269] close(14) = -1 EBADF (Bad file descriptor) [pid 11269] close(15) = -1 EBADF (Bad file descriptor) [pid 11269] close(16) = -1 EBADF (Bad file descriptor) [pid 11269] close(17) = -1 EBADF (Bad file descriptor) [pid 11269] close(18) = -1 EBADF (Bad file descriptor) [pid 11269] close(19) = -1 EBADF (Bad file descriptor) [pid 11269] close(20) = -1 EBADF (Bad file descriptor) [pid 11269] close(21) = -1 EBADF (Bad file descriptor) [pid 11269] close(22) = -1 EBADF (Bad file descriptor) [pid 11269] close(23) = -1 EBADF (Bad file descriptor) [pid 11269] close(24) = -1 EBADF (Bad file descriptor) [pid 11269] close(25) = -1 EBADF (Bad file descriptor) [pid 11269] close(26) = -1 EBADF (Bad file descriptor) [pid 11269] close(27) = -1 EBADF (Bad file descriptor) [pid 11269] close(28) = -1 EBADF (Bad file descriptor) [pid 11269] close(29) = -1 EBADF (Bad file descriptor) [pid 11269] exit_group(0) = ? [pid 11269] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./367", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./367", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./367/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./367/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./367/binderfs") = 0 [ 163.016708][T11269] BTRFS info (device loop0): auto enabling async discard [pid 4998] umount2("./367/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./367/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./367/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./367/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./367/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./367/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./367") = 0 [pid 4998] mkdir("./368", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 370 ./strace-static-x86_64: Process 11286 attached [pid 11286] chdir("./368") = 0 [pid 11286] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11286] setpgid(0, 0) = 0 [pid 11286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11286] write(3, "1000", 4) = 4 [pid 11286] close(3) = 0 [pid 11286] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11286] memfd_create("syzkaller", 0) = 3 [pid 11286] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11286] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11286] munmap(0x7f86559db000, 16777216) = 0 [pid 11286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11286] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11286] close(3) = 0 [pid 11286] mkdir("./file0", 0777) = 0 [ 163.269302][T11286] loop0: detected capacity change from 0 to 32768 [ 163.279854][T11286] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11286) [ 163.294736][T11286] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 163.303522][T11286] BTRFS info (device loop0): setting nodatacow, compression disabled [pid 11286] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11286] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11286] chdir("./file0") = 0 [pid 11286] ioctl(4, LOOP_CLR_FD) = 0 [pid 11286] close(4) = 0 [pid 11286] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11286] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11286] close(3) = 0 [pid 11286] close(4) = 0 [pid 11286] close(5) = -1 EBADF (Bad file descriptor) [pid 11286] close(6) = -1 EBADF (Bad file descriptor) [pid 11286] close(7) = -1 EBADF (Bad file descriptor) [pid 11286] close(8) = -1 EBADF (Bad file descriptor) [pid 11286] close(9) = -1 EBADF (Bad file descriptor) [pid 11286] close(10) = -1 EBADF (Bad file descriptor) [pid 11286] close(11) = -1 EBADF (Bad file descriptor) [pid 11286] close(12) = -1 EBADF (Bad file descriptor) [pid 11286] close(13) = -1 EBADF (Bad file descriptor) [pid 11286] close(14) = -1 EBADF (Bad file descriptor) [pid 11286] close(15) = -1 EBADF (Bad file descriptor) [pid 11286] close(16) = -1 EBADF (Bad file descriptor) [pid 11286] close(17) = -1 EBADF (Bad file descriptor) [pid 11286] close(18) = -1 EBADF (Bad file descriptor) [pid 11286] close(19) = -1 EBADF (Bad file descriptor) [pid 11286] close(20) = -1 EBADF (Bad file descriptor) [pid 11286] close(21) = -1 EBADF (Bad file descriptor) [pid 11286] close(22) = -1 EBADF (Bad file descriptor) [pid 11286] close(23) = -1 EBADF (Bad file descriptor) [pid 11286] close(24) = -1 EBADF (Bad file descriptor) [pid 11286] close(25) = -1 EBADF (Bad file descriptor) [pid 11286] close(26) = -1 EBADF (Bad file descriptor) [pid 11286] close(27) = -1 EBADF (Bad file descriptor) [pid 11286] close(28) = -1 EBADF (Bad file descriptor) [pid 11286] close(29) = -1 EBADF (Bad file descriptor) [pid 11286] exit_group(0) = ? [ 163.311741][T11286] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 163.322450][T11286] BTRFS info (device loop0): trying to use backup root at mount time [ 163.330546][T11286] BTRFS info (device loop0): disabling tree log [pid 11286] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=14 /* 0.14 s */} --- [pid 4998] umount2("./368", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./368", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./368/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./368/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./368/binderfs") = 0 [pid 4998] umount2("./368/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./368/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./368/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./368/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./368/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./368/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./368") = 0 [pid 4998] mkdir("./369", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 371 ./strace-static-x86_64: Process 11303 attached [pid 11303] chdir("./369") = 0 [pid 11303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11303] setpgid(0, 0) = 0 [pid 11303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11303] write(3, "1000", 4) = 4 [pid 11303] close(3) = 0 [pid 11303] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11303] memfd_create("syzkaller", 0) = 3 [pid 11303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11303] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11303] munmap(0x7f86559db000, 16777216) = 0 [pid 11303] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11303] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11303] close(3) = 0 [pid 11303] mkdir("./file0", 0777) = 0 [pid 11303] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11303] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11303] chdir("./file0") = 0 [pid 11303] ioctl(4, LOOP_CLR_FD) = 0 [pid 11303] close(4) = 0 [pid 11303] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11303] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11303] close(3) = 0 [pid 11303] close(4) = 0 [pid 11303] close(5) = -1 EBADF (Bad file descriptor) [pid 11303] close(6) = -1 EBADF (Bad file descriptor) [pid 11303] close(7) = -1 EBADF (Bad file descriptor) [pid 11303] close(8) = -1 EBADF (Bad file descriptor) [pid 11303] close(9) = -1 EBADF (Bad file descriptor) [pid 11303] close(10) = -1 EBADF (Bad file descriptor) [pid 11303] close(11) = -1 EBADF (Bad file descriptor) [pid 11303] close(12) = -1 EBADF (Bad file descriptor) [pid 11303] close(13) = -1 EBADF (Bad file descriptor) [pid 11303] close(14) = -1 EBADF (Bad file descriptor) [pid 11303] close(15) = -1 EBADF (Bad file descriptor) [pid 11303] close(16) = -1 EBADF (Bad file descriptor) [pid 11303] close(17) = -1 EBADF (Bad file descriptor) [pid 11303] close(18) = -1 EBADF (Bad file descriptor) [pid 11303] close(19) = -1 EBADF (Bad file descriptor) [pid 11303] close(20) = -1 EBADF (Bad file descriptor) [pid 11303] close(21) = -1 EBADF (Bad file descriptor) [pid 11303] close(22) = -1 EBADF (Bad file descriptor) [pid 11303] close(23) = -1 EBADF (Bad file descriptor) [pid 11303] close(24) = -1 EBADF (Bad file descriptor) [pid 11303] close(25) = -1 EBADF (Bad file descriptor) [pid 11303] close(26) = -1 EBADF (Bad file descriptor) [pid 11303] close(27) = -1 EBADF (Bad file descriptor) [pid 11303] close(28) = -1 EBADF (Bad file descriptor) [pid 11303] close(29) = -1 EBADF (Bad file descriptor) [pid 11303] exit_group(0) = ? [pid 11303] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./369", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./369", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./369/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 163.597909][T11303] loop0: detected capacity change from 0 to 32768 [ 163.607371][T11303] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11303) [ 163.622653][T11303] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] lstat("./369/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./369/binderfs") = 0 [pid 4998] umount2("./369/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./369/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./369/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./369/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./369/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./369/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./369") = 0 [pid 4998] mkdir("./370", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 372 ./strace-static-x86_64: Process 11320 attached [pid 11320] chdir("./370") = 0 [pid 11320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11320] setpgid(0, 0) = 0 [pid 11320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11320] write(3, "1000", 4) = 4 [pid 11320] close(3) = 0 [pid 11320] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11320] memfd_create("syzkaller", 0) = 3 [pid 11320] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11320] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11320] munmap(0x7f86559db000, 16777216) = 0 [pid 11320] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11320] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11320] close(3) = 0 [pid 11320] mkdir("./file0", 0777) = 0 [pid 11320] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11320] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11320] chdir("./file0") = 0 [pid 11320] ioctl(4, LOOP_CLR_FD) = 0 [pid 11320] close(4) = 0 [pid 11320] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11320] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11320] close(3) = 0 [pid 11320] close(4) = 0 [pid 11320] close(5) = -1 EBADF (Bad file descriptor) [pid 11320] close(6) = -1 EBADF (Bad file descriptor) [pid 11320] close(7) = -1 EBADF (Bad file descriptor) [pid 11320] close(8) = -1 EBADF (Bad file descriptor) [pid 11320] close(9) = -1 EBADF (Bad file descriptor) [pid 11320] close(10) = -1 EBADF (Bad file descriptor) [pid 11320] close(11) = -1 EBADF (Bad file descriptor) [pid 11320] close(12) = -1 EBADF (Bad file descriptor) [pid 11320] close(13) = -1 EBADF (Bad file descriptor) [pid 11320] close(14) = -1 EBADF (Bad file descriptor) [pid 11320] close(15) = -1 EBADF (Bad file descriptor) [pid 11320] close(16) = -1 EBADF (Bad file descriptor) [pid 11320] close(17) = -1 EBADF (Bad file descriptor) [pid 11320] close(18) = -1 EBADF (Bad file descriptor) [pid 11320] close(19) = -1 EBADF (Bad file descriptor) [pid 11320] close(20) = -1 EBADF (Bad file descriptor) [pid 11320] close(21) = -1 EBADF (Bad file descriptor) [pid 11320] close(22) = -1 EBADF (Bad file descriptor) [pid 11320] close(23) = -1 EBADF (Bad file descriptor) [pid 11320] close(24) = -1 EBADF (Bad file descriptor) [pid 11320] close(25) = -1 EBADF (Bad file descriptor) [pid 11320] close(26) = -1 EBADF (Bad file descriptor) [pid 11320] close(27) = -1 EBADF (Bad file descriptor) [pid 11320] close(28) = -1 EBADF (Bad file descriptor) [pid 11320] close(29) = -1 EBADF (Bad file descriptor) [pid 11320] exit_group(0) = ? [pid 11320] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] umount2("./370", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./370", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./370/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./370/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./370/binderfs") = 0 [ 163.880277][T11320] loop0: detected capacity change from 0 to 32768 [ 163.889928][T11320] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11320) [ 163.904859][T11320] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./370/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 4998] umount2("./370/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./370/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./370/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./370/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555555e13660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555555e13660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./370/file0") = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./370") = 0 [pid 4998] mkdir("./371", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = 0 [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e0a5d0) = 373 ./strace-static-x86_64: Process 11337 attached [pid 11337] chdir("./371") = 0 [pid 11337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11337] setpgid(0, 0) = 0 [pid 11337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11337] write(3, "1000", 4) = 4 [pid 11337] close(3) = 0 [pid 11337] symlink("/dev/binderfs", "./binderfs") = 0 [pid 11337] memfd_create("syzkaller", 0) = 3 [pid 11337] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86559db000 [pid 11337] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 11337] munmap(0x7f86559db000, 16777216) = 0 [pid 11337] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 11337] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 11337] close(3) = 0 [pid 11337] mkdir("./file0", 0777) = 0 [pid 11337] mount("/dev/loop0", "./file0", "btrfs", MS_NOSUID|MS_NODEV|MS_SYNCHRONOUS, "nossd_spread,nodatacow,usebackuproot,notreelog,nodatasum,autodefrag,user_subvol_rm_allowed,") = 0 [pid 11337] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 11337] chdir("./file0") = 0 [pid 11337] ioctl(4, LOOP_CLR_FD) = 0 [pid 11337] close(4) = 0 [pid 11337] openat(AT_FDCWD, "./file2", O_RDWR|O_NOFOLLOW|O_CLOEXEC|FASYNC) = 4 [pid 11337] write(4, "\x50\x00\x00\x00\x00\x00\x23\x28\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 11337] close(3) = 0 [pid 11337] close(4) = 0 [pid 11337] close(5) = -1 EBADF (Bad file descriptor) [pid 11337] close(6) = -1 EBADF (Bad file descriptor) [pid 11337] close(7) = -1 EBADF (Bad file descriptor) [pid 11337] close(8) = -1 EBADF (Bad file descriptor) [pid 11337] close(9) = -1 EBADF (Bad file descriptor) [pid 11337] close(10) = -1 EBADF (Bad file descriptor) [pid 11337] close(11) = -1 EBADF (Bad file descriptor) [pid 11337] close(12) = -1 EBADF (Bad file descriptor) [pid 11337] close(13) = -1 EBADF (Bad file descriptor) [pid 11337] close(14) = -1 EBADF (Bad file descriptor) [pid 11337] close(15) = -1 EBADF (Bad file descriptor) [pid 11337] close(16) = -1 EBADF (Bad file descriptor) [pid 11337] close(17) = -1 EBADF (Bad file descriptor) [pid 11337] close(18) = -1 EBADF (Bad file descriptor) [pid 11337] close(19) = -1 EBADF (Bad file descriptor) [pid 11337] close(20) = -1 EBADF (Bad file descriptor) [pid 11337] close(21) = -1 EBADF (Bad file descriptor) [pid 11337] close(22) = -1 EBADF (Bad file descriptor) [pid 11337] close(23) = -1 EBADF (Bad file descriptor) [pid 11337] close(24) = -1 EBADF (Bad file descriptor) [pid 11337] close(25) = -1 EBADF (Bad file descriptor) [pid 11337] close(26) = -1 EBADF (Bad file descriptor) [pid 11337] close(27) = -1 EBADF (Bad file descriptor) [pid 11337] close(28) = -1 EBADF (Bad file descriptor) [pid 11337] close(29) = -1 EBADF (Bad file descriptor) [pid 11337] exit_group(0) = ? [pid 11337] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=13 /* 0.13 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./371", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./371", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x555555e0b620 /* 4 entries */, 32768) = 112 [ 164.150514][T11337] loop0: detected capacity change from 0 to 32768 [ 164.159228][T11337] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor337 (11337) [ 164.174097][T11337] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [pid 4998] umount2("./371/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./371/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./371/binderfs") = 0 [ 164.233325][T11351] ------------[ cut here ]------------ [ 164.238913][T11351] kernel BUG at fs/inode.c:624! [ 164.244265][T11351] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 164.250391][T11351] CPU: 1 PID: 11351 Comm: btrfs-cleaner Not tainted 6.4.0-syzkaller-01406-ge8f75c0270d9 #0 [ 164.260375][T11351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 164.270430][T11351] RIP: 0010:clear_inode+0x153/0x190 [ 164.275678][T11351] Code: 48 c7 83 d8 00 00 00 60 00 00 00 5b 5d 41 5c c3 e8 32 cd 96 ff 0f 0b e8 2b cd 96 ff 0f 0b e8 24 cd 96 ff 0f 0b e8 1d cd 96 ff <0f> 0b e8 16 cd 96 ff 0f 0b e8 2f b3 e9 ff e9 db fe ff ff e8 25 b3 [ 164.295289][T11351] RSP: 0018:ffffc9000bfd7b58 EFLAGS: 00010293 [ 164.301360][T11351] RAX: 0000000000000000 RBX: ffff8880787bd810 RCX: 0000000000000000 [ 164.309362][T11351] RDX: ffff888079529dc0 RSI: ffffffff81edb2a3 RDI: 0000000000000007 [ 164.317323][T11351] RBP: 0000000000000040 R08: 0000000000000007 R09: 0000000000000000 [ 164.325342][T11351] R10: 0000000000000040 R11: 0000000000094001 R12: 0000000000000020 [ 164.333386][T11351] R13: ffff8880787bd838 R14: ffff8880787bd810 R15: ffff88807a59e000 [ 164.341451][T11351] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 164.350369][T11351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.356937][T11351] CR2: 00007fa83022c018 CR3: 0000000027077000 CR4: 0000000000350ee0 [ 164.364901][T11351] Call Trace: [ 164.368265][T11351] [ 164.371184][T11351] ? die+0x32/0x90 [ 164.374916][T11351] ? do_trap+0x1b2/0x3f0 [ 164.379151][T11351] ? clear_inode+0x153/0x190 [ 164.383904][T11351] ? clear_inode+0x153/0x190 [ 164.388478][T11351] ? do_error_trap+0xb1/0x170 [ 164.393137][T11351] ? clear_inode+0x153/0x190 [ 164.397716][T11351] ? handle_invalid_op+0x2c/0x30 [ 164.402670][T11351] ? clear_inode+0x153/0x190 [ 164.407257][T11351] ? exc_invalid_op+0x2f/0x50 [ 164.411934][T11351] ? asm_exc_invalid_op+0x1a/0x20 [ 164.416944][T11351] ? clear_inode+0x153/0x190 [ 164.421516][T11351] ? clear_inode+0x153/0x190 [ 164.426087][T11351] ? clear_inode+0x153/0x190 [ 164.430663][T11351] btrfs_evict_inode+0x534/0xe50 [ 164.435619][T11351] ? btrfs_rmdir+0x680/0x680 [ 164.440209][T11351] ? evict+0x2b7/0x6b0 [ 164.444282][T11351] ? lock_downgrade+0x690/0x690 [ 164.449118][T11351] ? cpuacct_css_alloc+0x160/0x160 [ 164.454229][T11351] ? btrfs_rmdir+0x680/0x680 [ 164.458808][T11351] evict+0x2ed/0x6b0 [ 164.462780][T11351] iput.part.0+0x50a/0x740 [ 164.467182][T11351] ? btrfs_destroy_inode+0x830/0x830 [ 164.472453][T11351] iput+0x5c/0x80 [ 164.476071][T11351] btrfs_run_defrag_inodes+0xbde/0xd90 [ 164.481523][T11351] ? btrfs_defrag_file+0x3420/0x3420 [ 164.486801][T11351] ? spin_bug+0x1c0/0x1c0 [ 164.491126][T11351] ? _raw_spin_unlock+0x28/0x40 [ 164.496048][T11351] ? btrfs_clean_one_deleted_snapshot+0x2b0/0x420 [ 164.502453][T11351] cleaner_kthread+0x300/0x4b0 [ 164.507227][T11351] ? btree_invalidate_folio+0x370/0x370 [ 164.512847][T11351] kthread+0x344/0x440 [ 164.516900][T11351] ? kthread_complete_and_exit+0x40/0x40 [ 164.522537][T11351] ret_from_fork+0x1f/0x30 [ 164.527024][T11351] [ 164.530020][T11351] Modules linked in: [ 164.534266][T11351] ---[ end trace 0000000000000000 ]--- [ 164.539766][T11351] RIP: 0010:clear_inode+0x153/0x190 [ 164.545014][T11351] Code: 48 c7 83 d8 00 00 00 60 00 00 00 5b 5d 41 5c c3 e8 32 cd 96 ff 0f 0b e8 2b cd 96 ff 0f 0b e8 24 cd 96 ff 0f 0b e8 1d cd 96 ff <0f> 0b e8 16 cd 96 ff 0f 0b e8 2f b3 e9 ff e9 db fe ff ff e8 25 b3 [ 164.564881][T11351] RSP: 0018:ffffc9000bfd7b58 EFLAGS: 00010293 [ 164.571026][T11351] RAX: 0000000000000000 RBX: ffff8880787bd810 RCX: 0000000000000000 [ 164.579199][T11351] RDX: ffff888079529dc0 RSI: ffffffff81edb2a3 RDI: 0000000000000007 [ 164.587201][T11351] RBP: 0000000000000040 R08: 0000000000000007 R09: 0000000000000000 [ 164.595203][T11351] R10: 0000000000000040 R11: 0000000000094001 R12: 0000000000000020 [ 164.603242][T11351] R13: ffff8880787bd838 R14: ffff8880787bd810 R15: ffff88807a59e000 [ 164.611237][T11351] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 164.620173][T11351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.626777][T11351] CR2: 00007fa83022c018 CR3: 0000000027077000 CR4: 0000000000350ee0 [ 164.634771][T11351] Kernel panic - not syncing: Fatal exception [ 164.641542][T11SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID ef484179-0b5e-d94d-76cd-70812e69592c found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2830: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-01406-ge8f75c0270d9 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 3220773148 cycles [ 0.001182][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003820][ T0] tsc: Detected 2249.998 MHz processor [ 0.008667][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010040][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.012342][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013412][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016033][ T0] found SMP MP-table at [mem 0x000f2af0-0x000f2aff] [ 0.016932][ T0] Using GB pages for direct mapping [ 0.018824][ T0] ACPI: Early table checksum verification disabled [ 0.019844][ T0] ACPI: RSDP 0x00000000000F2870 000014 (v00 Google) [ 0.020697][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.021996][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.023246][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024578][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.025940][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.026815][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028099][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029314][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030546][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031762][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.032787][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.033796][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.034858][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.035885][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.036963][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.037995][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.039068][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.040379][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.041061][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.041738][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.042645][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.043522][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.044596][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.046184][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.047684][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.048865][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.050718][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.052196][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.066197][ T0] Zone ranges: [ 0.066756][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.068098][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.069034][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.069935][ T0] Device empty [ 0.070654][ T0] Movable zone start for each node [ 0.071448][ T0] Early memory node ranges [ 0.072045][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.073680][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.074685][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.075753][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.076815][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.077944][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.079089][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.079357][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.135199][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.301656][ T0] kasan: KernelAddressSanitizer initialized [ 0.303908][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.304554][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.305560][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.306579][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.307547][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.308524][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.309515][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.310547][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.311516][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.312319][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.313405][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.314485][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.315561][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.316644][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.317723][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.318859][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.320031][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.320956][ T0] Booting paravirtualized kernel on KVM [ 0.321698][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.368735][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.370713][ T0] percpu: Embedded 72 pages/cpu s254472 r8192 d32248 u1048576 [ 0.371835][ T0] kvm-guest: PV spinlocks enabled [ 0.372484][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.373599][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.389203][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.391160][ T0] random: crng init done [ 0.391812][ T0] Fallback order for Node 0: 0 1 [ 0.391825][ T0] Fallback order for Node 1: 1 0 [ 0.391835][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.394070][ T0] Policy zone: Normal [ 0.394892][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.395813][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.397734][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.398918][ T0] software IO TLB: area num 2. [ 0.977384][ T0] Memory: 6814580K/8388204K available (151552K kernel code, 36676K rwdata, 31500K rodata, 3332K init, 34288K bss, 1573368K reserved, 0K cma-reserved) [ 0.980656][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.042545][ T0] allocated 150994944 bytes of page_ext [ 1.043614][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.056442][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.067926][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.077275][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.080799][ T0] Dynamic Preempt: full [ 1.081912][ T0] Running RCU self tests [ 1.082877][ T0] Running RCU synchronous self tests [ 1.083778][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.084683][ T0] rcu: RCU lockdep checking is enabled. [ 1.086046][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.087835][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.088999][ T0] rcu: RCU debug extended QS entry/exit. [ 1.089826][ T0] All grace periods are expedited (rcu_expedited). [ 1.090946][ T0] Trampoline variant of Tasks RCU enabled. [ 1.091869][ T0] Tracing variant of Tasks RCU enabled. [ 1.092620][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.093760][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.095000][ T0] Running RCU synchronous self tests [ 1.139287][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.141122][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.142498][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.145131][ T0] Console: colour VGA+ 80x25 [ 1.145819][ T0] printk: console [ttyS0] enabled [ 1.145819][ T0] printk: console [ttyS0] enabled [ 1.147719][ T0] printk: bootconsole [earlyser0] disabled [ 1.147719][ T0] printk: bootconsole [earlyser0] disabled [ 1.149477][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.151006][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.151862][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.152661][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.153446][ T0] ... CLASSHASH_SIZE: 4096 [ 1.154267][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.155360][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.156195][ T0] ... CHAINHASH_SIZE: 131072 [ 1.157084][ T0] memory used by lock dependency info: 20657 kB [ 1.157940][ T0] memory used for stack traces: 8320 kB [ 1.159009][ T0] per task-struct memory footprint: 1920 bytes [ 1.160181][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.162121][ T0] ACPI: Core revision 20230331 [ 1.163692][ T0] APIC: Switch to symmetric I/O mode setup [ 1.170249][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.171999][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.173718][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.175333][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.176795][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.178070][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.179488][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.180802][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.180810][ T0] Spectre V2 : Vulnerable [ 1.182751][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.183716][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.184758][ T0] RETBleed: Mitigation: IBPB [ 1.185507][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.187000][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.188255][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.189349][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.190808][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.192885][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.193712][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.194805][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.195853][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.208290][ T0] Freeing SMP alternatives memory: 116K [ 1.209191][ T0] pid_max: default: 32768 minimum: 301 [ 1.210265][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.211971][ T0] landlock: Up and running. [ 1.212912][ T0] Yama: becoming mindful. [ 1.213608][ T0] TOMOYO Linux initialized [ 1.213924][ T0] AppArmor: AppArmor initialized [ 1.214974][ T0] LSM support for eBPF active [ 1.218667][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.221883][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.223915][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.225192][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.229017][ T0] Running RCU synchronous self tests [ 1.229874][ T0] Running RCU synchronous self tests [ 1.352164][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.353703][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.353703][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.353703][ T1] Running RCU-tasks wait API self tests [ 1.483942][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.493781][ T1] signal: max sigframe size: 1776 [ 1.494887][ T1] rcu: Hierarchical SRCU implementation. [ 1.495668][ T1] rcu: Max phase no-delay instances is 1000. [ 1.499261][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.500751][ T1] smp: Bringing up secondary CPUs ... [ 1.504076][ T1] smpboot: x86: Booting SMP configuration: [ 1.504920][ T1] .... node #0, CPUs: #1 [ 1.505127][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.507432][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.507432][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.507432][ T1] smpboot: Max logical packages: 1 [ 1.507432][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.514131][ T1] devtmpfs: initialized [ 1.514871][ T1] x86/mm: Memory block size: 128MB [ 1.536058][ T1] Running RCU synchronous self tests [ 1.536932][ T1] Running RCU synchronous self tests [ 1.537842][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.543817][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.546533][ T1] PM: RTC time: 14:15:43, date: 2023-06-29 [ 1.552553][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.557597][ T1] audit: initializing netlink subsys (disabled) [ 1.558746][ T27] audit: type=2000 audit(1688048143.282:1): state=initialized audit_enabled=0 res=1 [ 1.565176][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.565184][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.566309][ T1] cpuidle: using governor menu [ 1.568446][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.568469][ T1] dca service started, version 1.12.1 [ 1.568625][ T1] PCI: Using configuration type 1 for base access [ 1.569666][ T1] PCI: Using configuration type 1 for extended access [ 1.577371][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.584886][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.586010][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.587045][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.588088][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.599964][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.603343][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.603764][ T1] raid6: using avx2x2 recovery algorithm [ 1.607325][ T1] ACPI: Added _OSI(Module Device) [ 1.608090][ T1] ACPI: Added _OSI(Processor Device) [ 1.608864][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.609985][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.665179][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.702637][ T1] ACPI: Interpreter enabled [ 1.703606][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.703779][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.704869][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.706725][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 1.709907][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.786637][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.787966][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.796920][ T1] PCI host bridge to bus 0000:00 [ 1.797635][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.798727][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.799781][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.800958][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.802377][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.803640][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.804241][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.811080][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.836521][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.856805][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.860822][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.870686][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.876272][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.896331][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.905154][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 1.911854][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 1.929207][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 1.937875][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 1.959864][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.965423][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.973724][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.979841][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.012908][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.018496][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.023758][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.028965][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.032690][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.042446][ T1] iommu: Default domain type: Translated [ 2.043625][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.047480][ T1] SCSI subsystem initialized [ 2.049450][ T1] ACPI: bus type USB registered [ 2.050488][ T1] usbcore: registered new interface driver usbfs [ 2.051569][ T1] usbcore: registered new interface driver hub [ 2.052754][ T1] usbcore: registered new device driver usb [ 2.054747][ T1] mc: Linux media interface: v0.10 [ 2.055740][ T1] videodev: Linux video capture interface: v2.00 [ 2.057037][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.057878][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.059413][ T1] PTP clock support registered [ 2.061469][ T1] EDAC MC: Ver: 3.0.0 [ 2.064808][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.069002][ T1] Bluetooth: Core ver 2.22 [ 2.069881][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.070995][ T1] Bluetooth: HCI device and connection manager initialized [ 2.072144][ T1] Bluetooth: HCI socket layer initialized [ 2.073062][ T1] Bluetooth: L2CAP socket layer initialized [ 2.073801][ T1] Bluetooth: SCO socket layer initialized [ 2.074741][ T1] NET: Registered PF_ATMPVC protocol family [ 2.075726][ T1] NET: Registered PF_ATMSVC protocol family [ 2.076761][ T1] NetLabel: Initializing [ 2.077502][ T1] NetLabel: domain hash size = 128 [ 2.078377][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.079574][ T1] NetLabel: unlabeled traffic allowed by default [ 2.084481][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.085577][ T1] NET: Registered PF_NFC protocol family [ 2.086828][ T1] PCI: Using ACPI for IRQ routing [ 2.088388][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.089576][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.090684][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.092082][ T1] vgaarb: loaded [ 2.098048][ T1] clocksource: Switched to clocksource kvm-clock [ 2.103703][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.103703][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.103910][ T1] FS-Cache: Loaded [ 2.105467][ T1] CacheFiles: Loaded [ 2.106661][ T1] TOMOYO: 2.6.0 [ 2.107243][ T1] Mandatory Access Control activated. [ 2.109393][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.109393][ T1] pnp: PnP ACPI init [ 2.123358][ T1] pnp: PnP ACPI: found 7 devices [ 2.153446][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.156080][ T1] NET: Registered PF_INET protocol family [ 2.159327][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.167276][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.169803][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.172144][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.179441][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.187735][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.191109][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.194246][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.197048][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.199218][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.201737][ T1] RPC: Registered named UNIX socket transport module. [ 2.202959][ T1] RPC: Registered udp transport module. [ 2.203896][ T1] RPC: Registered tcp transport module. [ 2.204682][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.208507][ T1] NET: Registered PF_XDP protocol family [ 2.209511][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.210595][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.212125][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.213586][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.215608][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.216972][ T1] PCI: CLS 0 bytes, default 64 [ 2.217974][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.219063][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.220458][ T1] ACPI: bus type thunderbolt registered [ 2.227729][ T59] kworker/u4:1 (59) used greatest stack depth: 27904 bytes left [ 2.241647][ T1] kvm_intel: VMX not supported by CPU 1 [ 2.242700][ T1] kvm_amd: SVM not supported by CPU 1, svm not available [ 2.243733][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.245284][ T1] clocksource: Switched to clocksource tsc [ 2.248202][ T60] kworker/u4:4 (60) used greatest stack depth: 27056 bytes left [ 2.251560][ T1] AVX2 instructions are not detected. [ 2.252423][ T1] AVX or AES-NI instructions are not detected. [ 2.253932][ T1] AVX2 or AES-NI instructions are not detected. [ 2.255865][ T1] AVX or AES-NI instructions are not detected. [ 2.256756][ T1] AVX2 or AES-NI instructions are not detected. [ 2.257654][ T1] AVX or AES-NI instructions are not detected. [ 4.561830][ T13] Callback from call_rcu_tasks() invoked. [ 4.728257][ T1] Initialise system trusted keyrings [ 4.730357][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 4.731654][ T1] zbud: loaded [ 4.734768][ T1] DLM installed [ 4.736574][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 4.739861][ T1] NFS: Registering the id_resolver key type [ 4.740809][ T1] Key type id_resolver registered [ 4.741720][ T1] Key type id_legacy registered [ 4.742566][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 4.743712][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 4.748293][ T1] Key type cifs.spnego registered [ 4.749522][ T1] Key type cifs.idmap registered [ 4.750506][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 4.751324][ T1] ntfs3: Max link count 4000 [ 4.752376][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 4.753163][ T1] ntfs3: Read-only LZX/Xpress compression included [ 4.754161][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 4.755053][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 4.756993][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 4.757833][ T1] QNX4 filesystem 0.2.3 registered. [ 4.758566][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 4.759782][ T1] fuse: init (API version 7.38) [ 4.762713][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 4.764170][ T1] orangefs_init: module version upstream loaded [ 4.765278][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 4.777715][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 4.780591][ T1] 9p: Installing v9fs 9p2000 file system support [ 4.781916][ T1] NILFS version 2 loaded [ 4.782715][ T1] befs: version: 0.9.3 [ 4.783475][ T1] ocfs2: Registered cluster interface o2cb [ 4.784929][ T1] ocfs2: Registered cluster interface user [ 4.786156][ T1] OCFS2 User DLM kernel interface loaded [ 4.791998][ T1] gfs2: GFS2 installed [ 4.795860][ T1] ceph: loaded (mds proto 32) [ 4.802732][ T1] NET: Registered PF_ALG protocol family [ 4.803774][ T1] xor: measuring software checksum speed [ 4.805211][ T1] prefetch64-sse : 19553 MB/sec [ 4.806516][ T1] generic_sse : 18923 MB/sec [ 4.807331][ T1] xor: using function: prefetch64-sse (19553 MB/sec) [ 4.808341][ T1] async_tx: api initialized (async) [ 4.809142][ T1] Key type asymmetric registered [ 4.810033][ T1] Asymmetric key parser 'x509' registered [ 4.810901][ T1] Asymmetric key parser 'pkcs8' registered [ 4.811856][ T1] Key type pkcs7_test registered [ 4.812693][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 4.814209][ T1] io scheduler mq-deadline registered [ 4.815105][ T1] io scheduler kyber registered [ 4.815858][ T1] io scheduler bfq registered [ 4.820069][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.829722][ T1] ACPI: button: Power Button [PWRF] [ 4.831459][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.833985][ T1] ACPI: button: Sleep Button [SLPF] [ 4.840186][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 4.851744][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 4.852684][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.865837][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 4.866739][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.880952][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 4.882305][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.149832][ T678] kworker/u4:4 (678) used greatest stack depth: 26984 bytes left [ 5.151165][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.153562][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.155476][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.160306][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.166393][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.171286][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 5.178992][ T1] Non-volatile memory driver v1.3 [ 5.189291][ T707] kworker/u4:0 (707) used greatest stack depth: 26704 bytes left [ 5.198841][ T1] Linux agpgart interface v0.103 [ 5.203361][ T1] ACPI: bus type drm_connector registered [ 5.209104][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.213636][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 5.272626][ T1] Console: switching to colour frame buffer device 128x48 [ 5.290553][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 5.291781][ T1] usbcore: registered new interface driver udl [ 5.332205][ T1] brd: module loaded [ 5.369929][ T1] loop: module loaded [ 5.420996][ T1] zram: Added device: zram0 [ 5.428651][ T1] null_blk: disk nullb0 created [ 5.429513][ T1] null_blk: module loaded [ 5.430464][ T1] Guest personality initialized and is inactive [ 5.432580][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.433791][ T1] Initialized host personality [ 5.434605][ T1] usbcore: registered new interface driver rtsx_usb [ 5.436171][ T1] usbcore: registered new interface driver viperboard [ 5.437599][ T1] usbcore: registered new interface driver dln2 [ 5.438824][ T1] usbcore: registered new interface driver pn533_usb [ 5.442638][ T1] nfcsim 0.2 initialized [ 5.443423][ T1] usbcore: registered new interface driver port100 [ 5.444600][ T1] usbcore: registered new interface driver nfcmrvl [ 5.447906][ T1] Loading iSCSI transport class v2.0-870. [ 5.475043][ T1] scsi host0: Virtio SCSI HBA [ 5.500507][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.504123][ T47] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.521357][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.524709][ T1] db_root: cannot open: /etc/target [ 5.526149][ T1] slram: not enough parameters. [ 5.531350][ T1] ftl_cs: FTL header not found. [ 5.550183][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.557460][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.559398][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.566105][ T1] MACsec IEEE 802.1AE [ 5.572781][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 5.646733][ T1] vcan: Virtual CAN interface driver [ 5.647794][ T1] vxcan: Virtual CAN Tunnel driver [ 5.648818][ T1] slcan: serial line CAN interface driver [ 5.649938][ T1] CAN device driver interface [ 5.651884][ T1] usbcore: registered new interface driver usb_8dev [ 5.653213][ T1] usbcore: registered new interface driver ems_usb [ 5.654936][ T1] usbcore: registered new interface driver gs_usb [ 5.656376][ T1] usbcore: registered new interface driver kvaser_usb [ 5.658006][ T1] usbcore: registered new interface driver mcba_usb [ 5.659608][ T1] usbcore: registered new interface driver peak_usb [ 5.662220][ T1] e100: Intel(R) PRO/100 Network Driver [ 5.663276][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.664742][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 5.665603][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.667244][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 5.668196][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.670697][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.672077][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 5.673058][ T1] AX.25: bpqether driver version 004 [ 5.673987][ T1] PPP generic driver version 2.4.2 [ 5.677652][ T1] PPP BSD Compression module registered [ 5.678694][ T1] PPP Deflate Compression module registered [ 5.679825][ T1] PPP MPPE Compression module registered [ 5.680644][ T1] NET: Registered PF_PPPOX protocol family [ 5.681596][ T1] PPTP driver version 0.8.5 [ 5.683500][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.684986][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 5.686167][ T1] SLIP linefill/keepalive option. [ 5.686913][ T1] hdlc: HDLC support module revision 1.22 [ 5.687760][ T1] LAPB Ethernet driver version 0.02 [ 5.689264][ T1] usbcore: registered new interface driver ath9k_htc [ 5.690687][ T1] usbcore: registered new interface driver carl9170 [ 5.693424][ T1] usbcore: registered new interface driver ath6kl_usb [ 5.694979][ T1] usbcore: registered new interface driver ar5523 [ 5.697047][ T1] usbcore: registered new interface driver ath10k_usb [ 5.698541][ T1] usbcore: registered new interface driver rndis_wlan [ 5.700263][ T1] mac80211_hwsim: initializing netlink [ 5.725041][ T1] usbcore: registered new interface driver atusb [ 5.737102][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 5.739995][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 5.742093][ T1] usbcore: registered new interface driver catc [ 5.743530][ T1] usbcore: registered new interface driver kaweth [ 5.744488][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 5.746263][ T1] usbcore: registered new interface driver pegasus [ 5.749549][ T1] usbcore: registered new interface driver rtl8150 [ 5.751247][ T1] usbcore: registered new device driver r8152-cfgselector [ 5.752833][ T1] usbcore: registered new interface driver r8152 [ 5.753738][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 5.755034][ T1] usbcore: registered new interface driver hso [ 5.756245][ T1] usbcore: registered new interface driver lan78xx [ 5.757529][ T1] usbcore: registered new interface driver asix [ 5.758984][ T1] usbcore: registered new interface driver ax88179_178a [ 5.760380][ T1] usbcore: registered new interface driver cdc_ether [ 5.761841][ T1] usbcore: registered new interface driver cdc_eem [ 5.763348][ T1] usbcore: registered new interface driver dm9601 [ 5.764774][ T1] usbcore: registered new interface driver sr9700 [ 5.766589][ T1] usbcore: registered new interface driver CoreChips [ 5.768080][ T1] usbcore: registered new interface driver smsc75xx [ 5.769583][ T1] usbcore: registered new interface driver smsc95xx [ 5.770980][ T1] usbcore: registered new interface driver gl620a [ 5.772287][ T1] usbcore: registered new interface driver net1080 [ 5.773448][ T1] usbcore: registered new interface driver plusb [ 5.774516][ T1] usbcore: registered new interface driver rndis_host [ 5.775671][ T1] usbcore: registered new interface driver cdc_subset [ 5.776007][ T1071] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 5.776734][ T1] usbcore: registered new interface driver zaurus [ 5.777857][ T1071] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 5.779021][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.781033][ T1] usbcore: registered new interface driver int51x1 [ 5.782302][ T1] usbcore: registered new interface driver cdc_phonet [ 5.782948][ T1071] sd 0:0:1:0: [sda] Write Protect is off [ 5.783359][ T1] usbcore: registered new interface driver kalmia [ 5.785033][ T1] usbcore: registered new interface driver ipheth [ 5.786078][ T1] usbcore: registered new interface driver sierra_net [ 5.787321][ T1] usbcore: registered new interface driver cx82310_eth [ 5.788413][ T1] usbcore: registered new interface driver cdc_ncm [ 5.788946][ T1071] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.789424][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 5.792227][ T1] usbcore: registered new interface driver lg-vl600 [ 5.793517][ T1] usbcore: registered new interface driver qmi_wwan [ 5.794778][ T1] usbcore: registered new interface driver cdc_mbim [ 5.796822][ T1] usbcore: registered new interface driver ch9200 [ 5.798158][ T1] usbcore: registered new interface driver r8153_ecm [ 5.805484][ T1] VFIO - User Level meta-driver version: 0.3 [ 5.810618][ T1] aoe: AoE v85 initialised. [ 5.815398][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 5.816959][ T1] usbcore: registered new interface driver cdc_acm [ 5.818627][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.820710][ T1] usbcore: registered new interface driver usblp [ 5.822503][ T1] usbcore: registered new interface driver cdc_wdm [ 5.823977][ T1] usbcore: registered new interface driver usbtmc [ 5.825824][ T1] usbcore: registered new interface driver uas [ 5.827002][ T1] usbcore: registered new interface driver usb-storage [ 5.828314][ T1] usbcore: registered new interface driver ums-alauda [ 5.829688][ T1] usbcore: registered new interface driver ums-cypress [ 5.830850][ T1] usbcore: registered new interface driver ums-datafab [ 5.833669][ T1] usbcore: registered new interface driver ums_eneub6250 [ 5.835137][ T1] usbcore: registered new interface driver ums-freecom [ 5.836702][ T1] usbcore: registered new interface driver ums-isd200 [ 5.838017][ T1] usbcore: registered new interface driver ums-jumpshot [ 5.839490][ T1] usbcore: registered new interface driver ums-karma [ 5.840548][ T1] usbcore: registered new interface driver ums-onetouch [ 5.842236][ T1] usbcore: registered new interface driver ums-realtek [ 5.843548][ T1] usbcore: registered new interface driver ums-sddr09 [ 5.844791][ T1] usbcore: registered new interface driver ums-sddr55 [ 5.846309][ T1] usbcore: registered new interface driver ums-usbat [ 5.847826][ T1] usbcore: registered new interface driver mdc800 [ 5.849046][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.851059][ T1] usbcore: registered new interface driver microtekX6 [ 5.854715][ T1] usbcore: registered new interface driver usbserial_generic [ 5.856505][ T1] usbserial: USB Serial support registered for generic [ 5.857771][ T1] usbcore: registered new interface driver aircable [ 5.859187][ T1] usbserial: USB Serial support registered for aircable [ 5.860525][ T1] usbcore: registered new interface driver ark3116 [ 5.861766][ T1] usbserial: USB Serial support registered for ark3116 [ 5.862921][ T1] usbcore: registered new interface driver belkin_sa [ 5.864045][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.865687][ T1] usbcore: registered new interface driver ch341 [ 5.867134][ T1] usbserial: USB Serial support registered for ch341-uart [ 5.868486][ T1] usbcore: registered new interface driver cp210x [ 5.869787][ T1] usbserial: USB Serial support registered for cp210x [ 5.869837][ T1071] sda: sda1 [ 5.872197][ T1] usbcore: registered new interface driver cyberjack [ 5.872300][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.872425][ T1] usbcore: registered new interface driver cypress_m8 [ 5.876557][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.877961][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.879020][ T1071] sd 0:0:1:0: [sda] Attached SCSI disk [ 5.879475][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.884665][ T1] usbcore: registered new interface driver usb_debug [ 5.886050][ T1] usbserial: USB Serial support registered for debug [ 5.887446][ T1] usbserial: USB Serial support registered for xhci_dbc [ 5.888914][ T1] usbcore: registered new interface driver digi_acceleport [ 5.890291][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.891676][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.893346][ T1] usbcore: registered new interface driver io_edgeport [ 5.894789][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.896128][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.897431][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.898816][ T1] usbserial: USB Serial support registered for EPiC device [ 5.899953][ T1] usbcore: registered new interface driver io_ti [ 5.901019][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.903160][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.904669][ T1] usbcore: registered new interface driver empeg [ 5.905647][ T1] usbserial: USB Serial support registered for empeg [ 5.907074][ T1] usbcore: registered new interface driver f81534a_ctrl [ 5.908285][ T1] usbcore: registered new interface driver f81232 [ 5.909423][ T1] usbserial: USB Serial support registered for f81232 [ 5.910553][ T1] usbserial: USB Serial support registered for f81534a [ 5.912010][ T1] usbcore: registered new interface driver f81534 [ 5.913064][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.914548][ T1] usbcore: registered new interface driver ftdi_sio [ 5.915700][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.917081][ T1] usbcore: registered new interface driver garmin_gps [ 5.918240][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.919997][ T1] usbcore: registered new interface driver ipaq [ 5.921122][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 5.922748][ T1] usbcore: registered new interface driver ipw [ 5.924615][ T1] usbserial: USB Serial support registered for IPWireless converter [ 5.926613][ T1] usbcore: registered new interface driver ir_usb [ 5.928070][ T1] usbserial: USB Serial support registered for IR Dongle [ 5.929370][ T1] usbcore: registered new interface driver iuu_phoenix [ 5.930758][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 5.932296][ T1] usbcore: registered new interface driver keyspan [ 5.933325][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.935062][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.936494][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.937769][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.939305][ T1] usbcore: registered new interface driver keyspan_pda [ 5.940454][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 5.941765][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.943128][ T1] usbcore: registered new interface driver kl5kusb105 [ 5.944373][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.946134][ T1] usbcore: registered new interface driver kobil_sct [ 5.947317][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.948780][ T1] usbcore: registered new interface driver mct_u232 [ 5.949846][ T1] usbserial: USB Serial support registered for MCT U232 [ 5.951123][ T1] usbcore: registered new interface driver metro_usb [ 5.952400][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.954100][ T1] usbcore: registered new interface driver mos7720 [ 5.955419][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.956789][ T1] usbcore: registered new interface driver mos7840 [ 5.958005][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.959699][ T1] usbcore: registered new interface driver mxuport [ 5.960919][ T1] usbserial: USB Serial support registered for MOXA UPort [ 5.962410][ T1] usbcore: registered new interface driver navman [ 5.963474][ T1] usbserial: USB Serial support registered for navman [ 5.964674][ T1] usbcore: registered new interface driver omninet [ 5.965688][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 5.966851][ T1] usbcore: registered new interface driver opticon [ 5.968008][ T1] usbserial: USB Serial support registered for opticon [ 5.969314][ T1] usbcore: registered new interface driver option [ 5.970721][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.972161][ T1] usbcore: registered new interface driver oti6858 [ 5.973315][ T1] usbserial: USB Serial support registered for oti6858 [ 5.974659][ T1] usbcore: registered new interface driver pl2303 [ 5.975746][ T1] usbserial: USB Serial support registered for pl2303 [ 5.977214][ T1] usbcore: registered new interface driver qcaux [ 5.978223][ T1] usbserial: USB Serial support registered for qcaux [ 5.979304][ T1] usbcore: registered new interface driver qcserial [ 5.980382][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.981660][ T1] usbcore: registered new interface driver quatech2 [ 5.983133][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.984941][ T1] usbcore: registered new interface driver safe_serial [ 5.986402][ T1] usbserial: USB Serial support registered for safe_serial [ 5.987932][ T1] usbcore: registered new interface driver sierra [ 5.989404][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 5.990674][ T1] usbcore: registered new interface driver usb_serial_simple [ 5.991969][ T1] usbserial: USB Serial support registered for carelink [ 5.993095][ T1] usbserial: USB Serial support registered for zio [ 5.994198][ T1] usbserial: USB Serial support registered for funsoft [ 5.995293][ T1] usbserial: USB Serial support registered for flashloader [ 5.996491][ T1] usbserial: USB Serial support registered for google [ 5.998028][ T1] usbserial: USB Serial support registered for libtransistor [ 5.999710][ T1] usbserial: USB Serial support registered for vivopay [ 6.001190][ T1] usbserial: USB Serial support registered for moto_modem [ 6.002966][ T1] usbserial: USB Serial support registered for motorola_tetra [ 6.004518][ T1] usbserial: USB Serial support registered for nokia [ 6.005705][ T1] usbserial: USB Serial support registered for novatel_gps [ 6.007313][ T1] usbserial: USB Serial support registered for hp4x [ 6.008567][ T1] usbserial: USB Serial support registered for suunto [ 6.009605][ T1] usbserial: USB Serial support registered for siemens_mpi [ 6.011198][ T1] usbcore: registered new interface driver spcp8x5 [ 6.012334][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 6.013432][ T1] usbcore: registered new interface driver ssu100 [ 6.014792][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 6.016371][ T1] usbcore: registered new interface driver symbolserial [ 6.017448][ T1] usbserial: USB Serial support registered for symbol [ 6.018712][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 6.020141][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 6.021733][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 6.023135][ T1] usbcore: registered new interface driver upd78f0730 [ 6.024451][ T1] usbserial: USB Serial support registered for upd78f0730 [ 6.025693][ T1] usbcore: registered new interface driver visor [ 6.026816][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 6.028296][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 6.029974][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 6.031427][ T1] usbcore: registered new interface driver wishbone_serial [ 6.032671][ T1] usbserial: USB Serial support registered for wishbone_serial [ 6.034209][ T1] usbcore: registered new interface driver whiteheat [ 6.035672][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 6.037465][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 6.039257][ T1] usbcore: registered new interface driver xr_serial [ 6.040468][ T1] usbserial: USB Serial support registered for xr_serial [ 6.042103][ T1] usbcore: registered new interface driver xsens_mt [ 6.043358][ T1] usbserial: USB Serial support registered for xsens_mt [ 6.044466][ T1] usbcore: registered new interface driver adutux [ 6.045503][ T1] usbcore: registered new interface driver appledisplay [ 6.046909][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 6.048174][ T1] usbcore: registered new interface driver cytherm [ 6.049261][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 6.050609][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 6.052856][ T1] usbcore: registered new interface driver idmouse [ 6.054221][ T1] usbcore: registered new interface driver iowarrior [ 6.055814][ T1] usbcore: registered new interface driver isight_firmware [ 6.057373][ T1] usbcore: registered new interface driver usblcd [ 6.058635][ T1] usbcore: registered new interface driver ldusb [ 6.060122][ T1] usbcore: registered new interface driver legousbtower [ 6.062518][ T1] usbcore: registered new interface driver usbtest [ 6.064076][ T1] usbcore: registered new interface driver usb_ehset_test [ 6.065388][ T1] usbcore: registered new interface driver trancevibrator [ 6.066613][ T1] usbcore: registered new interface driver uss720 [ 6.067939][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 6.069442][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 6.070801][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 6.072010][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 6.073427][ T1] usbcore: registered new interface driver usbsevseg [ 6.074937][ T1] usbcore: registered new interface driver yurex [ 6.076707][ T1] usbcore: registered new interface driver chaoskey [ 6.077860][ T1] usbcore: registered new interface driver sisusb [ 6.078972][ T1] usbcore: registered new interface driver lvs [ 6.080300][ T1] usbcore: registered new interface driver cxacru [ 6.081369][ T1] usbcore: registered new interface driver speedtch [ 6.083081][ T1] usbcore: registered new interface driver ueagle-atm [ 6.084077][ T1] xusbatm: malformed module parameters [ 6.086209][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.087839][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 6.090033][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 6.092442][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.094020][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.095249][ T1] usb usb1: Product: Dummy host controller [ 6.096098][ T1] usb usb1: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.097393][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 6.100823][ T1] hub 1-0:1.0: USB hub found [ 6.102291][ T1] hub 1-0:1.0: 1 port detected [ 6.106302][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.107925][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 6.109353][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 6.111020][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.113347][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.114611][ T1] usb usb2: Product: Dummy host controller [ 6.115432][ T1] usb usb2: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.117018][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 6.119880][ T1] hub 2-0:1.0: USB hub found [ 6.120952][ T1] hub 2-0:1.0: 1 port detected [ 6.124320][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.125857][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 6.128350][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 6.130816][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.132327][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.133483][ T1] usb usb3: Product: Dummy host controller [ 6.134862][ T1] usb usb3: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.136442][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 6.139213][ T1] hub 3-0:1.0: USB hub found [ 6.140150][ T1] hub 3-0:1.0: 1 port detected [ 6.142967][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.144317][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 6.146347][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 6.147916][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.149323][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.150873][ T1] usb usb4: Product: Dummy host controller [ 6.152680][ T1] usb usb4: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.153916][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 6.156290][ T1] hub 4-0:1.0: USB hub found [ 6.157186][ T1] hub 4-0:1.0: 1 port detected [ 6.159596][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.162731][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 6.164055][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 6.165743][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.168019][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.169223][ T1] usb usb5: Product: Dummy host controller [ 6.170237][ T1] usb usb5: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.172508][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 6.174831][ T1] hub 5-0:1.0: USB hub found [ 6.175877][ T1] hub 5-0:1.0: 1 port detected [ 6.178282][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.179881][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 6.181298][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 6.183094][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.184406][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.186080][ T1] usb usb6: Product: Dummy host controller [ 6.188624][ T1] usb usb6: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.190600][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 6.193302][ T1] hub 6-0:1.0: USB hub found [ 6.194151][ T1] hub 6-0:1.0: 1 port detected [ 6.197142][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.199014][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 6.200673][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 6.202691][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.204008][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.205282][ T1] usb usb7: Product: Dummy host controller [ 6.206269][ T1] usb usb7: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.207510][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 6.210049][ T1] hub 7-0:1.0: USB hub found [ 6.211052][ T1] hub 7-0:1.0: 1 port detected [ 6.213744][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.215163][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 6.216538][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 6.218150][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.219530][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.220651][ T1] usb usb8: Product: Dummy host controller [ 6.221440][ T1] usb usb8: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 dummy_hcd [ 6.222866][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 6.225378][ T1] hub 8-0:1.0: USB hub found [ 6.226249][ T1] hub 8-0:1.0: 1 port detected [ 6.247839][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 6.251068][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.253276][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 6.255364][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 6.256553][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.257966][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.259057][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 6.259947][ T1] usb usb9: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 vhci_hcd [ 6.263549][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 6.266101][ T1] hub 9-0:1.0: USB hub found [ 6.266995][ T1] hub 9-0:1.0: 8 ports detected [ 6.271026][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.273793][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 6.275094][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.276724][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.277990][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.279065][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 6.279950][ T1] usb usb10: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 vhci_hcd [ 6.281147][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 6.283826][ T1] hub 10-0:1.0: USB hub found [ 6.284595][ T1] hub 10-0:1.0: 8 ports detected [ 6.290609][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.292519][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 6.294051][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.295495][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.296938][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 6.297848][ T1] usb usb11: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 vhci_hcd [ 6.299284][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 6.302262][ T1] hub 11-0:1.0: USB hub found [ 6.303217][ T1] hub 11-0:1.0: 8 ports detected [ 6.307113][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.308609][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 6.309971][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.311420][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.312698][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.313793][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 6.314726][ T1] usb usb12: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 vhci_hcd [ 6.315958][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 6.318209][ T1] hub 12-0:1.0: USB hub found [ 6.319007][ T1] hub 12-0:1.0: 8 ports detected [ 6.324247][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.325655][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 6.327118][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.328627][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.329955][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 6.330877][ T1] usb usb13: Manufacturer: Linux 6.4.0-syzkaller-01406-ge8f75c0270d9 vhci_hcd [ 6.332371][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 6.334595][ T1] hub 13-0:1.0: USB hub found [ 6.335378][ T1] hub 13-0:1.0: 8 ports detected [ 6.339185][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.340578][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 6.342084][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.343807][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.345072][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.346621][ T1] usb usb14: Product: USB/IP Virtual Host Controller