./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3611011838 <...> Warning: Permanently added '10.128.0.155' (ECDSA) to the list of known hosts. execve("./syz-executor3611011838", ["./syz-executor3611011838"], 0x7ffd9ca18950 /* 10 vars */) = 0 brk(NULL) = 0x5555571f9000 brk(0x5555571f9c40) = 0x5555571f9c40 arch_prctl(ARCH_SET_FS, 0x5555571f9300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555571f95d0) = 4992 set_robust_list(0x5555571f95e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f4e4b3f69d0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f4e4b3f70a0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f4e4b3f6a70, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4e4b3f70a0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3611011838", 4096) = 28 brk(0x55555721ac40) = 0x55555721ac40 brk(0x55555721b000) = 0x55555721b000 mprotect(0x7f4e4b4bd000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 4992 mkdir("./syzkaller.KnAtEH", 0700) = 0 chmod("./syzkaller.KnAtEH", 0777) = 0 chdir("./syzkaller.KnAtEH") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 4993 ./strace-static-x86_64: Process 4993 attached [pid 4993] set_robust_list(0x5555571f95e0, 24) = 0 [pid 4993] chdir("./0") = 0 [pid 4993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4993] setpgid(0, 0) = 0 [pid 4993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4993] write(3, "1000", 4) = 4 [pid 4993] close(3) = 0 [pid 4993] symlink("/dev/binderfs", "./binderfs") = 0 [pid 4993] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 4993] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4993] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4994], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 4994 [pid 4993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 4994 attached [pid 4994] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 4994] memfd_create("syzkaller", 0) = 3 [pid 4994] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [ 54.910948][ T4994] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4994 'syz-executor361' [pid 4994] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 4994] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 4994] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 4994] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 4994] close(3) = 0 [pid 4994] mkdir("./file0", 0777) = 0 [ 55.062864][ T4994] loop0: detected capacity change from 0 to 32768 [ 55.075631][ T4994] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (4994) [ 55.095722][ T4994] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 55.104575][ T4994] BTRFS info (device loop0): enabling ssd optimizations [pid 4994] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 4994] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 4994] chdir("./file0") = 0 [pid 4994] ioctl(4, LOOP_CLR_FD) = 0 [pid 4994] close(4) = 0 [pid 4994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 4994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] dup(0) = 4 [pid 4994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 4994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] open("./file0", O_RDONLY) = 5 [pid 4994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [ 55.111512][ T4994] BTRFS info (device loop0): using spread ssd allocation scheme [ 55.119187][ T4994] BTRFS info (device loop0): turning on sync discard [ 55.126140][ T4994] BTRFS info (device loop0): using free space tree [ 55.196931][ T4994] BTRFS info (device loop0): balance: start -f -s [ 55.204806][ T4994] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 55.212544][ T4994] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 55.221098][ T4994] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 55.234867][ T4994] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 4994] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 4993] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4993] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 4993] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4993] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5013], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5013 [pid 4993] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5013 attached [pid 5013] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5013] open(".", O_RDONLY) = 6 [pid 5013] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4993] <... futex resumed>) = 0 [pid 5013] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4993] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 4993] <... futex resumed>) = 0 [ 55.243894][ T4994] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 55.251556][ T4994] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 55.259412][ T4994] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 55.267294][ T4994] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 55.281014][ T4994] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 4993] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... ioctl resumed>) = 0 [pid 5013] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5013] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4994] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 4994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4994] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4993] exit_group(0) = ? [pid 5013] <... futex resumed>) = ? [pid 5013] +++ exited with 0 +++ [pid 4994] <... futex resumed>) = ? [pid 4994] +++ exited with 0 +++ [pid 4993] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4993, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=33 /* 0.33 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./0/binderfs") = 0 [ 55.386659][ T4994] BTRFS info (device loop0): balance: ended with status: 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./0/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./0") = 0 mkdir("./1", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5018 attached [pid 5018] set_robust_list(0x5555571f95e0, 24) = 0 [pid 4992] <... clone resumed>, child_tidptr=0x5555571f95d0) = 5018 [pid 5018] chdir("./1") = 0 [pid 5018] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5018] setpgid(0, 0) = 0 [pid 5018] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5018] write(3, "1000", 4) = 4 [pid 5018] close(3) = 0 [pid 5018] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5018] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5018] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5018] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5019], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5019 [pid 5018] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5019 attached [pid 5019] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5019] memfd_create("syzkaller", 0) = 3 [pid 5019] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5019] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5019] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5019] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5019] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5019] close(3) = 0 [pid 5019] mkdir("./file0", 0777) = 0 [ 55.681344][ T5019] loop0: detected capacity change from 0 to 32768 [ 55.691520][ T5019] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5019) [ 55.707624][ T5019] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 55.716522][ T5019] BTRFS info (device loop0): enabling ssd optimizations [ 55.723660][ T5019] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5019] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5019] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5019] chdir("./file0") = 0 [pid 5019] ioctl(4, LOOP_CLR_FD) = 0 [pid 5019] close(4) = 0 [pid 5019] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] <... futex resumed>) = 0 [pid 5019] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5018] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5019] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] <... futex resumed>) = 0 [pid 5019] dup(0 [pid 5018] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... dup resumed>) = 4 [pid 5019] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] <... futex resumed>) = 0 [pid 5019] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5018] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5019] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] <... futex resumed>) = 0 [pid 5019] open("./file0", O_RDONLY [pid 5018] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... open resumed>) = 5 [pid 5019] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 55.731316][ T5019] BTRFS info (device loop0): turning on sync discard [ 55.738266][ T5019] BTRFS info (device loop0): using free space tree [pid 5018] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] <... futex resumed>) = 0 [pid 5019] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 55.800429][ T5019] BTRFS info (device loop0): balance: start -f -s [ 55.807602][ T5019] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 55.815363][ T5019] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 55.823756][ T5019] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 55.837861][ T5019] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5018] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5018] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5018] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5018] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5037], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5037 [pid 5018] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5037 attached [pid 5037] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5037] open(".", O_RDONLY) = 6 [pid 5037] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5037] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] <... futex resumed>) = 0 [pid 5037] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 55.846831][ T5019] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 55.854582][ T5019] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 55.862875][ T5019] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 55.870784][ T5019] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 55.884956][ T5019] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5018] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... ioctl resumed>) = 0 [pid 5037] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5037] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5019] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5019] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] exit_group(0 [pid 5037] <... futex resumed>) = ? [pid 5018] <... exit_group resumed>) = ? [pid 5037] +++ exited with 0 +++ [pid 5019] <... futex resumed>) = ? [pid 5019] +++ exited with 0 +++ [pid 5018] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5018, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=26 /* 0.26 s */} --- umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./1/binderfs") = 0 [ 55.965711][ T5019] BTRFS info (device loop0): balance: ended with status: 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./1/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./1") = 0 mkdir("./2", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5038 ./strace-static-x86_64: Process 5038 attached [pid 5038] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5038] chdir("./2") = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5038] setpgid(0, 0) = 0 [pid 5038] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] write(3, "1000", 4) = 4 [pid 5038] close(3) = 0 [pid 5038] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5038] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5038] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5038] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5039 attached , parent_tid=[5039], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5039 [pid 5038] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5039] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5039] memfd_create("syzkaller", 0) = 3 [pid 5039] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5039] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5039] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5039] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5039] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5039] close(3) = 0 [pid 5039] mkdir("./file0", 0777) = 0 [ 56.208216][ T5039] loop0: detected capacity change from 0 to 32768 [ 56.219804][ T5039] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5039) [ 56.237053][ T5039] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 56.245882][ T5039] BTRFS info (device loop0): enabling ssd optimizations [pid 5039] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5039] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5039] chdir("./file0") = 0 [pid 5039] ioctl(4, LOOP_CLR_FD) = 0 [pid 5039] close(4) = 0 [pid 5039] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5039] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] dup(0) = 4 [pid 5039] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5039] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] open("./file0", O_RDONLY) = 5 [pid 5039] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [ 56.252831][ T5039] BTRFS info (device loop0): using spread ssd allocation scheme [ 56.260597][ T5039] BTRFS info (device loop0): turning on sync discard [ 56.267362][ T5039] BTRFS info (device loop0): using free space tree [ 56.314421][ T5039] BTRFS info (device loop0): balance: start -f -s [ 56.321749][ T5039] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 56.330323][ T5039] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 56.338814][ T5039] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 56.352622][ T5039] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5039] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5038] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5038] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5038] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5038] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5057], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5057 [pid 5038] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5057 attached [pid 5057] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5057] open(".", O_RDONLY) = 6 [pid 5057] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5038] <... futex resumed>) = 0 [pid 5057] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... futex resumed>) = 0 [pid 5038] <... futex resumed>) = 1 [pid 5057] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 56.361496][ T5039] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 56.369206][ T5039] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 56.377150][ T5039] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 56.385071][ T5039] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 56.404880][ T5039] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5038] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5057] <... ioctl resumed>) = 0 [pid 5057] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5039] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5039] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] exit_group(0) = ? [pid 5057] <... futex resumed>) = ? [pid 5039] <... futex resumed>) = ? [pid 5039] +++ exited with 0 +++ [pid 5057] +++ exited with 0 +++ [pid 5038] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5038, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=29 /* 0.29 s */} --- umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./2/binderfs") = 0 [ 56.491132][ T5039] BTRFS info (device loop0): balance: ended with status: 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./2/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./2") = 0 mkdir("./3", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5059 ./strace-static-x86_64: Process 5059 attached [pid 5059] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5059] chdir("./3") = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [pid 5059] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5059] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5059] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5059] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5060], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5060 [pid 5059] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5060 attached [pid 5060] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5060] memfd_create("syzkaller", 0) = 3 [pid 5060] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5060] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5060] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5060] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5060] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5060] close(3) = 0 [pid 5060] mkdir("./file0", 0777) = 0 [ 56.780478][ T5060] loop0: detected capacity change from 0 to 32768 [ 56.790802][ T5060] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5060) [ 56.807502][ T5060] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 56.816284][ T5060] BTRFS info (device loop0): enabling ssd optimizations [pid 5060] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5060] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5060] chdir("./file0") = 0 [pid 5060] ioctl(4, LOOP_CLR_FD) = 0 [pid 5060] close(4) = 0 [pid 5060] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5060] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 1 [pid 5060] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5059] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] dup(0) = 4 [pid 5059] <... futex resumed>) = 0 [pid 5060] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 1 [pid 5060] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5059] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] <... futex resumed>) = 0 [pid 5059] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] open("./file0", O_RDONLY [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... open resumed>) = 5 [pid 5060] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5060] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 56.823408][ T5060] BTRFS info (device loop0): using spread ssd allocation scheme [ 56.831082][ T5060] BTRFS info (device loop0): turning on sync discard [ 56.837833][ T5060] BTRFS info (device loop0): using free space tree [pid 5059] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] <... futex resumed>) = 0 [pid 5060] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 56.896602][ T5060] BTRFS info (device loop0): balance: start -f -s [ 56.909532][ T5060] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 56.917111][ T5060] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 56.925616][ T5060] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 5059] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5059] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5059] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5059] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5078], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5078 [pid 5059] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5078] open(".", O_RDONLY) = 6 [pid 5078] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5078] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5059] <... futex resumed>) = 0 [ 56.939249][ T5060] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 56.948098][ T5060] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 56.957034][ T5060] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 56.964738][ T5060] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 56.972577][ T5060] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 56.987419][ T5060] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5059] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5078] <... ioctl resumed>) = 0 [pid 5078] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5060] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] exit_group(0 [pid 5078] <... futex resumed>) = ? [pid 5059] <... exit_group resumed>) = ? [pid 5078] +++ exited with 0 +++ [pid 5060] <... futex resumed>) = ? [pid 5060] +++ exited with 0 +++ [pid 5059] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./3/binderfs") = 0 [ 57.065627][ T5060] BTRFS info (device loop0): balance: ended with status: 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./3/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./3") = 0 mkdir("./4", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x5555571f95d0) = 5086 [pid 5086] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5086] chdir("./4") = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5086] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5086] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5086] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5087 attached , parent_tid=[5087], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5087 [pid 5087] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5087] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5087] memfd_create("syzkaller", 0) = 3 [pid 5087] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5087] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5087] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5087] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5087] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5087] close(3) = 0 [pid 5087] mkdir("./file0", 0777) = 0 [ 57.323197][ T5087] loop0: detected capacity change from 0 to 32768 [ 57.332305][ T5087] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5087) [ 57.348780][ T5087] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 57.357501][ T5087] BTRFS info (device loop0): enabling ssd optimizations [ 57.364552][ T5087] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5087] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5087] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5087] chdir("./file0") = 0 [pid 5087] ioctl(4, LOOP_CLR_FD) = 0 [pid 5087] close(4) = 0 [pid 5087] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5086] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5086] <... futex resumed>) = 0 [pid 5087] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5086] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 0 [pid 5086] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = 1 [pid 5087] dup(0) = 4 [pid 5087] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 0 [pid 5086] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = 1 [pid 5087] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5087] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 0 [pid 5086] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = 1 [pid 5087] open("./file0", O_RDONLY) = 5 [pid 5087] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 0 [pid 5086] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = 1 [ 57.372203][ T5087] BTRFS info (device loop0): turning on sync discard [ 57.378940][ T5087] BTRFS info (device loop0): using free space tree [ 57.437975][ T5087] BTRFS info (device loop0): balance: start -f -s [ 57.445293][ T5087] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 57.452708][ T5087] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 57.461406][ T5087] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 57.475153][ T5087] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5087] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5086] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5086] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5105], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5105 [pid 5086] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5105] open(".", O_RDONLY) = 6 [pid 5105] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5105] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] <... futex resumed>) = 0 [pid 5105] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 57.484002][ T5087] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 57.491668][ T5087] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 57.499398][ T5087] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 57.507365][ T5087] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5086] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 57.533577][ T5087] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5105] <... ioctl resumed>) = 0 [pid 5105] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5087] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] exit_group(0 [pid 5105] <... futex resumed>) = ? [pid 5086] <... exit_group resumed>) = ? [pid 5105] +++ exited with 0 +++ [pid 5087] <... futex resumed>) = ? [pid 5087] +++ exited with 0 +++ [pid 5086] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./4/binderfs") = 0 [ 57.601180][ T5087] BTRFS info (device loop0): balance: ended with status: 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./4/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./4") = 0 mkdir("./5", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5109 ./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5109] chdir("./5") = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5109] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5109] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5110 attached , parent_tid=[5110], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5110 [pid 5110] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5110] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5110] memfd_create("syzkaller", 0) = 3 [pid 5110] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5110] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5110] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5110] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5110] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5110] close(3) = 0 [pid 5110] mkdir("./file0", 0777) = 0 [ 57.864071][ T5110] loop0: detected capacity change from 0 to 32768 [ 57.874753][ T5110] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5110) [ 57.890750][ T5110] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 57.899699][ T5110] BTRFS info (device loop0): enabling ssd optimizations [ 57.906696][ T5110] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5110] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5110] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5110] chdir("./file0") = 0 [pid 5110] ioctl(4, LOOP_CLR_FD) = 0 [pid 5110] close(4) = 0 [pid 5110] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5110] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] dup(0 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... dup resumed>) = 4 [pid 5109] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] open("./file0", O_RDONLY [pid 5109] <... futex resumed>) = 0 [pid 5110] <... open resumed>) = 5 [pid 5109] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] <... futex resumed>) = 0 [pid 5109] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5109] <... futex resumed>) = 0 [ 57.914415][ T5110] BTRFS info (device loop0): turning on sync discard [ 57.921286][ T5110] BTRFS info (device loop0): using free space tree [ 57.963330][ T5110] BTRFS info (device loop0): balance: start -f -s [ 57.970345][ T5110] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 57.982552][ T5110] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 57.990963][ T5110] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 58.004967][ T5110] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5109] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5109] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5128], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5128 [pid 5109] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5128] open(".", O_RDONLY) = 6 [pid 5128] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5128] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5128] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 58.013918][ T5110] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 58.021669][ T5110] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 58.029415][ T5110] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 58.037305][ T5110] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 58.049276][ T5110] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5109] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5128] <... ioctl resumed>) = 0 [pid 5128] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5110] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5110] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] exit_group(0) = ? [pid 5128] <... futex resumed>) = ? [pid 5128] +++ exited with 0 +++ [pid 5110] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=34 /* 0.34 s */} --- umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./5/binderfs") = 0 [ 58.152038][ T5110] BTRFS info (device loop0): balance: ended with status: 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./5/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./5") = 0 mkdir("./6", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5129 ./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5129] chdir("./6") = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5129] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5129] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5130 attached , parent_tid=[5130], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5130 [pid 5130] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5130] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5130] <... futex resumed>) = 0 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5130] memfd_create("syzkaller", 0) = 3 [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5130] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5130] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5130] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5130] close(3) = 0 [pid 5130] mkdir("./file0", 0777) = 0 [ 58.420432][ T5130] loop0: detected capacity change from 0 to 32768 [ 58.429727][ T5130] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5130) [ 58.444632][ T5130] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 58.453447][ T5130] BTRFS info (device loop0): enabling ssd optimizations [ 58.460419][ T5130] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5130] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5130] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5130] chdir("./file0") = 0 [pid 5130] ioctl(4, LOOP_CLR_FD) = 0 [pid 5130] close(4) = 0 [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... futex resumed>) = 0 [pid 5130] dup(0) = 4 [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... futex resumed>) = 1 [pid 5130] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... futex resumed>) = 1 [ 58.468148][ T5130] BTRFS info (device loop0): turning on sync discard [pid 5130] open("./file0", O_RDONLY) = 5 [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... futex resumed>) = 1 [pid 5130] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... futex resumed>) = 1 [pid 5130] open(".", O_RDONLY) = 6 [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... futex resumed>) = 1 [pid 5130] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5129] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5130] <... ioctl resumed>) = 0 [pid 5130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./6/binderfs") = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./6/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./6") = 0 mkdir("./7", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5148 ./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5148] chdir("./7") = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5148] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5148] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5149], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5149 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5149] memfd_create("syzkaller", 0) = 3 [pid 5149] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5149] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5149] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5149] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5149] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5149] close(3) = 0 [pid 5149] mkdir("./file0", 0777) = 0 [pid 5149] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5149] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5149] chdir("./file0") = 0 [pid 5149] ioctl(4, LOOP_CLR_FD) = 0 [pid 5149] close(4) = 0 [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 1 [pid 5149] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 1 [pid 5149] dup(0) = 4 [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 1 [pid 5149] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 1 [pid 5149] open("./file0", O_RDONLY) = 5 [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 1 [ 58.891866][ T5149] loop0: detected capacity change from 0 to 32768 [ 58.901961][ T5149] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5149) [pid 5149] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] open(".", O_RDONLY) = 6 [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5149] <... ioctl resumed>) = 0 [pid 5149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5149] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] exit_group(0 [pid 5149] <... futex resumed>) = ? [pid 5148] <... exit_group resumed>) = ? [pid 5149] +++ exited with 0 +++ [pid 5148] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=14 /* 0.14 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./7/binderfs") = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./7/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./7") = 0 mkdir("./8", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5167 ./strace-static-x86_64: Process 5167 attached [pid 5167] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5167] chdir("./8") = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5167] setpgid(0, 0) = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5167] write(3, "1000", 4) = 4 [pid 5167] close(3) = 0 [pid 5167] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5167] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5167] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5168], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5168 [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5168 attached [pid 5168] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5168] memfd_create("syzkaller", 0) = 3 [pid 5168] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5168] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5168] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5168] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5168] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5168] close(3) = 0 [pid 5168] mkdir("./file0", 0777) = 0 [pid 5168] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5168] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5168] chdir("./file0") = 0 [pid 5168] ioctl(4, LOOP_CLR_FD) = 0 [pid 5168] close(4) = 0 [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5168] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5168] dup(0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... dup resumed>) = 4 [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5168] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] open("./file0", O_RDONLY) = 5 [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5168] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 59.331614][ T5168] loop0: detected capacity change from 0 to 32768 [ 59.341955][ T5168] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5168) [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5168] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5168] <... futex resumed>) = 0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] open(".", O_RDONLY) = 6 [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5168] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5167] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5168] <... ioctl resumed>) = 0 [pid 5168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] exit_group(0) = ? [pid 5168] <... futex resumed>) = ? [pid 5168] +++ exited with 0 +++ [pid 5167] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5167, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./8/binderfs") = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./8/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./8") = 0 mkdir("./9", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5186 ./strace-static-x86_64: Process 5186 attached [pid 5186] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5186] chdir("./9") = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5186] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5186] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5187], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5187 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5187 attached [pid 5187] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5187] memfd_create("syzkaller", 0) = 3 [pid 5187] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5187] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5187] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5187] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5187] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5187] close(3) = 0 [pid 5187] mkdir("./file0", 0777) = 0 [pid 5187] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5187] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5187] chdir("./file0") = 0 [pid 5187] ioctl(4, LOOP_CLR_FD) = 0 [pid 5187] close(4) = 0 [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 1 [pid 5187] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 1 [pid 5187] dup(0) = 4 [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 1 [pid 5187] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 1 [pid 5187] open("./file0", O_RDONLY) = 5 [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 1 [ 59.776477][ T5187] loop0: detected capacity change from 0 to 32768 [ 59.785818][ T5187] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5187) [pid 5187] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 1 [pid 5187] open(".", O_RDONLY) = 6 [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 1 [pid 5187] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5186] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5187] <... ioctl resumed>) = 0 [pid 5187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] exit_group(0 [pid 5187] <... futex resumed>) = ? [pid 5186] <... exit_group resumed>) = ? [pid 5187] +++ exited with 0 +++ [pid 5186] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5186, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./9/binderfs") = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./9/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./9") = 0 mkdir("./10", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5205 attached , child_tidptr=0x5555571f95d0) = 5205 [pid 5205] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5205] chdir("./10") = 0 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5205] setpgid(0, 0) = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5205] write(3, "1000", 4) = 4 [pid 5205] close(3) = 0 [pid 5205] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5205] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5205] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5205] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5206], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5206 [pid 5205] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5206 attached [pid 5206] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5206] memfd_create("syzkaller", 0) = 3 [pid 5206] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5206] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5206] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5206] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5206] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5206] close(3) = 0 [pid 5206] mkdir("./file0", 0777) = 0 [ 60.228639][ T5206] loop0: detected capacity change from 0 to 32768 [ 60.238169][ T5206] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5206) [ 60.254060][ T5206] _btrfs_printk: 60 callbacks suppressed [ 60.254076][ T5206] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 60.268589][ T5206] BTRFS info (device loop0): enabling ssd optimizations [pid 5206] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5206] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5206] chdir("./file0") = 0 [pid 5206] ioctl(4, LOOP_CLR_FD) = 0 [pid 5206] close(4) = 0 [pid 5206] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5206] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5205] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5205] <... futex resumed>) = 0 [pid 5205] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] dup(0 [pid 5205] <... futex resumed>) = 0 [pid 5206] <... dup resumed>) = 4 [pid 5205] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5206] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5205] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5205] <... futex resumed>) = 0 [pid 5205] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] open("./file0", O_RDONLY [pid 5205] <... futex resumed>) = 0 [pid 5205] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] <... open resumed>) = 5 [pid 5206] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5206] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] <... futex resumed>) = 0 [ 60.275926][ T5206] BTRFS info (device loop0): using spread ssd allocation scheme [ 60.283648][ T5206] BTRFS info (device loop0): turning on sync discard [ 60.290375][ T5206] BTRFS info (device loop0): using free space tree [pid 5205] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 60.342132][ T5206] BTRFS info (device loop0): balance: start -f -s [ 60.348951][ T5206] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 60.356494][ T5206] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 60.365137][ T5206] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 60.378772][ T5206] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5206] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5205] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5205] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5205] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5205] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5224], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5224 [pid 5205] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5224 attached [pid 5224] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5224] open(".", O_RDONLY) = 6 [pid 5224] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = 0 [pid 5205] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] <... futex resumed>) = 1 [pid 5224] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5205] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 60.387724][ T5206] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 60.395607][ T5206] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 60.403336][ T5206] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 60.411148][ T5206] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 60.421439][ T5206] BTRFS info (device loop0): relocating block group 1048576 flags system [ 60.448530][ T5206] BTRFS info (device loop0): balance: ended with status: 0 [pid 5224] <... ioctl resumed>) = 0 [pid 5224] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5224] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5206] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5206] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] exit_group(0 [pid 5224] <... futex resumed>) = ? [pid 5206] <... futex resumed>) = ? [pid 5205] <... exit_group resumed>) = ? [pid 5224] +++ exited with 0 +++ [pid 5206] +++ exited with 0 +++ [pid 5205] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5205, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=31 /* 0.31 s */} --- umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./10/binderfs") = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./10/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./10") = 0 mkdir("./11", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5225 ./strace-static-x86_64: Process 5225 attached [pid 5225] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5225] chdir("./11") = 0 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4) = 4 [pid 5225] close(3) = 0 [pid 5225] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5225] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5225] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5225] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5226 attached , parent_tid=[5226], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5226 [pid 5226] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5226] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5225] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5226] memfd_create("syzkaller", 0) = 3 [pid 5226] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5226] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5226] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5226] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5226] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5226] close(3) = 0 [pid 5226] mkdir("./file0", 0777) = 0 [ 60.791330][ T5226] loop0: detected capacity change from 0 to 32768 [ 60.802334][ T5226] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5226) [ 60.819036][ T5226] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 60.828002][ T5226] BTRFS info (device loop0): enabling ssd optimizations [pid 5226] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5226] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5226] chdir("./file0") = 0 [pid 5226] ioctl(4, LOOP_CLR_FD) = 0 [pid 5226] close(4) = 0 [pid 5226] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5225] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... futex resumed>) = 0 [pid 5226] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5226] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5225] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] dup(0) = 4 [pid 5226] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5226] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [ 60.835321][ T5226] BTRFS info (device loop0): using spread ssd allocation scheme [ 60.842987][ T5226] BTRFS info (device loop0): turning on sync discard [ 60.849758][ T5226] BTRFS info (device loop0): using free space tree [pid 5225] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... futex resumed>) = 1 [pid 5226] open("./file0", O_RDONLY) = 5 [pid 5226] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5226] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5225] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 60.912440][ T5226] BTRFS info (device loop0): balance: start -f -s [ 60.923386][ T5226] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 60.930575][ T5226] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 60.939132][ T5226] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 60.952985][ T5226] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5225] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5225] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5225] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5225] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5244], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5244 [pid 5225] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5244 attached [pid 5244] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5244] open(".", O_RDONLY) = 6 [pid 5244] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 60.961864][ T5226] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 60.969623][ T5226] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 60.977446][ T5226] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 60.985357][ T5226] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 60.998431][ T5226] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5244] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5225] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5225] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5244] <... ioctl resumed>) = 0 [pid 5244] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5226] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] exit_group(0 [pid 5226] <... futex resumed>) = 0 [pid 5244] <... futex resumed>) = ? [pid 5225] <... exit_group resumed>) = ? [pid 5244] +++ exited with 0 +++ [pid 5226] +++ exited with 0 +++ [pid 5225] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=32 /* 0.32 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./11/binderfs") = 0 [ 61.085094][ T5226] BTRFS info (device loop0): balance: ended with status: 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./11/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./11") = 0 mkdir("./12", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5245 ./strace-static-x86_64: Process 5245 attached [pid 5245] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5245] chdir("./12") = 0 [pid 5245] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5245] setpgid(0, 0) = 0 [pid 5245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5245] write(3, "1000", 4) = 4 [pid 5245] close(3) = 0 [pid 5245] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5245] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5245] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5245] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5245] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5246 attached , parent_tid=[5246], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5246 [pid 5246] set_robust_list(0x7f4e4b3e59e0, 24 [pid 5245] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... set_robust_list resumed>) = 0 [pid 5245] <... futex resumed>) = 0 [pid 5245] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5246] memfd_create("syzkaller", 0) = 3 [pid 5246] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5246] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5246] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5246] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5246] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5246] close(3) = 0 [pid 5246] mkdir("./file0", 0777) = 0 [ 61.353392][ T5246] loop0: detected capacity change from 0 to 32768 [ 61.364490][ T5246] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5246) [ 61.380218][ T5246] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 61.389382][ T5246] BTRFS info (device loop0): enabling ssd optimizations [pid 5246] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5246] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5246] chdir("./file0") = 0 [pid 5246] ioctl(4, LOOP_CLR_FD) = 0 [pid 5246] close(4) = 0 [pid 5246] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] <... futex resumed>) = 0 [pid 5245] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5246] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5245] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5246] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5246] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5246] dup(0 [pid 5245] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... dup resumed>) = 4 [pid 5246] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5246] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5246] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5245] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5246] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5246] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] open("./file0", O_RDONLY [pid 5245] <... futex resumed>) = 0 [pid 5246] <... open resumed>) = 5 [pid 5245] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5246] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 61.396681][ T5246] BTRFS info (device loop0): using spread ssd allocation scheme [ 61.404543][ T5246] BTRFS info (device loop0): turning on sync discard [ 61.411226][ T5246] BTRFS info (device loop0): using free space tree [ 61.453001][ T5246] BTRFS info (device loop0): balance: start -f -s [ 61.469810][ T5246] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 61.476976][ T5246] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 61.485588][ T5246] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 5245] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5245] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5245] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5245] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5245] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5264], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5264 [pid 5245] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 61.499246][ T5246] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 61.508095][ T5246] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 61.516237][ T5246] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 61.523945][ T5246] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 61.531798][ T5246] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5245] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5264 attached [pid 5264] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5264] open(".", O_RDONLY) = 6 [pid 5264] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] <... futex resumed>) = 0 [pid 5245] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5264] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 61.547423][ T5246] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5245] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5264] <... ioctl resumed>) = 0 [pid 5264] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5246] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5245] exit_group(0 [pid 5264] <... futex resumed>) = ? [pid 5245] <... exit_group resumed>) = ? [pid 5264] +++ exited with 0 +++ [pid 5246] +++ exited with 0 +++ [pid 5245] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5245, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./12/binderfs") = 0 [ 61.641853][ T5246] BTRFS info (device loop0): balance: ended with status: 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./12/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./12") = 0 mkdir("./13", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5265 ./strace-static-x86_64: Process 5265 attached [pid 5265] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5265] chdir("./13") = 0 [pid 5265] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5265] setpgid(0, 0) = 0 [pid 5265] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5265] write(3, "1000", 4) = 4 [pid 5265] close(3) = 0 [pid 5265] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5265] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5265] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5265] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5266], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5266 ./strace-static-x86_64: Process 5266 attached [pid 5266] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5266] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5265] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5266] <... futex resumed>) = 0 [pid 5265] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5266] memfd_create("syzkaller", 0) = 3 [pid 5266] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5266] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5266] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5266] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5266] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5266] close(3) = 0 [pid 5266] mkdir("./file0", 0777) = 0 [ 61.915787][ T5266] loop0: detected capacity change from 0 to 32768 [ 61.926618][ T5266] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5266) [ 61.942394][ T5266] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 61.951183][ T5266] BTRFS info (device loop0): enabling ssd optimizations [ 61.958238][ T5266] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5266] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5266] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5266] chdir("./file0") = 0 [pid 5266] ioctl(4, LOOP_CLR_FD) = 0 [pid 5266] close(4) = 0 [pid 5266] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = 0 [pid 5265] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5266] <... futex resumed>) = 1 [pid 5266] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5266] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5265] <... futex resumed>) = 0 [pid 5265] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5266] dup(0) = 4 [pid 5266] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5265] <... futex resumed>) = 0 [pid 5265] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5266] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5266] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5265] <... futex resumed>) = 0 [pid 5265] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5266] open("./file0", O_RDONLY) = 5 [pid 5266] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5265] <... futex resumed>) = 0 [ 61.966069][ T5266] BTRFS info (device loop0): turning on sync discard [ 61.972774][ T5266] BTRFS info (device loop0): using free space tree [pid 5265] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5266] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5265] <... futex resumed>) = 0 [ 62.031062][ T5266] BTRFS info (device loop0): balance: start -f -s [ 62.038182][ T5266] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 62.045963][ T5266] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 62.054502][ T5266] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 62.068182][ T5266] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5265] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5265] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5265] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5265] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5284], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5284 [pid 5265] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5284 attached [pid 5284] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5284] open(".", O_RDONLY) = 6 [pid 5284] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = 0 [pid 5265] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5265] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... futex resumed>) = 1 [pid 5284] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5265] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5265] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5265] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 62.077057][ T5266] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 62.084777][ T5266] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 62.092449][ T5266] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 62.100580][ T5266] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 62.111801][ T5266] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5284] <... ioctl resumed>) = 0 [pid 5284] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5284] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5266] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] exit_group(0) = ? [pid 5284] <... futex resumed>) = ? [pid 5284] +++ exited with 0 +++ [pid 5266] <... futex resumed>) = ? [pid 5266] +++ exited with 0 +++ [pid 5265] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5265, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./13/binderfs") = 0 [ 62.210440][ T5266] BTRFS info (device loop0): balance: ended with status: 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./13/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./13") = 0 mkdir("./14", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5285 ./strace-static-x86_64: Process 5285 attached [pid 5285] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5285] chdir("./14") = 0 [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5285] setpgid(0, 0) = 0 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5285] write(3, "1000", 4) = 4 [pid 5285] close(3) = 0 [pid 5285] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5285] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5285] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5285] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5286], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5286 ./strace-static-x86_64: Process 5286 attached [pid 5286] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5286] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5286] memfd_create("syzkaller", 0) = 3 [pid 5286] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5286] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5286] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5286] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5286] close(3) = 0 [pid 5286] mkdir("./file0", 0777) = 0 [ 62.491704][ T5286] loop0: detected capacity change from 0 to 32768 [ 62.501766][ T5286] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5286) [ 62.518181][ T5286] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 62.527227][ T5286] BTRFS info (device loop0): enabling ssd optimizations [ 62.534253][ T5286] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5286] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5286] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5286] chdir("./file0") = 0 [pid 5286] ioctl(4, LOOP_CLR_FD) = 0 [pid 5286] close(4) = 0 [pid 5286] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = 1 [pid 5286] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5286] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = 1 [pid 5286] dup(0) = 4 [pid 5286] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = 1 [pid 5286] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5286] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = 1 [pid 5286] open("./file0", O_RDONLY) = 5 [pid 5286] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = 1 [ 62.541912][ T5286] BTRFS info (device loop0): turning on sync discard [ 62.548689][ T5286] BTRFS info (device loop0): using free space tree [ 62.580384][ T5286] BTRFS info (device loop0): balance: start -f -s [ 62.591932][ T5286] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 62.599467][ T5286] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 62.608245][ T5286] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 62.622033][ T5286] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 62.630875][ T5286] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [pid 5286] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5285] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5285] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5285] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5285] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5304], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5304 [pid 5285] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5304 attached [pid 5304] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5304] open(".", O_RDONLY) = 6 [pid 5304] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] <... futex resumed>) = 1 [pid 5304] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5285] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 62.638655][ T5286] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 62.646393][ T5286] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 62.654376][ T5286] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 62.670385][ T5286] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5304] <... ioctl resumed>) = 0 [pid 5304] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5304] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5286] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5286] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] exit_group(0 [pid 5286] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] <... exit_group resumed>) = ? [pid 5304] <... futex resumed>) = ? [pid 5286] <... futex resumed>) = ? [pid 5286] +++ exited with 0 +++ [pid 5304] +++ exited with 0 +++ [pid 5285] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5285, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./14/binderfs") = 0 [ 62.766438][ T5286] BTRFS info (device loop0): balance: ended with status: 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./14/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./14") = 0 mkdir("./15", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5305 ./strace-static-x86_64: Process 5305 attached [pid 5305] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5305] chdir("./15") = 0 [pid 5305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5305] setpgid(0, 0) = 0 [pid 5305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5305] write(3, "1000", 4) = 4 [pid 5305] close(3) = 0 [pid 5305] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5305] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5305] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5305] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5306 attached [pid 5306] set_robust_list(0x7f4e4b3e59e0, 24 [pid 5305] <... clone resumed>, parent_tid=[5306], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5306 [pid 5305] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5306] <... set_robust_list resumed>) = 0 [pid 5306] memfd_create("syzkaller", 0) = 3 [pid 5306] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5306] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5306] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5306] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5306] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5306] close(3) = 0 [pid 5306] mkdir("./file0", 0777) = 0 [ 63.037563][ T5306] loop0: detected capacity change from 0 to 32768 [ 63.047733][ T5306] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5306) [ 63.063347][ T5306] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 63.072292][ T5306] BTRFS info (device loop0): enabling ssd optimizations [ 63.079355][ T5306] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5306] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5306] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5306] chdir("./file0") = 0 [pid 5306] ioctl(4, LOOP_CLR_FD) = 0 [pid 5306] close(4) = 0 [pid 5306] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5306] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5306] <... futex resumed>) = 0 [pid 5306] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5306] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] dup(0 [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5306] <... dup resumed>) = 4 [pid 5306] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 63.087760][ T5306] BTRFS info (device loop0): turning on sync discard [ 63.094590][ T5306] BTRFS info (device loop0): using free space tree [pid 5305] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5306] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5306] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5306] open("./file0", O_RDONLY) = 5 [pid 5306] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 63.157534][ T5306] BTRFS info (device loop0): balance: start -f -s [ 63.164256][ T5306] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 63.171353][ T5306] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 63.179685][ T5306] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 63.193553][ T5306] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5306] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5305] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5305] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5305] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5324], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5324 [pid 5305] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5324 attached [pid 5324] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5324] open(".", O_RDONLY) = 6 [pid 5324] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = 0 [pid 5305] <... futex resumed>) = 1 [pid 5324] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 63.202548][ T5306] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 63.210356][ T5306] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 63.218256][ T5306] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 63.226141][ T5306] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 63.241123][ T5306] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5305] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5324] <... ioctl resumed>) = 0 [pid 5324] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5324] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5306] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] exit_group(0 [pid 5324] <... futex resumed>) = ? [pid 5306] <... futex resumed>) = ? [pid 5305] <... exit_group resumed>) = ? [pid 5324] +++ exited with 0 +++ [pid 5306] +++ exited with 0 +++ [pid 5305] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5305, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=27 /* 0.27 s */} --- umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./15/binderfs") = 0 [ 63.337206][ T5306] BTRFS info (device loop0): balance: ended with status: 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./15/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./15/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./15") = 0 mkdir("./16", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5325 ./strace-static-x86_64: Process 5325 attached [pid 5325] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5325] chdir("./16") = 0 [pid 5325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5325] setpgid(0, 0) = 0 [pid 5325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5325] write(3, "1000", 4) = 4 [pid 5325] close(3) = 0 [pid 5325] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5325] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5325] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5326 attached [pid 5326] set_robust_list(0x7f4e4b3e59e0, 24 [pid 5325] <... clone resumed>, parent_tid=[5326], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5326 [pid 5326] <... set_robust_list resumed>) = 0 [pid 5325] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5326] memfd_create("syzkaller", 0) = 3 [pid 5326] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5326] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5326] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5326] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5326] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5326] close(3) = 0 [pid 5326] mkdir("./file0", 0777) = 0 [ 63.580785][ T5326] loop0: detected capacity change from 0 to 32768 [ 63.591110][ T5326] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5326) [ 63.607038][ T5326] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 63.615949][ T5326] BTRFS info (device loop0): enabling ssd optimizations [ 63.622891][ T5326] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5326] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5326] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5326] chdir("./file0") = 0 [pid 5326] ioctl(4, LOOP_CLR_FD) = 0 [pid 5326] close(4) = 0 [pid 5326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = 0 [pid 5325] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 1 [pid 5326] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = 0 [pid 5325] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 1 [pid 5326] dup(0) = 4 [pid 5326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = 0 [pid 5325] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 1 [pid 5326] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = 0 [pid 5325] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 1 [pid 5326] open("./file0", O_RDONLY) = 5 [pid 5326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = 0 [pid 5325] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 1 [ 63.630832][ T5326] BTRFS info (device loop0): turning on sync discard [pid 5326] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5325] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5325] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5325] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5325] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5344], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5344 [pid 5325] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5326] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5344 attached [pid 5344] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5344] open(".", O_RDONLY) = 6 [pid 5344] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5325] <... futex resumed>) = 0 [pid 5344] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5325] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] <... futex resumed>) = 0 [pid 5325] <... futex resumed>) = 1 [pid 5326] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5325] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5326] <... ioctl resumed>) = 0 [pid 5326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] exit_group(0 [pid 5326] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... futex resumed>) = ? [pid 5326] <... futex resumed>) = ? [pid 5325] <... exit_group resumed>) = ? [pid 5344] +++ exited with 0 +++ [pid 5326] +++ exited with 0 +++ [pid 5325] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5325, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./16/binderfs") = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./16/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./16/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./16") = 0 mkdir("./17", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5345 ./strace-static-x86_64: Process 5345 attached [pid 5345] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5345] chdir("./17") = 0 [pid 5345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5345] setpgid(0, 0) = 0 [pid 5345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5345] write(3, "1000", 4) = 4 [pid 5345] close(3) = 0 [pid 5345] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5345] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5345] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5346], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5346 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5346 attached [pid 5346] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5346] memfd_create("syzkaller", 0) = 3 [pid 5346] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5346] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5346] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5346] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5346] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5346] close(3) = 0 [pid 5346] mkdir("./file0", 0777) = 0 [pid 5346] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5346] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5346] chdir("./file0") = 0 [pid 5346] ioctl(4, LOOP_CLR_FD) = 0 [pid 5346] close(4) = 0 [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 64.047225][ T5346] loop0: detected capacity change from 0 to 32768 [ 64.057004][ T5346] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5346) [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] dup(0) = 4 [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] open("./file0", O_RDONLY) = 5 [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] open(".", O_RDONLY) = 6 [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5345] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5345] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5346] <... ioctl resumed>) = 0 [pid 5346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5346] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5345] exit_group(0) = ? [pid 5346] <... futex resumed>) = ? [pid 5346] +++ exited with 0 +++ [pid 5345] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5345, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=14 /* 0.14 s */} --- umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./17/binderfs") = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./17/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./17/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./17") = 0 mkdir("./18", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5364 ./strace-static-x86_64: Process 5364 attached [pid 5364] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5364] chdir("./18") = 0 [pid 5364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5364] setpgid(0, 0) = 0 [pid 5364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5364] write(3, "1000", 4) = 4 [pid 5364] close(3) = 0 [pid 5364] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5364] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5364] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5365 attached , parent_tid=[5365], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5365 [pid 5365] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5365] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5365] memfd_create("syzkaller", 0) = 3 [pid 5365] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5365] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5365] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5365] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5365] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5365] close(3) = 0 [pid 5365] mkdir("./file0", 0777) = 0 [pid 5365] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5365] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5365] chdir("./file0") = 0 [pid 5365] ioctl(4, LOOP_CLR_FD) = 0 [pid 5365] close(4) = 0 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5365] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... futex resumed>) = 0 [pid 5365] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5365] <... futex resumed>) = 0 [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] dup(0) = 4 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5365] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... futex resumed>) = 0 [pid 5364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5365] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5365] open("./file0", O_RDONLY [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... open resumed>) = 5 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5365] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 64.476773][ T5365] loop0: detected capacity change from 0 to 32768 [ 64.487030][ T5365] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5365) [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = 1 [pid 5365] open(".", O_RDONLY [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... open resumed>) = 6 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5364] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5364] <... futex resumed>) = 0 [pid 5364] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5365] <... ioctl resumed>) = 0 [pid 5365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5364] exit_group(0) = ? [pid 5365] +++ exited with 0 +++ [pid 5364] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5364, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./18/binderfs") = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./18/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./18/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./18") = 0 mkdir("./19", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5383 ./strace-static-x86_64: Process 5383 attached [pid 5383] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5383] chdir("./19") = 0 [pid 5383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5383] setpgid(0, 0) = 0 [pid 5383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5383] write(3, "1000", 4) = 4 [pid 5383] close(3) = 0 [pid 5383] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5383] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5383] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5384 attached , parent_tid=[5384], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5384 [pid 5384] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5384] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5384] memfd_create("syzkaller", 0) = 3 [pid 5384] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5384] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5384] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5384] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5384] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5384] close(3) = 0 [pid 5384] mkdir("./file0", 0777) = 0 [pid 5384] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5384] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5384] chdir("./file0") = 0 [pid 5384] ioctl(4, LOOP_CLR_FD) = 0 [pid 5384] close(4) = 0 [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 0 [pid 5384] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [ 64.919798][ T5384] loop0: detected capacity change from 0 to 32768 [ 64.930846][ T5384] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5384) [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 1 [pid 5384] dup(0) = 4 [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 1 [pid 5384] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 1 [pid 5384] open("./file0", O_RDONLY) = 5 [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 1 [pid 5384] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 1 [pid 5384] open(".", O_RDONLY) = 6 [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] <... futex resumed>) = 0 [pid 5383] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 1 [pid 5384] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5383] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5384] <... ioctl resumed>) = 0 [pid 5384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5383] exit_group(0) = ? [pid 5384] +++ exited with 0 +++ [pid 5383] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5383, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=14 /* 0.14 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./19/binderfs") = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./19/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./19") = 0 mkdir("./20", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5402 attached , child_tidptr=0x5555571f95d0) = 5402 [pid 5402] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5402] chdir("./20") = 0 [pid 5402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5402] setpgid(0, 0) = 0 [pid 5402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5402] write(3, "1000", 4) = 4 [pid 5402] close(3) = 0 [pid 5402] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5402] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5402] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5402] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5403 attached , parent_tid=[5403], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5403 [pid 5403] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5403] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5402] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5403] <... futex resumed>) = 0 [pid 5402] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5403] memfd_create("syzkaller", 0) = 3 [pid 5403] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5403] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5403] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5403] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5403] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5403] close(3) = 0 [pid 5403] mkdir("./file0", 0777) = 0 [ 65.436396][ T5403] loop0: detected capacity change from 0 to 32768 [ 65.447712][ T5403] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5403) [ 65.464917][ T5403] _btrfs_printk: 60 callbacks suppressed [ 65.464929][ T5403] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 65.479564][ T5403] BTRFS info (device loop0): enabling ssd optimizations [pid 5403] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5403] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5403] chdir("./file0") = 0 [pid 5403] ioctl(4, LOOP_CLR_FD) = 0 [pid 5403] close(4) = 0 [pid 5403] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 0 [pid 5402] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5403] <... futex resumed>) = 1 [pid 5403] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5403] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 0 [pid 5402] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5403] <... futex resumed>) = 1 [pid 5403] dup(0) = 4 [pid 5403] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 0 [ 65.486752][ T5403] BTRFS info (device loop0): using spread ssd allocation scheme [ 65.494552][ T5403] BTRFS info (device loop0): turning on sync discard [ 65.501268][ T5403] BTRFS info (device loop0): using free space tree [pid 5402] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5403] <... futex resumed>) = 1 [pid 5403] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5403] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 0 [pid 5402] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5403] <... futex resumed>) = 1 [pid 5403] open("./file0", O_RDONLY) = 5 [pid 5403] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 0 [pid 5402] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5403] <... futex resumed>) = 1 [ 65.530339][ T5403] BTRFS info (device loop0): balance: start -f -s [ 65.539830][ T5403] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 65.547291][ T5403] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 65.555720][ T5403] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 65.569405][ T5403] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5403] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5402] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5402] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5402] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5402] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5421], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5421 [pid 5402] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5421 attached [pid 5421] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5421] open(".", O_RDONLY) = 6 [pid 5421] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 0 [pid 5402] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] <... futex resumed>) = 1 [ 65.578326][ T5403] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 65.586050][ T5403] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 65.593789][ T5403] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 65.601628][ T5403] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 65.615938][ T5403] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5421] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5402] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5402] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5402] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5421] <... ioctl resumed>) = 0 [pid 5421] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5421] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5403] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5403] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5402] exit_group(0 [pid 5421] <... futex resumed>) = ? [pid 5402] <... exit_group resumed>) = ? [pid 5421] +++ exited with 0 +++ [pid 5403] +++ exited with 0 +++ [pid 5402] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5402, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=26 /* 0.26 s */} --- umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./20/binderfs") = 0 [ 65.711296][ T5403] BTRFS info (device loop0): balance: ended with status: 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./20/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./20/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./20") = 0 mkdir("./21", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5422 ./strace-static-x86_64: Process 5422 attached [pid 5422] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5422] chdir("./21") = 0 [pid 5422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5422] setpgid(0, 0) = 0 [pid 5422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5422] write(3, "1000", 4) = 4 [pid 5422] close(3) = 0 [pid 5422] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5422] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5422] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5423 attached , parent_tid=[5423], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5423 [pid 5423] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5423] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5422] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] <... futex resumed>) = 0 [pid 5422] <... futex resumed>) = 1 [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5423] memfd_create("syzkaller", 0) = 3 [pid 5423] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5423] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5423] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5423] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5423] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5423] close(3) = 0 [pid 5423] mkdir("./file0", 0777) = 0 [ 65.970218][ T5423] loop0: detected capacity change from 0 to 32768 [ 65.980756][ T5423] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5423) [ 65.996842][ T5423] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 66.005602][ T5423] BTRFS info (device loop0): enabling ssd optimizations [ 66.012992][ T5423] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5423] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5423] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5423] chdir("./file0") = 0 [pid 5423] ioctl(4, LOOP_CLR_FD) = 0 [pid 5423] close(4) = 0 [pid 5423] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] <... futex resumed>) = 1 [pid 5423] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5423] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] <... futex resumed>) = 1 [pid 5423] dup(0) = 4 [pid 5423] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] <... futex resumed>) = 1 [pid 5423] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5423] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] <... futex resumed>) = 1 [pid 5423] open("./file0", O_RDONLY) = 5 [pid 5423] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] <... futex resumed>) = 1 [ 66.020782][ T5423] BTRFS info (device loop0): turning on sync discard [ 66.027767][ T5423] BTRFS info (device loop0): using free space tree [pid 5423] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5422] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5422] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5422] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5422] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5422] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5441], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5441 [pid 5422] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5441 attached [pid 5441] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5441] open(".", O_RDONLY) = 6 [pid 5441] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = 0 [pid 5422] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] <... futex resumed>) = 1 [ 66.074130][ T5423] BTRFS info (device loop0): balance: start -f -s [ 66.081029][ T5423] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 66.088543][ T5423] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 66.097041][ T5423] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 66.110664][ T5423] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5441] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5422] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5422] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 66.119508][ T5423] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 66.127199][ T5423] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 66.134942][ T5423] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 66.142855][ T5423] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 66.153676][ T5423] BTRFS info (device loop0): relocating block group 1048576 flags system [ 66.204019][ T5423] BTRFS info (device loop0): balance: ended with status: 0 [pid 5441] <... ioctl resumed>) = 0 [pid 5441] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5441] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5423] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] exit_group(0 [pid 5441] <... futex resumed>) = ? [pid 5422] <... exit_group resumed>) = ? [pid 5441] +++ exited with 0 +++ [pid 5423] +++ exited with 0 +++ [pid 5422] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5422, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=33 /* 0.33 s */} --- umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./21/binderfs") = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./21/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./21/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./21/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./21") = 0 mkdir("./22", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5442 ./strace-static-x86_64: Process 5442 attached [pid 5442] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5442] chdir("./22") = 0 [pid 5442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5442] setpgid(0, 0) = 0 [pid 5442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5442] write(3, "1000", 4) = 4 [pid 5442] close(3) = 0 [pid 5442] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5442] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5442] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5442] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5443 attached , parent_tid=[5443], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5443 [pid 5443] set_robust_list(0x7f4e4b3e59e0, 24 [pid 5442] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... set_robust_list resumed>) = 0 [pid 5442] <... futex resumed>) = 0 [pid 5442] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5443] memfd_create("syzkaller", 0) = 3 [pid 5443] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5443] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5443] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5443] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5443] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5443] close(3) = 0 [pid 5443] mkdir("./file0", 0777) = 0 [ 66.514292][ T5443] loop0: detected capacity change from 0 to 32768 [ 66.525441][ T5443] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5443) [ 66.541809][ T5443] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 66.550591][ T5443] BTRFS info (device loop0): enabling ssd optimizations [pid 5443] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5443] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5443] chdir("./file0") = 0 [pid 5443] ioctl(4, LOOP_CLR_FD) = 0 [pid 5443] close(4) = 0 [pid 5443] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5442] <... futex resumed>) = 0 [pid 5443] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5442] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5442] <... futex resumed>) = 0 [pid 5443] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5442] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5443] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5443] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5442] <... futex resumed>) = 0 [pid 5443] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5442] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5442] <... futex resumed>) = 0 [pid 5443] dup(0 [pid 5442] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5443] <... dup resumed>) = 4 [pid 5443] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5442] <... futex resumed>) = 0 [pid 5443] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5442] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5442] <... futex resumed>) = 0 [pid 5443] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5442] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5443] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5443] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5442] <... futex resumed>) = 0 [pid 5443] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 66.557598][ T5443] BTRFS info (device loop0): using spread ssd allocation scheme [ 66.565476][ T5443] BTRFS info (device loop0): turning on sync discard [ 66.572186][ T5443] BTRFS info (device loop0): using free space tree [pid 5442] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5442] <... futex resumed>) = 0 [pid 5443] open("./file0", O_RDONLY [pid 5442] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5443] <... open resumed>) = 5 [pid 5443] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5442] <... futex resumed>) = 0 [pid 5442] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5442] <... futex resumed>) = 0 [ 66.628627][ T5443] BTRFS info (device loop0): balance: start -f -s [ 66.635583][ T5443] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 66.642767][ T5443] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 66.651175][ T5443] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 66.664801][ T5443] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5442] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5442] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5442] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5442] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5461], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5461 ./strace-static-x86_64: Process 5461 attached [pid 5461] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5442] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5461] open(".", O_RDONLY [pid 5442] <... futex resumed>) = 0 [pid 5442] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5461] <... open resumed>) = 6 [pid 5461] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5442] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5461] <... futex resumed>) = 0 [pid 5461] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5442] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5461] <... futex resumed>) = 0 [pid 5442] <... futex resumed>) = 1 [pid 5461] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 66.673669][ T5443] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 66.681426][ T5443] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 66.689166][ T5443] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 66.697214][ T5443] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5442] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 66.726254][ T5443] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5461] <... ioctl resumed>) = 0 [pid 5461] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5461] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5443] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5443] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5442] exit_group(0 [pid 5461] <... futex resumed>) = ? [pid 5442] <... exit_group resumed>) = ? [pid 5461] +++ exited with 0 +++ [pid 5443] <... futex resumed>) = ? [pid 5443] +++ exited with 0 +++ [pid 5442] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5442, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./22/binderfs") = 0 [ 66.803953][ T5443] BTRFS info (device loop0): balance: ended with status: 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./22/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./22/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./22/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./22") = 0 mkdir("./23", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5462 ./strace-static-x86_64: Process 5462 attached [pid 5462] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5462] chdir("./23") = 0 [pid 5462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5462] setpgid(0, 0) = 0 [pid 5462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5462] write(3, "1000", 4) = 4 [pid 5462] close(3) = 0 [pid 5462] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5462] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5462] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5462] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5463], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5463 [pid 5462] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5463 attached [pid 5463] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5463] memfd_create("syzkaller", 0) = 3 [pid 5463] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5463] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5463] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5463] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5463] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5463] close(3) = 0 [pid 5463] mkdir("./file0", 0777) = 0 [ 67.037035][ T5463] loop0: detected capacity change from 0 to 32768 [ 67.047918][ T5463] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5463) [ 67.064661][ T5463] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 67.073577][ T5463] BTRFS info (device loop0): enabling ssd optimizations [pid 5463] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5463] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5463] chdir("./file0") = 0 [pid 5463] ioctl(4, LOOP_CLR_FD) = 0 [pid 5463] close(4) = 0 [pid 5463] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5463] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5462] <... futex resumed>) = 0 [pid 5462] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5462] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5463] <... futex resumed>) = 0 [pid 5463] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5463] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5462] <... futex resumed>) = 0 [pid 5463] <... futex resumed>) = 1 [pid 5462] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5463] dup(0 [pid 5462] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5463] <... dup resumed>) = 4 [pid 5463] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5462] <... futex resumed>) = 0 [pid 5463] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5462] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5462] <... futex resumed>) = 0 [pid 5462] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5463] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5462] <... futex resumed>) = 0 [pid 5462] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5463] open("./file0", O_RDONLY) = 5 [pid 5463] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5462] <... futex resumed>) = 0 [pid 5462] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 67.080557][ T5463] BTRFS info (device loop0): using spread ssd allocation scheme [ 67.088633][ T5463] BTRFS info (device loop0): turning on sync discard [ 67.095697][ T5463] BTRFS info (device loop0): using free space tree [ 67.150237][ T5463] BTRFS info (device loop0): balance: start -f -s [ 67.160293][ T5463] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 67.168131][ T5463] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 67.176492][ T5463] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 67.190609][ T5463] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5463] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5462] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5462] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5462] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5462] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5481], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5481 [pid 5462] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5462] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5481 attached [pid 5481] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5481] open(".", O_RDONLY) = 6 [pid 5481] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5462] <... futex resumed>) = 0 [ 67.199445][ T5463] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 67.207138][ T5463] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 67.214869][ T5463] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 67.222704][ T5463] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5481] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5462] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5462] <... futex resumed>) = 0 [ 67.246753][ T5463] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5462] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5481] <... ioctl resumed>) = 0 [pid 5481] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5481] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5463] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5463] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5463] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5462] exit_group(0 [pid 5481] <... futex resumed>) = ? [pid 5463] <... futex resumed>) = ? [pid 5462] <... exit_group resumed>) = ? [pid 5481] +++ exited with 0 +++ [pid 5463] +++ exited with 0 +++ [pid 5462] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5462, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./23/binderfs") = 0 [ 67.354728][ T5463] BTRFS info (device loop0): balance: ended with status: 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./23/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./23/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./23/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./23") = 0 mkdir("./24", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5482 attached [pid 5482] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5482] chdir("./24") = 0 [pid 5482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5482] setpgid(0, 0) = 0 [pid 5482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5482] write(3, "1000", 4) = 4 [pid 5482] close(3) = 0 [pid 5482] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5482] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5482] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5482] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5483], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5483 [pid 4992] <... clone resumed>, child_tidptr=0x5555571f95d0) = 5482 [pid 5482] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5483 attached [pid 5483] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5483] memfd_create("syzkaller", 0) = 3 [pid 5483] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5483] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5483] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5483] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5483] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5483] close(3) = 0 [pid 5483] mkdir("./file0", 0777) = 0 [ 67.608151][ T5483] loop0: detected capacity change from 0 to 32768 [ 67.617982][ T5483] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5483) [ 67.634294][ T5483] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 67.642967][ T5483] BTRFS info (device loop0): enabling ssd optimizations [ 67.650106][ T5483] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5483] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5483] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5483] chdir("./file0") = 0 [pid 5483] ioctl(4, LOOP_CLR_FD) = 0 [pid 5483] close(4) = 0 [pid 5483] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5482] <... futex resumed>) = 0 [pid 5483] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5482] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5483] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5482] <... futex resumed>) = 0 [pid 5483] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5483] <... futex resumed>) = 0 [pid 5482] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5483] dup(0 [pid 5482] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5483] <... dup resumed>) = 4 [pid 5482] <... futex resumed>) = 0 [pid 5483] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5483] <... futex resumed>) = 0 [pid 5482] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5483] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5482] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5483] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5482] <... futex resumed>) = 0 [pid 5483] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5483] <... futex resumed>) = 0 [pid 5482] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5483] open("./file0", O_RDONLY [pid 5482] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5483] <... open resumed>) = 5 [pid 5482] <... futex resumed>) = 0 [pid 5483] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5483] <... futex resumed>) = 0 [pid 5482] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5483] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5482] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 67.657914][ T5483] BTRFS info (device loop0): turning on sync discard [ 67.664761][ T5483] BTRFS info (device loop0): using free space tree [ 67.702424][ T5483] BTRFS info (device loop0): balance: start -f -s [ 67.709527][ T5483] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 67.717096][ T5483] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 67.725635][ T5483] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 67.739271][ T5483] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5482] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5482] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5482] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5482] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5501], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5501 [pid 5482] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5501 attached [pid 5501] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5501] open(".", O_RDONLY) = 6 [pid 5501] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5482] <... futex resumed>) = 0 [pid 5501] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5482] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5501] <... futex resumed>) = 0 [pid 5482] <... futex resumed>) = 1 [pid 5501] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 67.748115][ T5483] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 67.755863][ T5483] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 67.763675][ T5483] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 67.771674][ T5483] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 67.782139][ T5483] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5482] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5501] <... ioctl resumed>) = 0 [pid 5501] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5501] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5483] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5483] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5483] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5482] exit_group(0) = ? [pid 5483] <... futex resumed>) = ? [pid 5501] <... futex resumed>) = ? [pid 5501] +++ exited with 0 +++ [pid 5483] +++ exited with 0 +++ [pid 5482] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5482, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./24/binderfs") = 0 [ 67.881697][ T5483] BTRFS info (device loop0): balance: ended with status: 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./24/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./24/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./24/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./24") = 0 mkdir("./25", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5503 ./strace-static-x86_64: Process 5503 attached [pid 5503] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5503] chdir("./25") = 0 [pid 5503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5503] setpgid(0, 0) = 0 [pid 5503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5503] write(3, "1000", 4) = 4 [pid 5503] close(3) = 0 [pid 5503] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5503] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5503] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5503] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5503] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5504 attached , parent_tid=[5504], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5504 [pid 5504] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5504] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] <... futex resumed>) = 0 [pid 5503] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5504] memfd_create("syzkaller", 0) = 3 [pid 5504] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5504] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5504] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5504] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5504] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5504] close(3) = 0 [pid 5504] mkdir("./file0", 0777) = 0 [ 68.131282][ T5504] loop0: detected capacity change from 0 to 32768 [ 68.142901][ T5504] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5504) [ 68.159752][ T5504] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 68.168930][ T5504] BTRFS info (device loop0): enabling ssd optimizations [pid 5504] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5504] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5504] chdir("./file0") = 0 [pid 5504] ioctl(4, LOOP_CLR_FD) = 0 [pid 5504] close(4) = 0 [pid 5504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] <... futex resumed>) = 0 [pid 5503] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5503] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] <... futex resumed>) = 0 [pid 5504] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] <... futex resumed>) = 0 [pid 5503] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = 0 [pid 5503] <... futex resumed>) = 1 [pid 5504] dup(0 [pid 5503] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] <... dup resumed>) = 4 [pid 5504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5503] <... futex resumed>) = 0 [pid 5503] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5503] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5503] <... futex resumed>) = 0 [pid 5504] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = 0 [pid 5503] <... futex resumed>) = 1 [pid 5503] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] open("./file0", O_RDONLY) = 5 [pid 5504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5503] <... futex resumed>) = 0 [pid 5504] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5503] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 68.176246][ T5504] BTRFS info (device loop0): using spread ssd allocation scheme [ 68.184494][ T5504] BTRFS info (device loop0): turning on sync discard [ 68.191403][ T5504] BTRFS info (device loop0): using free space tree [ 68.235947][ T5504] BTRFS info (device loop0): balance: start -f -s [ 68.242965][ T5504] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 68.250968][ T5504] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 68.260086][ T5504] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 68.273919][ T5504] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5504] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5503] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5503] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5503] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5503] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5503] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5522], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5522 [pid 5503] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5503] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5522 attached [pid 5522] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5522] open(".", O_RDONLY) = 6 [pid 5522] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5503] <... futex resumed>) = 0 [pid 5503] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5503] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5522] <... futex resumed>) = 1 [ 68.282898][ T5504] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 68.290706][ T5504] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 68.298510][ T5504] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 68.306642][ T5504] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 68.316259][ T5504] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5522] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5503] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5522] <... ioctl resumed>) = 0 [pid 5522] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5522] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5504] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5504] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5503] exit_group(0 [pid 5522] <... futex resumed>) = ? [pid 5503] <... exit_group resumed>) = ? [pid 5504] <... futex resumed>) = ? [pid 5522] +++ exited with 0 +++ [pid 5504] +++ exited with 0 +++ [pid 5503] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5503, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./25/binderfs") = 0 [ 68.409947][ T5504] BTRFS info (device loop0): balance: ended with status: 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./25/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./25/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./25/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./25") = 0 mkdir("./26", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5523 ./strace-static-x86_64: Process 5523 attached [pid 5523] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5523] chdir("./26") = 0 [pid 5523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5523] setpgid(0, 0) = 0 [pid 5523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5523] write(3, "1000", 4) = 4 [pid 5523] close(3) = 0 [pid 5523] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5523] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5523] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5524], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5524 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5524 attached [pid 5524] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5524] memfd_create("syzkaller", 0) = 3 [pid 5524] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5524] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5524] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5524] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5524] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5524] close(3) = 0 [pid 5524] mkdir("./file0", 0777) = 0 [ 68.688405][ T5524] loop0: detected capacity change from 0 to 32768 [ 68.698600][ T5524] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5524) [ 68.715478][ T5524] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 68.724349][ T5524] BTRFS info (device loop0): enabling ssd optimizations [pid 5524] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5524] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5524] chdir("./file0") = 0 [pid 5524] ioctl(4, LOOP_CLR_FD) = 0 [pid 5524] close(4) = 0 [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 5524] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 5524] dup(0) = 4 [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 5524] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 5524] open("./file0", O_RDONLY) = 5 [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [ 68.731304][ T5524] BTRFS info (device loop0): using spread ssd allocation scheme [ 68.739324][ T5524] BTRFS info (device loop0): turning on sync discard [pid 5524] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 5524] open(".", O_RDONLY) = 6 [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 5524] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5523] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5524] <... ioctl resumed>) = 0 [pid 5524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] exit_group(0 [pid 5524] ???( [pid 5523] <... exit_group resumed>) = ? [pid 5524] <... ??? resumed>) = ? [pid 5524] +++ exited with 0 +++ [pid 5523] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5523, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./26/binderfs") = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./26/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./26/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./26/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./26") = 0 mkdir("./27", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5551 attached , child_tidptr=0x5555571f95d0) = 5551 [pid 5551] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5551] chdir("./27") = 0 [pid 5551] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5551] setpgid(0, 0) = 0 [pid 5551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5551] write(3, "1000", 4) = 4 [pid 5551] close(3) = 0 [pid 5551] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5551] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5551] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5551] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5552], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5552 [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5552 attached [pid 5552] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5552] memfd_create("syzkaller", 0) = 3 [pid 5552] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5552] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5552] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5552] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5552] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5552] close(3) = 0 [pid 5552] mkdir("./file0", 0777) = 0 [pid 5552] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5552] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5552] chdir("./file0") = 0 [pid 5552] ioctl(4, LOOP_CLR_FD) = 0 [pid 5552] close(4) = 0 [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5551] <... futex resumed>) = 0 [pid 5552] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5552] <... futex resumed>) = 0 [pid 5551] <... futex resumed>) = 1 [pid 5552] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5552] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5551] <... futex resumed>) = 0 [pid 5552] dup(0 [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5552] <... dup resumed>) = 4 [pid 5551] <... futex resumed>) = 0 [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5552] <... futex resumed>) = 0 [pid 5551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5552] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5552] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5551] <... futex resumed>) = 0 [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5552] <... futex resumed>) = 0 [pid 5551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5552] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5552] open("./file0", O_RDONLY) = 5 [pid 5551] <... futex resumed>) = 0 [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5552] <... futex resumed>) = 0 [pid 5551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5552] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5552] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5551] <... futex resumed>) = 0 [ 69.144074][ T5552] loop0: detected capacity change from 0 to 32768 [ 69.153325][ T5552] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5552) [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5552] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5552] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5551] <... futex resumed>) = 0 [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5552] <... futex resumed>) = 0 [pid 5552] open(".", O_RDONLY) = 6 [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] <... futex resumed>) = 0 [pid 5552] <... futex resumed>) = 1 [pid 5552] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5551] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5551] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5552] <... ioctl resumed>) = 0 [pid 5552] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5552] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5551] exit_group(0) = ? [pid 5552] <... futex resumed>) = ? [pid 5552] +++ exited with 0 +++ [pid 5551] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5551, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./27/binderfs") = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./27/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./27/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./27/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./27") = 0 mkdir("./28", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5570 ./strace-static-x86_64: Process 5570 attached [pid 5570] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5570] chdir("./28") = 0 [pid 5570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5570] setpgid(0, 0) = 0 [pid 5570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5570] write(3, "1000", 4) = 4 [pid 5570] close(3) = 0 [pid 5570] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5570] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5570] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5571], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5571 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5571 attached [pid 5571] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5571] memfd_create("syzkaller", 0) = 3 [pid 5571] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5571] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5571] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5571] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5571] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5571] close(3) = 0 [pid 5571] mkdir("./file0", 0777) = 0 [pid 5571] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5571] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5571] chdir("./file0") = 0 [pid 5571] ioctl(4, LOOP_CLR_FD) = 0 [pid 5571] close(4) = 0 [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... futex resumed>) = 1 [pid 5571] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... futex resumed>) = 1 [pid 5571] dup(0) = 4 [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... futex resumed>) = 1 [pid 5571] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [ 69.551829][ T5571] loop0: detected capacity change from 0 to 32768 [ 69.562411][ T5571] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5571) [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... futex resumed>) = 1 [pid 5571] open("./file0", O_RDONLY) = 5 [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... futex resumed>) = 1 [pid 5571] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... futex resumed>) = 1 [pid 5571] open(".", O_RDONLY) = 6 [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5570] <... futex resumed>) = 0 [pid 5570] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5571] <... futex resumed>) = 1 [pid 5571] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5570] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5571] <... ioctl resumed>) = 0 [pid 5571] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5570] exit_group(0) = ? [pid 5571] +++ exited with 0 +++ [pid 5570] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5570, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./28/binderfs") = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./28/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./28/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./28/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./28") = 0 mkdir("./29", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5589 ./strace-static-x86_64: Process 5589 attached [pid 5589] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5589] chdir("./29") = 0 [pid 5589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5589] setpgid(0, 0) = 0 [pid 5589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5589] write(3, "1000", 4) = 4 [pid 5589] close(3) = 0 [pid 5589] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5589] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5589] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5589] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5590 attached , parent_tid=[5590], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5590 [pid 5590] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5590] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5590] <... futex resumed>) = 0 [pid 5590] memfd_create("syzkaller", 0 [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5590] <... memfd_create resumed>) = 3 [pid 5590] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5590] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5590] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5590] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5590] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5590] close(3) = 0 [pid 5590] mkdir("./file0", 0777) = 0 [pid 5590] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5590] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5590] chdir("./file0") = 0 [pid 5590] ioctl(4, LOOP_CLR_FD) = 0 [pid 5590] close(4) = 0 [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5590] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5589] <... futex resumed>) = 0 [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] <... futex resumed>) = 0 [pid 5590] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [ 70.009768][ T5590] loop0: detected capacity change from 0 to 32768 [ 70.019882][ T5590] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5590) [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5589] <... futex resumed>) = 0 [pid 5590] <... futex resumed>) = 1 [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5590] dup(0 [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] <... dup resumed>) = 4 [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5589] <... futex resumed>) = 0 [pid 5590] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5590] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5589] <... futex resumed>) = 0 [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5589] <... futex resumed>) = 0 [pid 5590] <... futex resumed>) = 1 [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5590] open("./file0", O_RDONLY [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] <... open resumed>) = 5 [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5589] <... futex resumed>) = 0 [pid 5590] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5589] <... futex resumed>) = 0 [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5590] open(".", O_RDONLY [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] <... open resumed>) = 6 [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5589] <... futex resumed>) = 0 [pid 5589] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5590] <... futex resumed>) = 1 [pid 5589] <... futex resumed>) = 0 [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5590] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5589] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5589] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5590] <... ioctl resumed>) = 0 [pid 5590] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5590] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5589] exit_group(0 [pid 5590] <... futex resumed>) = ? [pid 5589] <... exit_group resumed>) = ? [pid 5590] +++ exited with 0 +++ [pid 5589] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5589, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./29/binderfs") = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./29/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./29/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./29/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./29") = 0 mkdir("./30", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5608 attached , child_tidptr=0x5555571f95d0) = 5608 [pid 5608] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5608] chdir("./30") = 0 [pid 5608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5608] setpgid(0, 0) = 0 [pid 5608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5608] write(3, "1000", 4) = 4 [pid 5608] close(3) = 0 [pid 5608] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5608] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5608] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5608] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5608] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5609 attached [pid 5609] set_robust_list(0x7f4e4b3e59e0, 24 [pid 5608] <... clone resumed>, parent_tid=[5609], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5609 [pid 5609] <... set_robust_list resumed>) = 0 [pid 5608] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5609] memfd_create("syzkaller", 0 [pid 5608] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5609] <... memfd_create resumed>) = 3 [pid 5609] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5609] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5609] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5609] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5609] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5609] close(3) = 0 [pid 5609] mkdir("./file0", 0777) = 0 [ 70.476669][ T5609] loop0: detected capacity change from 0 to 32768 [ 70.487156][ T5609] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5609) [ 70.504676][ T5609] _btrfs_printk: 60 callbacks suppressed [ 70.504688][ T5609] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 70.519113][ T5609] BTRFS info (device loop0): enabling ssd optimizations [pid 5609] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5609] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5609] chdir("./file0") = 0 [pid 5609] ioctl(4, LOOP_CLR_FD) = 0 [pid 5609] close(4) = 0 [pid 5609] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5608] <... futex resumed>) = 0 [pid 5609] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5608] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5609] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5608] <... futex resumed>) = 0 [pid 5609] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5608] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5609] <... futex resumed>) = 0 [pid 5608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5609] dup(0 [pid 5608] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5609] <... dup resumed>) = 4 [pid 5608] <... futex resumed>) = 0 [pid 5609] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5608] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5609] <... futex resumed>) = 0 [pid 5608] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5609] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5608] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5609] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5608] <... futex resumed>) = 0 [pid 5609] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5608] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5609] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5609] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5608] <... futex resumed>) = 0 [pid 5609] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5608] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5609] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5608] <... futex resumed>) = 0 [ 70.527015][ T5609] BTRFS info (device loop0): using spread ssd allocation scheme [ 70.537387][ T5609] BTRFS info (device loop0): turning on sync discard [ 70.544286][ T5609] BTRFS info (device loop0): using free space tree [pid 5609] open("./file0", O_RDONLY [pid 5608] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5609] <... open resumed>) = 5 [pid 5609] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5608] <... futex resumed>) = 0 [pid 5609] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5608] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5609] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5608] <... futex resumed>) = 0 [pid 5609] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 70.576254][ T5609] BTRFS info (device loop0): balance: start -f -s [ 70.583511][ T5609] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 70.591042][ T5609] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 70.599410][ T5609] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 70.614440][ T5609] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5608] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5608] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5608] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5608] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5608] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5627], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5627 [pid 5608] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5608] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5627 attached [pid 5627] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5627] open(".", O_RDONLY) = 6 [pid 5627] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5608] <... futex resumed>) = 0 [pid 5608] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5608] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5627] <... futex resumed>) = 1 [ 70.623293][ T5609] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 70.630975][ T5609] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 70.638771][ T5609] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 70.646622][ T5609] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 70.656214][ T5609] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5627] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 70.681896][ T5609] BTRFS info (device loop0): balance: ended with status: 0 [pid 5627] <... ioctl resumed>) = 0 [pid 5627] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5609] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5609] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5609] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5627] <... futex resumed>) = 0 [pid 5608] exit_group(0 [pid 5609] <... futex resumed>) = ? [pid 5608] <... exit_group resumed>) = ? [pid 5627] +++ exited with 0 +++ [pid 5609] +++ exited with 0 +++ [pid 5608] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5608, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=34 /* 0.34 s */} --- umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./30/binderfs") = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./30/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./30/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./30/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./30") = 0 mkdir("./31", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5628 ./strace-static-x86_64: Process 5628 attached [pid 5628] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5628] chdir("./31") = 0 [pid 5628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5628] setpgid(0, 0) = 0 [pid 5628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5628] write(3, "1000", 4) = 4 [pid 5628] close(3) = 0 [pid 5628] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5628] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5628] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5628] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5629], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5629 [pid 5628] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5629 attached [pid 5629] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5629] memfd_create("syzkaller", 0) = 3 [pid 5629] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5629] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5629] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5629] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5629] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5629] close(3) = 0 [pid 5629] mkdir("./file0", 0777) = 0 [ 71.034585][ T5629] loop0: detected capacity change from 0 to 32768 [ 71.055209][ T5629] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5629) [ 71.071261][ T5629] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [pid 5629] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5629] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5629] chdir("./file0") = 0 [pid 5629] ioctl(4, LOOP_CLR_FD) = 0 [pid 5629] close(4) = 0 [pid 5629] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5629] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5628] <... futex resumed>) = 0 [pid 5628] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5629] <... futex resumed>) = 0 [pid 5628] <... futex resumed>) = 1 [pid 5629] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5628] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5629] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5629] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5628] <... futex resumed>) = 0 [pid 5629] <... futex resumed>) = 1 [pid 5629] dup(0 [pid 5628] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5629] <... dup resumed>) = 4 [pid 5629] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [ 71.080013][ T5629] BTRFS info (device loop0): enabling ssd optimizations [ 71.087025][ T5629] BTRFS info (device loop0): using spread ssd allocation scheme [ 71.094805][ T5629] BTRFS info (device loop0): turning on sync discard [ 71.101514][ T5629] BTRFS info (device loop0): using free space tree [pid 5628] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5629] <... futex resumed>) = 0 [pid 5628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5628] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5629] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5628] <... futex resumed>) = 0 [pid 5628] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5629] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5629] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5628] <... futex resumed>) = 0 [pid 5628] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5629] open("./file0", O_RDONLY) = 5 [pid 5629] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5628] <... futex resumed>) = 0 [pid 5629] <... futex resumed>) = 1 [pid 5628] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 71.165426][ T5629] BTRFS info (device loop0): balance: start -f -s [ 71.172544][ T5629] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 71.180492][ T5629] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 71.189061][ T5629] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 71.202869][ T5629] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5629] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5628] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5628] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5628] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5628] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5647], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5647 [pid 5628] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5647 attached [pid 5647] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5647] open(".", O_RDONLY) = 6 [pid 5647] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5628] <... futex resumed>) = 0 [pid 5628] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5647] <... futex resumed>) = 1 [pid 5647] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5628] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 71.212152][ T5629] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 71.219873][ T5629] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 71.227581][ T5629] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 71.235466][ T5629] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5647] <... ioctl resumed>) = 0 [pid 5647] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5647] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5629] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5629] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5628] exit_group(0 [pid 5647] <... futex resumed>) = ? [pid 5628] <... exit_group resumed>) = ? [pid 5647] +++ exited with 0 +++ [pid 5629] +++ exited with 0 +++ [pid 5628] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5628, si_uid=0, si_status=0, si_utime=0, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./31/binderfs") = 0 [ 71.316384][ T5629] BTRFS info (device loop0): relocating block group 1048576 flags system [ 71.338071][ T5629] BTRFS info (device loop0): balance: ended with status: 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./31/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./31/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./31/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./31") = 0 mkdir("./32", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5648 ./strace-static-x86_64: Process 5648 attached [pid 5648] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5648] chdir("./32") = 0 [pid 5648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5648] setpgid(0, 0) = 0 [pid 5648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5648] write(3, "1000", 4) = 4 [pid 5648] close(3) = 0 [pid 5648] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5648] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5648] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5648] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5649 attached , parent_tid=[5649], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5649 [pid 5649] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5649] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5648] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5648] <... futex resumed>) = 0 [pid 5648] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5649] memfd_create("syzkaller", 0) = 3 [pid 5649] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5649] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5649] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5649] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5649] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5649] close(3) = 0 [pid 5649] mkdir("./file0", 0777) = 0 [ 71.669785][ T5649] loop0: detected capacity change from 0 to 32768 [ 71.679280][ T5649] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5649) [ 71.699218][ T5649] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 71.708258][ T5649] BTRFS info (device loop0): enabling ssd optimizations [ 71.715427][ T5649] BTRFS info (device loop0): using spread ssd allocation scheme [ 71.723198][ T5649] BTRFS info (device loop0): turning on sync discard [ 71.730185][ T5649] BTRFS info (device loop0): using free space tree [pid 5649] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5649] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5649] chdir("./file0") = 0 [pid 5649] ioctl(4, LOOP_CLR_FD) = 0 [pid 5649] close(4) = 0 [pid 5649] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5648] <... futex resumed>) = 0 [pid 5648] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5649] <... futex resumed>) = 1 [pid 5649] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5649] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5648] <... futex resumed>) = 0 [pid 5648] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5649] <... futex resumed>) = 1 [pid 5649] dup(0) = 4 [pid 5649] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5648] <... futex resumed>) = 0 [pid 5649] <... futex resumed>) = 1 [pid 5648] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5649] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5648] <... futex resumed>) = 0 [pid 5649] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5648] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5649] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5648] <... futex resumed>) = 0 [pid 5649] open("./file0", O_RDONLY [pid 5648] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5649] <... open resumed>) = 5 [pid 5648] <... futex resumed>) = 0 [pid 5649] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5648] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5649] <... futex resumed>) = 0 [pid 5648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5649] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5648] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5648] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5648] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5648] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5667], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5667 [pid 5648] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 71.846404][ T5649] BTRFS info (device loop0): balance: start -f -s [ 71.860466][ T5649] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 71.883562][ T5649] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [pid 5648] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5648] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5648] futex(0x7f4e4b4c380c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43f83000 [pid 5648] mprotect(0x7f4e43f84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5648] clone(child_stack=0x7f4e43fa33f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5668], tls=0x7f4e43fa3700, child_tidptr=0x7f4e43fa39d0) = 5668 [pid 5648] futex(0x7f4e4b4c3808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] futex(0x7f4e4b4c380c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5667 attached [pid 5667] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5667] open(".", O_RDONLY) = 6 [pid 5667] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5667] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5668 attached [pid 5668] set_robust_list(0x7f4e43fa39e0, 24) = 0 [ 71.891964][ T5649] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 71.905922][ T5649] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 71.914796][ T5649] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 71.922450][ T5649] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 71.930155][ T5649] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 71.938799][ T5649] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5668] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5668] <... ioctl resumed>) = 0 [pid 5668] futex(0x7f4e4b4c380c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5668] futex(0x7f4e4b4c3808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5649] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5649] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5648] exit_group(0 [pid 5668] <... futex resumed>) = ? [pid 5667] <... futex resumed>) = ? [pid 5648] <... exit_group resumed>) = ? [pid 5668] +++ exited with 0 +++ [pid 5667] +++ exited with 0 +++ [pid 5649] +++ exited with 0 +++ [pid 5648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5648, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=36 /* 0.36 s */} --- umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./32/binderfs") = 0 [ 72.071953][ T5649] BTRFS info (device loop0): relocating block group 1048576 flags system [ 72.094412][ T5649] BTRFS info (device loop0): balance: ended with status: 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./32/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./32/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./32/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./32") = 0 mkdir("./33", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5669 attached , child_tidptr=0x5555571f95d0) = 5669 [pid 5669] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5669] chdir("./33") = 0 [pid 5669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5669] setpgid(0, 0) = 0 [pid 5669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5669] write(3, "1000", 4) = 4 [pid 5669] close(3) = 0 [pid 5669] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5669] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5669] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5669] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5670], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5670 [pid 5669] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5669] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5670 attached [pid 5670] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5670] memfd_create("syzkaller", 0) = 3 [pid 5670] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5670] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5670] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5670] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5670] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5670] close(3) = 0 [pid 5670] mkdir("./file0", 0777) = 0 [ 72.449515][ T5670] loop0: detected capacity change from 0 to 32768 [ 72.458969][ T5670] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5670) [ 72.476016][ T5670] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 72.485120][ T5670] BTRFS info (device loop0): enabling ssd optimizations [ 72.492214][ T5670] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5670] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5670] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5670] chdir("./file0") = 0 [pid 5670] ioctl(4, LOOP_CLR_FD) = 0 [pid 5670] close(4) = 0 [pid 5670] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5669] <... futex resumed>) = 0 [pid 5669] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5669] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5670] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5670] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5669] <... futex resumed>) = 0 [pid 5670] dup(0 [pid 5669] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5670] <... dup resumed>) = 4 [pid 5669] <... futex resumed>) = 0 [pid 5670] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5669] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5670] <... futex resumed>) = 0 [pid 5669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5670] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5669] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5670] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5669] <... futex resumed>) = 0 [pid 5670] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5669] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5670] <... futex resumed>) = 0 [pid 5669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5670] open("./file0", O_RDONLY [pid 5669] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5670] <... open resumed>) = 5 [pid 5669] <... futex resumed>) = 0 [pid 5670] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5669] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5670] <... futex resumed>) = 0 [pid 5669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5669] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5670] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 72.500054][ T5670] BTRFS info (device loop0): turning on sync discard [ 72.507305][ T5670] BTRFS info (device loop0): using free space tree [ 72.547341][ T5670] BTRFS info (device loop0): balance: start -f -s [ 72.563797][ T5670] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 72.571213][ T5670] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 72.579733][ T5670] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 5669] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5669] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5669] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5669] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5688], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5688 [pid 5669] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 72.593502][ T5670] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 72.602309][ T5670] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 72.610031][ T5670] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 72.617794][ T5670] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 72.625718][ T5670] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5669] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5688 attached [pid 5688] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5688] open(".", O_RDONLY) = 6 [pid 5688] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5669] <... futex resumed>) = 0 [pid 5669] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5669] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 72.640437][ T5670] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5688] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5688] <... ioctl resumed>) = 0 [pid 5688] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5688] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5670] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5670] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5670] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5669] exit_group(0 [pid 5688] <... futex resumed>) = ? [pid 5670] <... futex resumed>) = ? [pid 5669] <... exit_group resumed>) = ? [pid 5688] +++ exited with 0 +++ [pid 5670] +++ exited with 0 +++ [pid 5669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5669, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=34 /* 0.34 s */} --- umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./33/binderfs") = 0 [ 72.723460][ T5670] BTRFS info (device loop0): balance: ended with status: 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./33/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./33/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./33/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./33") = 0 mkdir("./34", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5689 ./strace-static-x86_64: Process 5689 attached [pid 5689] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5689] chdir("./34") = 0 [pid 5689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5689] setpgid(0, 0) = 0 [pid 5689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5689] write(3, "1000", 4) = 4 [pid 5689] close(3) = 0 [pid 5689] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5689] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5689] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5689] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5690 attached , parent_tid=[5690], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5690 [pid 5690] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5690] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5689] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5690] <... futex resumed>) = 0 [pid 5689] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5690] memfd_create("syzkaller", 0) = 3 [pid 5690] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5690] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5690] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5690] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5690] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5690] close(3) = 0 [pid 5690] mkdir("./file0", 0777) = 0 [ 72.977154][ T5690] loop0: detected capacity change from 0 to 32768 [ 72.987835][ T5690] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5690) [ 73.005293][ T5690] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 73.014233][ T5690] BTRFS info (device loop0): enabling ssd optimizations [pid 5690] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5690] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5690] chdir("./file0") = 0 [pid 5690] ioctl(4, LOOP_CLR_FD) = 0 [pid 5690] close(4) = 0 [pid 5690] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5689] <... futex resumed>) = 0 [pid 5689] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5689] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5690] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5690] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5690] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5689] <... futex resumed>) = 0 [pid 5689] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5689] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5690] <... futex resumed>) = 0 [pid 5690] dup(0) = 4 [pid 5690] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5689] <... futex resumed>) = 0 [pid 5690] <... futex resumed>) = 1 [pid 5689] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5690] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5689] <... futex resumed>) = 0 [pid 5690] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5689] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5690] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5690] <... futex resumed>) = 0 [pid 5689] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5690] open("./file0", O_RDONLY [pid 5689] <... futex resumed>) = 0 [pid 5690] <... open resumed>) = 5 [pid 5689] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5690] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5690] <... futex resumed>) = 0 [pid 5689] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5690] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5689] <... futex resumed>) = 0 [ 73.021247][ T5690] BTRFS info (device loop0): using spread ssd allocation scheme [ 73.029009][ T5690] BTRFS info (device loop0): turning on sync discard [ 73.035843][ T5690] BTRFS info (device loop0): using free space tree [ 73.082826][ T5690] BTRFS info (device loop0): balance: start -f -s [ 73.089569][ T5690] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 73.097655][ T5690] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 73.106790][ T5690] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 73.120515][ T5690] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5689] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5689] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5689] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5689] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5708], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5708 [pid 5689] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5689] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5708 attached [pid 5708] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5708] open(".", O_RDONLY) = 6 [pid 5708] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5689] <... futex resumed>) = 0 [pid 5689] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5689] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5708] <... futex resumed>) = 1 [ 73.129437][ T5690] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 73.137333][ T5690] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 73.145121][ T5690] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 73.152989][ T5690] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 73.162933][ T5690] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5708] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5689] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5708] <... ioctl resumed>) = 0 [pid 5708] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5708] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5690] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5690] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5689] exit_group(0) = ? [pid 5708] <... futex resumed>) = ? [pid 5708] +++ exited with 0 +++ [pid 5690] <... futex resumed>) = ? [pid 5690] +++ exited with 0 +++ [pid 5689] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5689, si_uid=0, si_status=0, si_utime=0, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./34/binderfs") = 0 [ 73.264401][ T5690] BTRFS info (device loop0): balance: ended with status: 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./34/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./34/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./34/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./34") = 0 mkdir("./35", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5709 ./strace-static-x86_64: Process 5709 attached [pid 5709] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5709] chdir("./35") = 0 [pid 5709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5709] setpgid(0, 0) = 0 [pid 5709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5709] write(3, "1000", 4) = 4 [pid 5709] close(3) = 0 [pid 5709] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5709] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5709] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5709] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5710 attached , parent_tid=[5710], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5710 [pid 5710] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5710] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5709] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5710] <... futex resumed>) = 0 [pid 5709] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5710] memfd_create("syzkaller", 0) = 3 [pid 5710] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5710] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5710] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5710] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5710] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5710] close(3) = 0 [pid 5710] mkdir("./file0", 0777) = 0 [ 73.525754][ T5710] loop0: detected capacity change from 0 to 32768 [ 73.535082][ T5710] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5710) [ 73.551700][ T5710] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 73.561054][ T5710] BTRFS info (device loop0): enabling ssd optimizations [ 73.568329][ T5710] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5710] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5710] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5710] chdir("./file0") = 0 [pid 5710] ioctl(4, LOOP_CLR_FD) = 0 [pid 5710] close(4) = 0 [pid 5710] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5709] <... futex resumed>) = 0 [pid 5710] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5709] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5709] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5710] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5710] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5709] <... futex resumed>) = 0 [pid 5709] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5710] dup(0) = 4 [pid 5709] <... futex resumed>) = 0 [pid 5709] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5710] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5709] <... futex resumed>) = 0 [pid 5709] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5709] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5710] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5710] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5709] <... futex resumed>) = 0 [pid 5709] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5709] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5710] open("./file0", O_RDONLY) = 5 [pid 5710] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5709] <... futex resumed>) = 0 [pid 5710] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5709] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 73.576090][ T5710] BTRFS info (device loop0): turning on sync discard [ 73.583741][ T5710] BTRFS info (device loop0): using free space tree [ 73.631688][ T5710] BTRFS info (device loop0): balance: start -f -s [ 73.644350][ T5710] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 73.651557][ T5710] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 73.660272][ T5710] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 5709] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5709] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5709] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5709] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5728 attached , parent_tid=[5728], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5728 [pid 5728] set_robust_list(0x7f4e43fc49e0, 24 [pid 5709] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5709] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5728] <... set_robust_list resumed>) = 0 [pid 5728] open(".", O_RDONLY) = 6 [pid 5728] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5709] <... futex resumed>) = 0 [pid 5709] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5709] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 73.673916][ T5710] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 73.682744][ T5710] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 73.690505][ T5710] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 73.698314][ T5710] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 73.706339][ T5710] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5728] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5728] <... ioctl resumed>) = 0 [pid 5728] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 73.734604][ T5710] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5728] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5710] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5710] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5710] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5709] exit_group(0 [pid 5728] <... futex resumed>) = ? [pid 5710] <... futex resumed>) = ? [pid 5709] <... exit_group resumed>) = ? [pid 5728] +++ exited with 0 +++ [pid 5710] +++ exited with 0 +++ [pid 5709] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5709, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=25 /* 0.25 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./35/binderfs") = 0 [ 73.812429][ T5710] BTRFS info (device loop0): balance: ended with status: 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./35/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./35/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./35/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./35") = 0 mkdir("./36", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5729 attached , child_tidptr=0x5555571f95d0) = 5729 [pid 5729] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5729] chdir("./36") = 0 [pid 5729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5729] setpgid(0, 0) = 0 [pid 5729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5729] write(3, "1000", 4) = 4 [pid 5729] close(3) = 0 [pid 5729] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5729] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5729] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5730 attached , parent_tid=[5730], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5730 [pid 5730] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5730] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5729] <... futex resumed>) = 0 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5730] memfd_create("syzkaller", 0) = 3 [pid 5730] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5730] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5730] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5730] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5730] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5730] close(3) = 0 [pid 5730] mkdir("./file0", 0777) = 0 [ 74.059587][ T5730] loop0: detected capacity change from 0 to 32768 [ 74.070110][ T5730] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5730) [ 74.086650][ T5730] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 74.095732][ T5730] BTRFS info (device loop0): enabling ssd optimizations [pid 5730] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5730] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5730] chdir("./file0") = 0 [pid 5730] ioctl(4, LOOP_CLR_FD) = 0 [pid 5730] close(4) = 0 [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5730] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5729] <... futex resumed>) = 0 [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5730] <... futex resumed>) = 0 [pid 5730] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5729] <... futex resumed>) = 0 [pid 5730] <... futex resumed>) = 1 [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5730] dup(0) = 4 [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5729] <... futex resumed>) = 0 [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5730] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5729] <... futex resumed>) = 0 [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5730] open("./file0", O_RDONLY [pid 5729] <... futex resumed>) = 0 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5730] <... open resumed>) = 5 [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5729] <... futex resumed>) = 0 [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5730] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5729] <... futex resumed>) = 0 [ 74.102678][ T5730] BTRFS info (device loop0): using spread ssd allocation scheme [ 74.110565][ T5730] BTRFS info (device loop0): turning on sync discard [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5730] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5729] <... futex resumed>) = 0 [pid 5730] <... futex resumed>) = 1 [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5730] open(".", O_RDONLY [pid 5729] <... futex resumed>) = 0 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5730] <... open resumed>) = 6 [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5729] <... futex resumed>) = 0 [pid 5730] <... futex resumed>) = 1 [pid 5729] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5730] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5729] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5730] <... ioctl resumed>) = 0 [pid 5730] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5730] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5729] exit_group(0 [pid 5730] <... futex resumed>) = ? [pid 5729] <... exit_group resumed>) = ? [pid 5730] +++ exited with 0 +++ [pid 5729] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5729, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=25 /* 0.25 s */} --- umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./36/binderfs") = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./36/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./36/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./36/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./36") = 0 mkdir("./37", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5748 attached , child_tidptr=0x5555571f95d0) = 5748 [pid 5748] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5748] chdir("./37") = 0 [pid 5748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5748] setpgid(0, 0) = 0 [pid 5748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5748] write(3, "1000", 4) = 4 [pid 5748] close(3) = 0 [pid 5748] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5748] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5748] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5748] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5749], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5749 [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5749 attached [pid 5749] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5749] memfd_create("syzkaller", 0) = 3 [pid 5749] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5749] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5749] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5749] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5749] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5749] close(3) = 0 [pid 5749] mkdir("./file0", 0777) = 0 [pid 5749] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5749] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5749] chdir("./file0") = 0 [pid 5749] ioctl(4, LOOP_CLR_FD) = 0 [pid 5749] close(4) = 0 [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5748] <... futex resumed>) = 0 [pid 5749] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5748] <... futex resumed>) = 0 [pid 5749] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5749] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5748] <... futex resumed>) = 0 [pid 5749] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5748] <... futex resumed>) = 0 [pid 5749] dup(0 [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5749] <... dup resumed>) = 4 [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5748] <... futex resumed>) = 0 [pid 5749] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5748] <... futex resumed>) = 0 [pid 5749] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5749] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5748] <... futex resumed>) = 0 [pid 5749] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5748] <... futex resumed>) = 0 [pid 5749] open("./file0", O_RDONLY [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5749] <... open resumed>) = 5 [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5748] <... futex resumed>) = 0 [pid 5749] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 74.527649][ T5749] loop0: detected capacity change from 0 to 32768 [ 74.538597][ T5749] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5749) [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5748] <... futex resumed>) = 0 [pid 5749] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5749] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5748] <... futex resumed>) = 0 [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5749] <... futex resumed>) = 1 [pid 5749] open(".", O_RDONLY) = 6 [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5748] <... futex resumed>) = 0 [pid 5748] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5748] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5749] <... futex resumed>) = 1 [pid 5749] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5748] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5749] <... ioctl resumed>) = 0 [pid 5749] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5749] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5748] exit_group(0 [pid 5749] <... futex resumed>) = ? [pid 5748] <... exit_group resumed>) = ? [pid 5749] +++ exited with 0 +++ [pid 5748] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5748, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./37/binderfs") = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./37/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./37/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./37/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./37") = 0 mkdir("./38", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5767 ./strace-static-x86_64: Process 5767 attached [pid 5767] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5767] chdir("./38") = 0 [pid 5767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5767] setpgid(0, 0) = 0 [pid 5767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5767] write(3, "1000", 4) = 4 [pid 5767] close(3) = 0 [pid 5767] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5767] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5767] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5767] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5768 attached , parent_tid=[5768], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5768 [pid 5768] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5768] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5768] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5768] memfd_create("syzkaller", 0) = 3 [pid 5768] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5768] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5768] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5768] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5768] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5768] close(3) = 0 [pid 5768] mkdir("./file0", 0777) = 0 [pid 5768] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5768] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5768] chdir("./file0") = 0 [pid 5768] ioctl(4, LOOP_CLR_FD) = 0 [pid 5768] close(4) = 0 [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5767] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5768] <... futex resumed>) = 1 [pid 5768] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5767] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5768] <... futex resumed>) = 1 [pid 5768] dup(0) = 4 [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5767] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5768] <... futex resumed>) = 1 [pid 5768] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5767] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 74.964694][ T5768] loop0: detected capacity change from 0 to 32768 [ 74.975136][ T5768] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5768) [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5768] <... futex resumed>) = 1 [pid 5768] open("./file0", O_RDONLY) = 5 [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5767] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5768] <... futex resumed>) = 1 [pid 5768] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5767] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5768] <... futex resumed>) = 1 [pid 5768] open(".", O_RDONLY) = 6 [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5767] <... futex resumed>) = 0 [pid 5767] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5767] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5768] <... futex resumed>) = 1 [pid 5768] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5767] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5768] <... ioctl resumed>) = 0 [pid 5768] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5768] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5767] exit_group(0 [pid 5768] <... futex resumed>) = ? [pid 5767] <... exit_group resumed>) = ? [pid 5768] +++ exited with 0 +++ [pid 5767] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5767, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./38/binderfs") = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./38/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./38/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./38/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./38") = 0 mkdir("./39", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5786 attached , child_tidptr=0x5555571f95d0) = 5786 [pid 5786] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5786] chdir("./39") = 0 [pid 5786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5786] setpgid(0, 0) = 0 [pid 5786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5786] write(3, "1000", 4) = 4 [pid 5786] close(3) = 0 [pid 5786] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5786] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5786] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5786] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5787 attached [pid 5787] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5787] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5786] <... clone resumed>, parent_tid=[5787], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5787 [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5787] <... futex resumed>) = 0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5787] memfd_create("syzkaller", 0) = 3 [pid 5787] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5787] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5787] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5787] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5787] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5787] close(3) = 0 [pid 5787] mkdir("./file0", 0777) = 0 [pid 5787] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5787] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5787] chdir("./file0") = 0 [pid 5787] ioctl(4, LOOP_CLR_FD) = 0 [pid 5787] close(4) = 0 [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5786] <... futex resumed>) = 0 [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5787] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5786] <... futex resumed>) = 0 [pid 5787] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5786] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5787] dup(0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5787] <... dup resumed>) = 4 [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5786] <... futex resumed>) = 0 [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5787] <... futex resumed>) = 1 [pid 5787] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [ 75.394054][ T5787] loop0: detected capacity change from 0 to 32768 [ 75.405701][ T5787] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5787) [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5786] <... futex resumed>) = 0 [pid 5787] <... futex resumed>) = 1 [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5787] open("./file0", O_RDONLY) = 5 [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5786] <... futex resumed>) = 0 [pid 5787] <... futex resumed>) = 1 [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5787] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5786] <... futex resumed>) = 0 [pid 5787] <... futex resumed>) = 1 [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5787] open(".", O_RDONLY [pid 5786] <... futex resumed>) = 0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5787] <... open resumed>) = 6 [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5786] <... futex resumed>) = 0 [pid 5787] <... futex resumed>) = 1 [pid 5786] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5787] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5786] <... futex resumed>) = 0 [pid 5786] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5787] <... ioctl resumed>) = 0 [pid 5787] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5787] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5786] exit_group(0 [pid 5787] <... futex resumed>) = ? [pid 5786] <... exit_group resumed>) = ? [pid 5787] +++ exited with 0 +++ [pid 5786] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5786, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./39/binderfs") = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./39/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./39/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./39/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./39") = 0 mkdir("./40", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5805 attached , child_tidptr=0x5555571f95d0) = 5805 [pid 5805] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5805] chdir("./40") = 0 [pid 5805] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5805] setpgid(0, 0) = 0 [pid 5805] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5805] write(3, "1000", 4) = 4 [pid 5805] close(3) = 0 [pid 5805] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5805] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5805] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5805] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5806], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5806 [pid 5805] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5806 attached [pid 5806] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5806] memfd_create("syzkaller", 0) = 3 [pid 5806] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5806] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5806] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5806] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5806] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5806] close(3) = 0 [pid 5806] mkdir("./file0", 0777) = 0 [ 75.824191][ T5806] loop0: detected capacity change from 0 to 32768 [ 75.833557][ T5806] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5806) [ 75.848645][ T5806] _btrfs_printk: 60 callbacks suppressed [ 75.848660][ T5806] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 75.863081][ T5806] BTRFS info (device loop0): enabling ssd optimizations [pid 5806] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5806] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5806] chdir("./file0") = 0 [pid 5806] ioctl(4, LOOP_CLR_FD) = 0 [pid 5806] close(4) = 0 [pid 5806] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5805] <... futex resumed>) = 0 [pid 5805] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5806] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5806] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5805] <... futex resumed>) = 0 [pid 5805] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5806] dup(0 [pid 5805] <... futex resumed>) = 0 [pid 5806] <... dup resumed>) = 4 [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5806] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5805] <... futex resumed>) = 0 [pid 5806] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5805] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5806] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5805] <... futex resumed>) = 0 [pid 5806] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5806] <... futex resumed>) = 0 [pid 5805] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5806] open("./file0", O_RDONLY [pid 5805] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5806] <... open resumed>) = 5 [pid 5805] <... futex resumed>) = 0 [pid 5806] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5806] <... futex resumed>) = 0 [pid 5805] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5806] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5805] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 75.870521][ T5806] BTRFS info (device loop0): using spread ssd allocation scheme [ 75.878465][ T5806] BTRFS info (device loop0): turning on sync discard [ 75.885424][ T5806] BTRFS info (device loop0): using free space tree [ 75.926357][ T5806] BTRFS info (device loop0): balance: start -f -s [ 75.933925][ T5806] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 75.941387][ T5806] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 75.949958][ T5806] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 75.963633][ T5806] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5805] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5805] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5805] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5805] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5805] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5824], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5824 [pid 5805] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5805] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5824 attached [pid 5824] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5824] open(".", O_RDONLY) = 6 [pid 5824] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5805] <... futex resumed>) = 0 [pid 5805] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5805] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5824] <... futex resumed>) = 1 [pid 5824] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5805] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 75.972527][ T5806] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 75.980258][ T5806] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 75.987986][ T5806] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 75.995858][ T5806] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 76.005797][ T5806] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5824] <... ioctl resumed>) = 0 [pid 5824] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5824] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5806] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5806] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5806] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5805] exit_group(0 [pid 5824] <... futex resumed>) = ? [pid 5806] <... futex resumed>) = ? [pid 5805] <... exit_group resumed>) = ? [pid 5824] +++ exited with 0 +++ [pid 5806] +++ exited with 0 +++ [pid 5805] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5805, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=28 /* 0.28 s */} --- umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./40/binderfs") = 0 [ 76.126732][ T5806] BTRFS info (device loop0): balance: ended with status: 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./40/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./40/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./40/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./40") = 0 mkdir("./41", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5825 ./strace-static-x86_64: Process 5825 attached [pid 5825] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5825] chdir("./41") = 0 [pid 5825] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5825] setpgid(0, 0) = 0 [pid 5825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "1000", 4) = 4 [pid 5825] close(3) = 0 [pid 5825] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5825] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5825] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5825] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5826 attached , parent_tid=[5826], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5826 [pid 5826] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5826] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5825] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5826] <... futex resumed>) = 0 [pid 5825] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5826] memfd_create("syzkaller", 0) = 3 [pid 5826] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5826] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5826] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5826] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5826] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5826] close(3) = 0 [pid 5826] mkdir("./file0", 0777) = 0 [ 76.387869][ T5826] loop0: detected capacity change from 0 to 32768 [ 76.397226][ T5826] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5826) [ 76.414419][ T5826] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 76.423194][ T5826] BTRFS info (device loop0): enabling ssd optimizations [ 76.430328][ T5826] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5826] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5826] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5826] chdir("./file0") = 0 [pid 5826] ioctl(4, LOOP_CLR_FD) = 0 [pid 5826] close(4) = 0 [pid 5826] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5825] <... futex resumed>) = 0 [pid 5825] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5826] <... futex resumed>) = 1 [pid 5826] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5826] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5825] <... futex resumed>) = 0 [pid 5825] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5826] <... futex resumed>) = 1 [pid 5826] dup(0) = 4 [pid 5826] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5825] <... futex resumed>) = 0 [pid 5825] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5826] <... futex resumed>) = 1 [pid 5826] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5826] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5825] <... futex resumed>) = 0 [pid 5825] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5826] <... futex resumed>) = 1 [pid 5826] open("./file0", O_RDONLY) = 5 [pid 5826] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5825] <... futex resumed>) = 0 [pid 5825] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5826] <... futex resumed>) = 1 [ 76.438117][ T5826] BTRFS info (device loop0): turning on sync discard [ 76.444969][ T5826] BTRFS info (device loop0): using free space tree [pid 5826] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5825] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5825] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 76.484790][ T5826] BTRFS info (device loop0): balance: start -f -s [ 76.491496][ T5826] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 76.499115][ T5826] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 76.507526][ T5826] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 76.521345][ T5826] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5825] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5825] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5825] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5844], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5844 [pid 5825] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5844 attached [pid 5844] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5844] open(".", O_RDONLY) = 6 [pid 5844] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5825] <... futex resumed>) = 0 [pid 5825] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5825] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5844] <... futex resumed>) = 1 [pid 5844] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5825] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5825] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 76.530313][ T5826] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 76.538316][ T5826] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 76.546231][ T5826] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 76.554109][ T5826] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 76.564528][ T5826] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5844] <... ioctl resumed>) = 0 [pid 5844] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 76.624803][ T26] cfg80211: failed to load regulatory.db [pid 5844] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5826] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5826] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5826] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5825] exit_group(0) = ? [pid 5844] <... futex resumed>) = ? [pid 5826] <... futex resumed>) = ? [pid 5826] +++ exited with 0 +++ [pid 5844] +++ exited with 0 +++ [pid 5825] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5825, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./41/binderfs") = 0 [ 76.676968][ T5826] BTRFS info (device loop0): balance: ended with status: 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./41/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./41/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./41/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./41") = 0 mkdir("./42", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5845 ./strace-static-x86_64: Process 5845 attached [pid 5845] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5845] chdir("./42") = 0 [pid 5845] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5845] setpgid(0, 0) = 0 [pid 5845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5845] write(3, "1000", 4) = 4 [pid 5845] close(3) = 0 [pid 5845] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5845] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5845] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5845] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5845] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5846 attached , parent_tid=[5846], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5846 [pid 5846] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5846] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5845] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5845] <... futex resumed>) = 0 [pid 5845] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5846] memfd_create("syzkaller", 0) = 3 [pid 5846] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5846] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5846] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5846] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5846] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5846] close(3) = 0 [pid 5846] mkdir("./file0", 0777) = 0 [ 76.941457][ T5846] loop0: detected capacity change from 0 to 32768 [ 76.951506][ T5846] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5846) [ 76.968238][ T5846] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 76.977248][ T5846] BTRFS info (device loop0): enabling ssd optimizations [pid 5846] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5846] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5846] chdir("./file0") = 0 [pid 5846] ioctl(4, LOOP_CLR_FD) = 0 [pid 5846] close(4) = 0 [pid 5846] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5845] <... futex resumed>) = 0 [pid 5846] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5845] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5845] <... futex resumed>) = 0 [pid 5846] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5845] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5846] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5845] <... futex resumed>) = 0 [pid 5846] dup(0 [pid 5845] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5846] <... dup resumed>) = 4 [pid 5845] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5845] <... futex resumed>) = 0 [pid 5845] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5845] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5846] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5845] <... futex resumed>) = 0 [pid 5845] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5845] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] open("./file0", O_RDONLY) = 5 [pid 5846] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5845] <... futex resumed>) = 0 [pid 5845] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5845] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 76.984520][ T5846] BTRFS info (device loop0): using spread ssd allocation scheme [ 76.992173][ T5846] BTRFS info (device loop0): turning on sync discard [ 76.999171][ T5846] BTRFS info (device loop0): using free space tree [ 77.055848][ T5846] BTRFS info (device loop0): balance: start -f -s [ 77.062479][ T5846] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 77.069905][ T5846] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 77.078227][ T5846] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 77.091845][ T5846] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5846] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5845] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5845] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5845] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5845] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5845] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5864], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5864 [pid 5845] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5845] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5864 attached [pid 5864] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5864] open(".", O_RDONLY) = 6 [pid 5864] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5845] <... futex resumed>) = 0 [pid 5845] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5845] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5864] <... futex resumed>) = 1 [pid 5864] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5845] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5845] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 77.100713][ T5846] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 77.108426][ T5846] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 77.116146][ T5846] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 77.124023][ T5846] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 77.133789][ T5846] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5864] <... ioctl resumed>) = 0 [pid 5864] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5864] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5846] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5846] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5846] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5845] exit_group(0 [pid 5864] <... futex resumed>) = ? [pid 5845] <... exit_group resumed>) = ? [pid 5864] +++ exited with 0 +++ [pid 5846] <... futex resumed>) = ? [pid 5846] +++ exited with 0 +++ [pid 5845] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5845, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./42/binderfs") = 0 [ 77.225835][ T5846] BTRFS info (device loop0): balance: ended with status: 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./42/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./42/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./42/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./42") = 0 mkdir("./43", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5865 ./strace-static-x86_64: Process 5865 attached [pid 5865] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5865] chdir("./43") = 0 [pid 5865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5865] setpgid(0, 0) = 0 [pid 5865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5865] write(3, "1000", 4) = 4 [pid 5865] close(3) = 0 [pid 5865] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5865] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5865] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5865] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5865] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5866], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5866 ./strace-static-x86_64: Process 5866 attached [pid 5866] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5866] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5865] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5866] <... futex resumed>) = 0 [pid 5865] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5866] memfd_create("syzkaller", 0) = 3 [pid 5866] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5866] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5866] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5866] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5866] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5866] close(3) = 0 [pid 5866] mkdir("./file0", 0777) = 0 [ 77.492722][ T5866] loop0: detected capacity change from 0 to 32768 [ 77.507100][ T5866] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5866) [ 77.523726][ T5866] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 77.532512][ T5866] BTRFS info (device loop0): enabling ssd optimizations [pid 5866] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5866] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5866] chdir("./file0") = 0 [pid 5866] ioctl(4, LOOP_CLR_FD) = 0 [pid 5866] close(4) = 0 [pid 5866] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5866] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5865] <... futex resumed>) = 0 [ 77.540031][ T5866] BTRFS info (device loop0): using spread ssd allocation scheme [ 77.550753][ T5866] BTRFS info (device loop0): turning on sync discard [ 77.557893][ T5866] BTRFS info (device loop0): using free space tree [pid 5865] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5866] <... futex resumed>) = 0 [pid 5865] <... futex resumed>) = 1 [pid 5866] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5865] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5866] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5866] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5865] <... futex resumed>) = 0 [pid 5866] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5865] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5866] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5865] <... futex resumed>) = 0 [pid 5866] dup(0 [pid 5865] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5866] <... dup resumed>) = 4 [pid 5866] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5865] <... futex resumed>) = 0 [pid 5866] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5865] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5866] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5865] <... futex resumed>) = 0 [pid 5866] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5865] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5866] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5866] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5865] <... futex resumed>) = 0 [pid 5866] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5865] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5866] open("./file0", O_RDONLY [pid 5865] <... futex resumed>) = 0 [pid 5866] <... open resumed>) = 5 [pid 5865] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5866] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5865] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5866] <... futex resumed>) = 0 [pid 5865] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5866] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5865] <... futex resumed>) = 0 [ 77.618130][ T5866] BTRFS info (device loop0): balance: start -f -s [ 77.632449][ T5866] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 77.640316][ T5866] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 77.648795][ T5866] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 5865] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5865] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5865] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5865] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5865] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5884], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5884 [pid 5865] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5865] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5884 attached [pid 5884] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5884] open(".", O_RDONLY) = 6 [pid 5884] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5865] <... futex resumed>) = 0 [pid 5865] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5865] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5884] <... futex resumed>) = 1 [pid 5884] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5865] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5865] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 77.662537][ T5866] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 77.671420][ T5866] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 77.679133][ T5866] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 77.686911][ T5866] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 77.694964][ T5866] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 5884] <... ioctl resumed>) = 0 [pid 5884] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5884] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5866] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5866] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5865] exit_group(0 [pid 5884] <... futex resumed>) = ? [pid 5865] <... exit_group resumed>) = ? [pid 5884] +++ exited with 0 +++ [pid 5866] +++ exited with 0 +++ [pid 5865] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5865, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=31 /* 0.31 s */} --- umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./43/binderfs") = 0 [ 77.793477][ T5866] BTRFS info (device loop0): relocating block group 1048576 flags system [ 77.816414][ T5866] BTRFS info (device loop0): balance: ended with status: 0 umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./43/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./43/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./43/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./43") = 0 mkdir("./44", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5885 ./strace-static-x86_64: Process 5885 attached [pid 5885] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5885] chdir("./44") = 0 [pid 5885] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5885] setpgid(0, 0) = 0 [pid 5885] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5885] write(3, "1000", 4) = 4 [pid 5885] close(3) = 0 [pid 5885] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5885] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5885] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5885] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5886], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5886 [pid 5885] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5886 attached [pid 5886] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5886] memfd_create("syzkaller", 0) = 3 [pid 5886] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5886] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5886] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5886] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5886] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5886] close(3) = 0 [pid 5886] mkdir("./file0", 0777) = 0 [ 78.078398][ T5886] loop0: detected capacity change from 0 to 32768 [ 78.088174][ T5886] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5886) [ 78.104710][ T5886] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 78.113637][ T5886] BTRFS info (device loop0): enabling ssd optimizations [ 78.120717][ T5886] BTRFS info (device loop0): using spread ssd allocation scheme [pid 5886] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5886] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5886] chdir("./file0") = 0 [pid 5886] ioctl(4, LOOP_CLR_FD) = 0 [pid 5886] close(4) = 0 [pid 5886] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5885] <... futex resumed>) = 0 [pid 5885] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5886] <... futex resumed>) = 1 [pid 5886] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5886] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5885] <... futex resumed>) = 0 [pid 5885] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5886] <... futex resumed>) = 1 [pid 5886] dup(0) = 4 [pid 5886] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5885] <... futex resumed>) = 0 [pid 5885] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5886] <... futex resumed>) = 1 [pid 5886] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5886] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5885] <... futex resumed>) = 0 [pid 5885] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5886] <... futex resumed>) = 1 [pid 5886] open("./file0", O_RDONLY) = 5 [pid 5886] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5885] <... futex resumed>) = 0 [pid 5885] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5886] <... futex resumed>) = 1 [ 78.128847][ T5886] BTRFS info (device loop0): turning on sync discard [ 78.135737][ T5886] BTRFS info (device loop0): using free space tree [ 78.178503][ T5886] BTRFS info (device loop0): balance: start -f -s [ 78.192772][ T5886] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 78.200702][ T5886] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 78.209102][ T5886] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 5886] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5885] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5885] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5885] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5885] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5904], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5904 [pid 5885] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5904 attached [pid 5904] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5904] open(".", O_RDONLY) = 6 [pid 5904] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5885] <... futex resumed>) = 0 [pid 5885] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5904] <... futex resumed>) = 1 [ 78.222889][ T5886] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 78.232522][ T5886] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 78.240339][ T5886] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 78.248227][ T5886] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 78.256253][ T5886] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 78.270803][ T5886] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5904] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5885] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5885] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5885] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5904] <... ioctl resumed>) = 0 [pid 5904] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5904] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5886] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5886] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5885] exit_group(0 [pid 5886] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5904] <... futex resumed>) = ? [pid 5885] <... exit_group resumed>) = ? [pid 5904] +++ exited with 0 +++ [pid 5886] +++ exited with 0 +++ [pid 5885] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5885, si_uid=0, si_status=0, si_utime=0, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./44/binderfs") = 0 [ 78.350895][ T5886] BTRFS info (device loop0): balance: ended with status: 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./44/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./44/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./44/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./44") = 0 mkdir("./45", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5905 ./strace-static-x86_64: Process 5905 attached [pid 5905] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5905] chdir("./45") = 0 [pid 5905] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5905] setpgid(0, 0) = 0 [pid 5905] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5905] write(3, "1000", 4) = 4 [pid 5905] close(3) = 0 [pid 5905] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5905] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5905] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5905] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5905] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5906 attached , parent_tid=[5906], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5906 [pid 5906] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5905] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5906] memfd_create("syzkaller", 0 [pid 5905] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5906] <... memfd_create resumed>) = 3 [pid 5906] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5906] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5906] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5906] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5906] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5906] close(3) = 0 [pid 5906] mkdir("./file0", 0777) = 0 [ 78.602299][ T5906] loop0: detected capacity change from 0 to 32768 [ 78.612118][ T5906] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5906) [ 78.628528][ T5906] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 78.638684][ T5906] BTRFS info (device loop0): enabling ssd optimizations [pid 5906] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5906] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5906] chdir("./file0") = 0 [pid 5906] ioctl(4, LOOP_CLR_FD) = 0 [pid 5906] close(4) = 0 [pid 5906] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5905] <... futex resumed>) = 0 [pid 5905] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5905] <... futex resumed>) = 0 [pid 5906] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5905] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] <... futex resumed>) = 0 [pid 5905] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5905] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5905] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] dup(0) = 4 [pid 5906] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5905] <... futex resumed>) = 0 [pid 5905] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5905] <... futex resumed>) = 0 [pid 5905] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5906] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5905] <... futex resumed>) = 0 [pid 5905] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] open("./file0", O_RDONLY [pid 5905] <... futex resumed>) = 0 [pid 5905] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] <... open resumed>) = 5 [pid 5906] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5905] <... futex resumed>) = 0 [ 78.645776][ T5906] BTRFS info (device loop0): using spread ssd allocation scheme [ 78.653753][ T5906] BTRFS info (device loop0): turning on sync discard [ 78.660483][ T5906] BTRFS info (device loop0): using free space tree [pid 5906] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5905] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5905] <... futex resumed>) = 0 [pid 5906] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 78.720054][ T5906] BTRFS info (device loop0): balance: start -f -s [ 78.727092][ T5906] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 78.735045][ T5906] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 78.744269][ T5906] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 78.757989][ T5906] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 5905] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5905] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5905] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 5905] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5905] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5924], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 5924 [pid 5905] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5905] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5924 attached [pid 5924] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 5924] open(".", O_RDONLY) = 6 [pid 5924] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5905] <... futex resumed>) = 0 [pid 5905] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5905] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5924] <... futex resumed>) = 1 [ 78.766955][ T5906] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 78.774673][ T5906] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 78.782410][ T5906] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 78.790330][ T5906] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 78.800259][ T5906] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 5924] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5905] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5905] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5924] <... ioctl resumed>) = 0 [pid 5924] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5924] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5906] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5906] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5905] exit_group(0 [pid 5906] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5924] <... futex resumed>) = ? [pid 5905] <... exit_group resumed>) = ? [pid 5906] +++ exited with 0 +++ [pid 5924] +++ exited with 0 +++ [pid 5905] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5905, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./45/binderfs") = 0 [ 78.885145][ T5906] BTRFS info (device loop0): balance: ended with status: 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./45/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./45/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./45/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./45") = 0 mkdir("./46", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5925 ./strace-static-x86_64: Process 5925 attached [pid 5925] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5925] chdir("./46") = 0 [pid 5925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5925] setpgid(0, 0) = 0 [pid 5925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5925] write(3, "1000", 4) = 4 [pid 5925] close(3) = 0 [pid 5925] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5925] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5925] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5926], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5926 ./strace-static-x86_64: Process 5926 attached [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5926] set_robust_list(0x7f4e4b3e59e0, 24 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5926] <... set_robust_list resumed>) = 0 [pid 5926] memfd_create("syzkaller", 0) = 3 [pid 5926] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5926] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5926] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5926] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5926] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5926] close(3) = 0 [pid 5926] mkdir("./file0", 0777) = 0 [ 79.121645][ T5926] loop0: detected capacity change from 0 to 32768 [ 79.132270][ T5926] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5926) [ 79.147939][ T5926] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 79.157086][ T5926] BTRFS info (device loop0): enabling ssd optimizations [pid 5926] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5926] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5926] chdir("./file0") = 0 [pid 5926] ioctl(4, LOOP_CLR_FD) = 0 [pid 5926] close(4) = 0 [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5925] <... futex resumed>) = 0 [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5926] <... futex resumed>) = 1 [pid 5926] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5925] <... futex resumed>) = 0 [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5926] <... futex resumed>) = 1 [pid 5926] dup(0) = 4 [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5925] <... futex resumed>) = 0 [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5926] <... futex resumed>) = 1 [pid 5926] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5925] <... futex resumed>) = 0 [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5926] <... futex resumed>) = 1 [pid 5926] open("./file0", O_RDONLY) = 5 [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5925] <... futex resumed>) = 0 [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5926] <... futex resumed>) = 1 [ 79.164729][ T5926] BTRFS info (device loop0): using spread ssd allocation scheme [ 79.172412][ T5926] BTRFS info (device loop0): turning on sync discard [pid 5926] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5925] <... futex resumed>) = 0 [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5926] <... futex resumed>) = 1 [pid 5926] open(".", O_RDONLY) = 6 [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5925] <... futex resumed>) = 0 [pid 5925] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5926] <... futex resumed>) = 1 [pid 5926] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5925] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5925] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5926] <... ioctl resumed>) = 0 [pid 5926] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5926] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5925] exit_group(0 [pid 5926] <... futex resumed>) = ? [pid 5925] <... exit_group resumed>) = ? [pid 5926] +++ exited with 0 +++ [pid 5925] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5925, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./46/binderfs") = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./46/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./46/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./46/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./46") = 0 mkdir("./47", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5944 attached , child_tidptr=0x5555571f95d0) = 5944 [pid 5944] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5944] chdir("./47") = 0 [pid 5944] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5944] setpgid(0, 0) = 0 [pid 5944] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5944] write(3, "1000", 4) = 4 [pid 5944] close(3) = 0 [pid 5944] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5944] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5944] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5944] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5945 attached [pid 5945] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5944] <... clone resumed>, parent_tid=[5945], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5945 [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5945] memfd_create("syzkaller", 0) = 3 [pid 5945] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5945] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5945] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5945] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5945] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5945] close(3) = 0 [pid 5945] mkdir("./file0", 0777) = 0 [pid 5945] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5945] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5945] chdir("./file0") = 0 [pid 5945] ioctl(4, LOOP_CLR_FD) = 0 [pid 5945] close(4) = 0 [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5944] <... futex resumed>) = 0 [pid 5945] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5945] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5944] <... futex resumed>) = 0 [pid 5945] <... futex resumed>) = 0 [pid 5945] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5945] <... futex resumed>) = 0 [pid 5944] <... futex resumed>) = 1 [pid 5945] dup(0 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5945] <... dup resumed>) = 4 [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5944] <... futex resumed>) = 0 [pid 5945] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5945] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5944] <... futex resumed>) = 0 [pid 5945] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5945] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5944] <... futex resumed>) = 0 [pid 5945] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5945] open("./file0", O_RDONLY [pid 5944] <... futex resumed>) = 0 [pid 5945] <... open resumed>) = 5 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5944] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 79.582276][ T5945] loop0: detected capacity change from 0 to 32768 [ 79.591905][ T5945] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5945) [pid 5945] <... futex resumed>) = 0 [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5945] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5944] <... futex resumed>) = 0 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5945] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5944] <... futex resumed>) = 0 [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5945] open(".", O_RDONLY [pid 5944] <... futex resumed>) = 0 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5945] <... open resumed>) = 6 [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5944] <... futex resumed>) = 0 [pid 5945] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5944] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5944] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5945] <... ioctl resumed>) = 0 [pid 5945] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5945] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5944] exit_group(0 [pid 5945] <... futex resumed>) = ? [pid 5944] <... exit_group resumed>) = ? [pid 5945] +++ exited with 0 +++ [pid 5944] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5944, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./47/binderfs") = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./47/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./47/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./47/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./47") = 0 mkdir("./48", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5963 ./strace-static-x86_64: Process 5963 attached [pid 5963] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5963] chdir("./48") = 0 [pid 5963] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5963] setpgid(0, 0) = 0 [pid 5963] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5963] write(3, "1000", 4) = 4 [pid 5963] close(3) = 0 [pid 5963] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5963] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5963] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5963] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5964 attached , parent_tid=[5964], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5964 [pid 5964] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5964] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5964] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5964] memfd_create("syzkaller", 0) = 3 [pid 5964] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5964] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5964] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5964] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5964] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5964] close(3) = 0 [pid 5964] mkdir("./file0", 0777) = 0 [pid 5964] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5964] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5964] chdir("./file0") = 0 [pid 5964] ioctl(4, LOOP_CLR_FD) = 0 [pid 5964] close(4) = 0 [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5964] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5964] dup(0) = 4 [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5964] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5964] open("./file0", O_RDONLY [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5964] <... open resumed>) = 5 [ 80.010994][ T5964] loop0: detected capacity change from 0 to 32768 [ 80.021292][ T5964] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5964) [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5963] <... futex resumed>) = 0 [pid 5964] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5964] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5964] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5964] open(".", O_RDONLY) = 6 [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5963] <... futex resumed>) = 0 [pid 5963] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5964] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5963] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5963] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5964] <... ioctl resumed>) = 0 [pid 5964] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5963] exit_group(0) = ? [pid 5964] <... futex resumed>) = ? [pid 5964] +++ exited with 0 +++ [pid 5963] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5963, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./48/binderfs") = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./48/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./48/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./48/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./48") = 0 mkdir("./49", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 5982 ./strace-static-x86_64: Process 5982 attached [pid 5982] set_robust_list(0x5555571f95e0, 24) = 0 [pid 5982] chdir("./49") = 0 [pid 5982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5982] setpgid(0, 0) = 0 [pid 5982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5982] write(3, "1000", 4) = 4 [pid 5982] close(3) = 0 [pid 5982] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5982] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 5982] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5982] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5983 attached , parent_tid=[5983], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 5983 [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5983] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 5983] memfd_create("syzkaller", 0) = 3 [pid 5983] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 5983] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5983] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 5983] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5983] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5983] close(3) = 0 [pid 5983] mkdir("./file0", 0777) = 0 [pid 5983] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 5983] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5983] chdir("./file0") = 0 [pid 5983] ioctl(4, LOOP_CLR_FD) = 0 [pid 5983] close(4) = 0 [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5983] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5983] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5982] <... futex resumed>) = 0 [pid 5983] <... futex resumed>) = 1 [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5983] dup(0) = 4 [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5983] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5983] <... openat resumed>) = -1 EINVAL (Invalid argument) [ 80.443849][ T5983] loop0: detected capacity change from 0 to 32768 [ 80.454919][ T5983] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (5983) [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5982] <... futex resumed>) = 0 [pid 5983] open("./file0", O_RDONLY [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5983] <... open resumed>) = 5 [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5983] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5983] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5982] <... futex resumed>) = 0 [pid 5983] <... futex resumed>) = 1 [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5983] open(".", O_RDONLY [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5983] <... open resumed>) = 6 [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5982] <... futex resumed>) = 0 [pid 5983] <... futex resumed>) = 1 [pid 5982] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5983] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 5982] <... futex resumed>) = 0 [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5982] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5983] <... ioctl resumed>) = 0 [pid 5983] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5983] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5982] exit_group(0) = ? [pid 5983] <... futex resumed>) = ? [pid 5983] +++ exited with 0 +++ [pid 5982] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5982, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./49/binderfs") = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./49/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./49/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./49/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./49") = 0 mkdir("./50", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6001 ./strace-static-x86_64: Process 6001 attached [pid 6001] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6001] chdir("./50") = 0 [pid 6001] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6001] setpgid(0, 0) = 0 [pid 6001] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6001] write(3, "1000", 4) = 4 [pid 6001] close(3) = 0 [pid 6001] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6001] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6001] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6001] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6001] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6002 attached [pid 6002] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6001] <... clone resumed>, parent_tid=[6002], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6002 [pid 6002] <... set_robust_list resumed>) = 0 [pid 6001] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6001] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6002] memfd_create("syzkaller", 0) = 3 [pid 6002] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6002] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6002] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6002] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6002] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6002] close(3) = 0 [pid 6002] mkdir("./file0", 0777) = 0 [ 80.919073][ T6002] loop0: detected capacity change from 0 to 32768 [ 80.930072][ T6002] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6002) [ 80.947767][ T6002] _btrfs_printk: 60 callbacks suppressed [ 80.947779][ T6002] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 80.962367][ T6002] BTRFS info (device loop0): enabling ssd optimizations [pid 6002] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6002] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6002] chdir("./file0") = 0 [pid 6002] ioctl(4, LOOP_CLR_FD) = 0 [pid 6002] close(4) = 0 [pid 6002] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6001] <... futex resumed>) = 0 [pid 6002] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6001] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6001] <... futex resumed>) = 0 [pid 6002] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6002] <... futex resumed>) = 0 [pid 6001] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6002] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6001] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 6002] dup(0 [pid 6001] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6002] <... dup resumed>) = 4 [pid 6002] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6001] <... futex resumed>) = 0 [pid 6002] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6001] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6001] <... futex resumed>) = 0 [pid 6002] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6002] <... futex resumed>) = 0 [pid 6001] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6002] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6001] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 6001] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6002] open("./file0", O_RDONLY) = 5 [pid 6002] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6001] <... futex resumed>) = 0 [pid 6002] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6001] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 80.969665][ T6002] BTRFS info (device loop0): using spread ssd allocation scheme [ 80.977628][ T6002] BTRFS info (device loop0): turning on sync discard [ 80.984649][ T6002] BTRFS info (device loop0): using free space tree [ 81.027658][ T6002] BTRFS info (device loop0): balance: start -f -s [ 81.034530][ T6002] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 81.041976][ T6002] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 81.050455][ T6002] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 81.064097][ T6002] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6001] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6001] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6001] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6001] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6001] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6020], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6020 [pid 6001] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6001] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6020 attached [pid 6020] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6020] open(".", O_RDONLY) = 6 [pid 6020] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] <... futex resumed>) = 0 [pid 6001] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6001] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6020] <... futex resumed>) = 1 [pid 6020] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6001] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6001] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 81.072964][ T6002] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 81.080680][ T6002] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 81.088399][ T6002] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 81.096296][ T6002] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 81.106100][ T6002] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6020] <... ioctl resumed>) = 0 [pid 6020] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6020] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6002] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] exit_group(0 [pid 6020] <... futex resumed>) = ? [pid 6001] <... exit_group resumed>) = ? [pid 6020] +++ exited with 0 +++ [pid 6002] <... futex resumed>) = ? [pid 6002] +++ exited with 0 +++ [pid 6001] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6001, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./50/binderfs") = 0 [ 81.186419][ T6002] BTRFS info (device loop0): balance: ended with status: 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./50/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./50/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./50/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./50") = 0 mkdir("./51", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6024 ./strace-static-x86_64: Process 6024 attached [pid 6024] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6024] chdir("./51") = 0 [pid 6024] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6024] setpgid(0, 0) = 0 [pid 6024] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6024] write(3, "1000", 4) = 4 [pid 6024] close(3) = 0 [pid 6024] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6024] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6024] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6024] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6024] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6025 attached , parent_tid=[6025], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6025 [pid 6025] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6024] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6024] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6025] <... set_robust_list resumed>) = 0 [pid 6025] memfd_create("syzkaller", 0) = 3 [pid 6025] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6025] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6025] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6025] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6025] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6025] close(3) = 0 [pid 6025] mkdir("./file0", 0777) = 0 [ 81.466510][ T6025] loop0: detected capacity change from 0 to 32768 [ 81.477016][ T6025] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6025) [ 81.494121][ T6025] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 81.502972][ T6025] BTRFS info (device loop0): enabling ssd optimizations [pid 6025] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6025] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6025] chdir("./file0") = 0 [pid 6025] ioctl(4, LOOP_CLR_FD) = 0 [pid 6025] close(4) = 0 [pid 6025] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6025] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6024] <... futex resumed>) = 0 [pid 6024] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6025] <... futex resumed>) = 0 [pid 6024] <... futex resumed>) = 1 [pid 6024] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6025] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6025] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6024] <... futex resumed>) = 0 [pid 6025] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6024] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6025] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6024] <... futex resumed>) = 0 [pid 6025] dup(0 [pid 6024] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6025] <... dup resumed>) = 4 [pid 6025] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6025] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6024] <... futex resumed>) = 0 [pid 6025] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6024] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6025] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6024] <... futex resumed>) = 0 [pid 6025] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6024] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6025] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6024] <... futex resumed>) = 0 [pid 6025] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6024] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6025] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6024] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6025] open("./file0", O_RDONLY) = 5 [pid 6025] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6024] <... futex resumed>) = 0 [pid 6025] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6024] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 81.510305][ T6025] BTRFS info (device loop0): using spread ssd allocation scheme [ 81.518301][ T6025] BTRFS info (device loop0): turning on sync discard [ 81.525518][ T6025] BTRFS info (device loop0): using free space tree [ 81.568615][ T6025] BTRFS info (device loop0): balance: start -f -s [ 81.576533][ T6025] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 81.584382][ T6025] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 81.592719][ T6025] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 81.606521][ T6025] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6024] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6024] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6024] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6024] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6024] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6043], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6043 [pid 6024] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6024] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6043 attached [pid 6043] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6043] open(".", O_RDONLY) = 6 [pid 6043] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6024] <... futex resumed>) = 0 [pid 6043] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6024] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6043] <... futex resumed>) = 0 [pid 6024] <... futex resumed>) = 1 [pid 6043] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 81.615372][ T6025] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 81.623045][ T6025] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 81.630772][ T6025] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 81.638845][ T6025] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 81.648097][ T6025] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6024] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6043] <... ioctl resumed>) = 0 [pid 6043] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6043] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6025] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6025] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6025] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6024] exit_group(0) = ? [pid 6043] <... futex resumed>) = ? [pid 6025] <... futex resumed>) = ? [pid 6043] +++ exited with 0 +++ [pid 6025] +++ exited with 0 +++ [pid 6024] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6024, si_uid=0, si_status=0, si_utime=0, si_stime=29 /* 0.29 s */} --- umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./51/binderfs") = 0 [ 81.735872][ T6025] BTRFS info (device loop0): balance: ended with status: 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./51/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./51/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./51/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./51") = 0 mkdir("./52", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6044 ./strace-static-x86_64: Process 6044 attached [pid 6044] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6044] chdir("./52") = 0 [pid 6044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6044] setpgid(0, 0) = 0 [pid 6044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6044] write(3, "1000", 4) = 4 [pid 6044] close(3) = 0 [pid 6044] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6044] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6044] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6044] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6045], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6045 ./strace-static-x86_64: Process 6045 attached [pid 6045] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6045] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6044] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6045] <... futex resumed>) = 0 [pid 6044] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6045] memfd_create("syzkaller", 0) = 3 [pid 6045] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6045] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6045] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6045] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6045] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6045] close(3) = 0 [pid 6045] mkdir("./file0", 0777) = 0 [ 82.017888][ T6045] loop0: detected capacity change from 0 to 32768 [ 82.029031][ T6045] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6045) [ 82.044181][ T6045] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 82.053000][ T6045] BTRFS info (device loop0): enabling ssd optimizations [ 82.060459][ T6045] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6045] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6045] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6045] chdir("./file0") = 0 [pid 6045] ioctl(4, LOOP_CLR_FD) = 0 [pid 6045] close(4) = 0 [pid 6045] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6044] <... futex resumed>) = 0 [pid 6044] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6045] <... futex resumed>) = 1 [pid 6045] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6045] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6044] <... futex resumed>) = 0 [pid 6044] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6045] <... futex resumed>) = 1 [pid 6045] dup(0) = 4 [pid 6045] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6044] <... futex resumed>) = 0 [pid 6044] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6045] <... futex resumed>) = 1 [pid 6045] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6045] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6044] <... futex resumed>) = 0 [pid 6044] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6045] <... futex resumed>) = 1 [pid 6045] open("./file0", O_RDONLY) = 5 [pid 6045] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6044] <... futex resumed>) = 0 [pid 6045] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6044] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 82.068448][ T6045] BTRFS info (device loop0): turning on sync discard [ 82.075570][ T6045] BTRFS info (device loop0): using free space tree [pid 6044] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6044] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6044] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [ 82.122476][ T6045] BTRFS info (device loop0): balance: start -f -s [ 82.129743][ T6045] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 82.143953][ T6045] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 82.152365][ T6045] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 6044] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6063], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6063 [pid 6044] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6063 attached [pid 6063] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6063] open(".", O_RDONLY) = 6 [pid 6063] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6044] <... futex resumed>) = 0 [pid 6044] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6044] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6063] <... futex resumed>) = 1 [pid 6063] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6044] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 82.166369][ T6045] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 82.175416][ T6045] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 82.183111][ T6045] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 82.191285][ T6045] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 82.199136][ T6045] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 82.208472][ T6045] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6063] <... ioctl resumed>) = 0 [pid 6063] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6045] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6063] <... futex resumed>) = 0 [pid 6045] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6063] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6045] <... futex resumed>) = 0 [ 82.257924][ T6045] BTRFS info (device loop0): balance: ended with status: 0 [pid 6045] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6044] exit_group(0 [pid 6063] <... futex resumed>) = ? [pid 6045] <... futex resumed>) = ? [pid 6044] <... exit_group resumed>) = ? [pid 6063] +++ exited with 0 +++ [pid 6045] +++ exited with 0 +++ [pid 6044] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6044, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./52/binderfs") = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./52/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./52/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./52/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./52") = 0 mkdir("./53", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6064 ./strace-static-x86_64: Process 6064 attached [pid 6064] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6064] chdir("./53") = 0 [pid 6064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6064] setpgid(0, 0) = 0 [pid 6064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6064] write(3, "1000", 4) = 4 [pid 6064] close(3) = 0 [pid 6064] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6064] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6064] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6064] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6065 attached , parent_tid=[6065], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6065 [pid 6065] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6064] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6065] <... set_robust_list resumed>) = 0 [pid 6064] <... futex resumed>) = 0 [pid 6064] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6065] memfd_create("syzkaller", 0) = 3 [pid 6065] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6065] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6065] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6065] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6065] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6065] close(3) = 0 [pid 6065] mkdir("./file0", 0777) = 0 [ 82.551263][ T6065] loop0: detected capacity change from 0 to 32768 [ 82.562094][ T6065] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6065) [ 82.579524][ T6065] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 82.588365][ T6065] BTRFS info (device loop0): enabling ssd optimizations [pid 6065] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6065] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6065] chdir("./file0") = 0 [pid 6065] ioctl(4, LOOP_CLR_FD) = 0 [pid 6065] close(4) = 0 [pid 6065] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6064] <... futex resumed>) = 0 [pid 6065] <... futex resumed>) = 1 [pid 6064] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6064] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6065] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6065] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6064] <... futex resumed>) = 0 [pid 6065] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6064] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6064] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6065] <... futex resumed>) = 0 [pid 6065] dup(0) = 4 [pid 6065] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6064] <... futex resumed>) = 0 [pid 6065] <... futex resumed>) = 1 [pid 6064] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 82.595500][ T6065] BTRFS info (device loop0): using spread ssd allocation scheme [ 82.603196][ T6065] BTRFS info (device loop0): turning on sync discard [ 82.610113][ T6065] BTRFS info (device loop0): using free space tree [pid 6064] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6065] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6065] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6064] <... futex resumed>) = 0 [pid 6064] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6065] open("./file0", O_RDONLY [pid 6064] <... futex resumed>) = 0 [pid 6064] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6065] <... open resumed>) = 5 [pid 6065] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6064] <... futex resumed>) = 0 [pid 6065] <... futex resumed>) = 1 [pid 6064] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6065] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 82.685150][ T6065] BTRFS info (device loop0): balance: start -f -s [ 82.692108][ T6065] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 82.700042][ T6065] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 82.708463][ T6065] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 82.722141][ T6065] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6064] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6064] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6064] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6064] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6083], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6083 [pid 6064] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6064] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6083 attached [pid 6083] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6083] open(".", O_RDONLY) = 6 [pid 6083] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6064] <... futex resumed>) = 0 [pid 6083] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6064] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6064] <... futex resumed>) = 0 [pid 6083] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 82.731055][ T6065] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 82.738804][ T6065] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 82.746536][ T6065] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 82.754589][ T6065] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 82.770032][ T6065] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6064] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6083] <... ioctl resumed>) = 0 [pid 6083] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6083] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6065] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6065] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6064] exit_group(0) = ? [pid 6083] <... futex resumed>) = ? [pid 6083] +++ exited with 0 +++ [pid 6065] <... futex resumed>) = ? [pid 6065] +++ exited with 0 +++ [pid 6064] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6064, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./53/binderfs") = 0 [ 82.843447][ T6065] BTRFS info (device loop0): balance: ended with status: 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./53/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./53/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./53/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./53") = 0 mkdir("./54", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6084 attached , child_tidptr=0x5555571f95d0) = 6084 [pid 6084] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6084] chdir("./54") = 0 [pid 6084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6084] setpgid(0, 0) = 0 [pid 6084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6084] write(3, "1000", 4) = 4 [pid 6084] close(3) = 0 [pid 6084] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6084] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6084] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6084] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6085 attached , parent_tid=[6085], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6085 [pid 6085] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6085] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6084] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6085] <... futex resumed>) = 0 [pid 6084] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6085] memfd_create("syzkaller", 0) = 3 [pid 6085] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6085] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6085] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6085] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6085] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6085] close(3) = 0 [pid 6085] mkdir("./file0", 0777) = 0 [ 83.124455][ T6085] loop0: detected capacity change from 0 to 32768 [ 83.133372][ T6085] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6085) [ 83.149102][ T6085] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 83.157895][ T6085] BTRFS info (device loop0): enabling ssd optimizations [ 83.164890][ T6085] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6085] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6085] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6085] chdir("./file0") = 0 [pid 6085] ioctl(4, LOOP_CLR_FD) = 0 [pid 6085] close(4) = 0 [pid 6085] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6085] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6084] <... futex resumed>) = 0 [pid 6084] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6084] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6085] <... futex resumed>) = 0 [pid 6085] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6085] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6084] <... futex resumed>) = 0 [pid 6084] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6084] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6085] dup(0) = 4 [pid 6085] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6084] <... futex resumed>) = 0 [pid 6084] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6084] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6085] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6085] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6084] <... futex resumed>) = 0 [pid 6084] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6084] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6085] open("./file0", O_RDONLY) = 5 [pid 6085] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6084] <... futex resumed>) = 0 [pid 6085] <... futex resumed>) = 1 [pid 6084] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6084] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 83.172563][ T6085] BTRFS info (device loop0): turning on sync discard [ 83.179302][ T6085] BTRFS info (device loop0): using free space tree [ 83.234898][ T6085] BTRFS info (device loop0): balance: start -f -s [ 83.241525][ T6085] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 83.249153][ T6085] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 83.257523][ T6085] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 83.271429][ T6085] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6085] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6084] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6084] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6084] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6084] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6103], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6103 [pid 6084] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6084] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6103 attached [pid 6103] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6103] open(".", O_RDONLY) = 6 [pid 6103] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6103] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6084] <... futex resumed>) = 0 [pid 6084] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6103] <... futex resumed>) = 0 [pid 6084] <... futex resumed>) = 1 [pid 6103] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 83.280411][ T6085] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 83.288166][ T6085] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 83.296269][ T6085] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 83.304148][ T6085] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 83.320042][ T6085] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6084] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6103] <... ioctl resumed>) = 0 [pid 6103] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6103] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6085] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6085] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6085] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6084] exit_group(0 [pid 6103] <... futex resumed>) = ? [pid 6085] <... futex resumed>) = ? [pid 6084] <... exit_group resumed>) = ? [pid 6103] +++ exited with 0 +++ [pid 6085] +++ exited with 0 +++ [pid 6084] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6084, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./54/binderfs") = 0 [ 83.405912][ T6085] BTRFS info (device loop0): balance: ended with status: 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./54/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./54/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./54/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./54") = 0 mkdir("./55", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6104 ./strace-static-x86_64: Process 6104 attached [pid 6104] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6104] chdir("./55") = 0 [pid 6104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6104] setpgid(0, 0) = 0 [pid 6104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6104] write(3, "1000", 4) = 4 [pid 6104] close(3) = 0 [pid 6104] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6104] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6104] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6104] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6105], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6105 [pid 6104] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6104] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6105 attached [pid 6105] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6105] memfd_create("syzkaller", 0) = 3 [pid 6105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6105] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6105] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6105] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6105] close(3) = 0 [pid 6105] mkdir("./file0", 0777) = 0 [ 83.676175][ T6105] loop0: detected capacity change from 0 to 32768 [ 83.687360][ T6105] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6105) [ 83.704723][ T6105] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 83.713574][ T6105] BTRFS info (device loop0): enabling ssd optimizations [pid 6105] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6105] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6105] chdir("./file0") = 0 [pid 6105] ioctl(4, LOOP_CLR_FD) = 0 [pid 6105] close(4) = 0 [pid 6105] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6105] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6104] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6105] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6104] <... futex resumed>) = 0 [pid 6105] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6104] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6105] <... futex resumed>) = 0 [pid 6104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6104] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6105] dup(0 [pid 6104] <... futex resumed>) = 0 [pid 6105] <... dup resumed>) = 4 [pid 6104] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6105] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6105] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6104] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6105] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6104] <... futex resumed>) = 0 [pid 6105] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6104] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6105] <... futex resumed>) = 0 [pid 6104] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6105] open("./file0", O_RDONLY [pid 6104] <... futex resumed>) = 0 [pid 6104] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6105] <... open resumed>) = 5 [pid 6105] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6105] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6104] <... futex resumed>) = 0 [pid 6105] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 83.720558][ T6105] BTRFS info (device loop0): using spread ssd allocation scheme [ 83.728315][ T6105] BTRFS info (device loop0): turning on sync discard [ 83.735059][ T6105] BTRFS info (device loop0): using free space tree [ 83.780882][ T6105] BTRFS info (device loop0): balance: start -f -s [ 83.789078][ T6105] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 83.796608][ T6105] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 83.805027][ T6105] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 83.818932][ T6105] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6104] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6104] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6104] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6104] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6123], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6123 [pid 6104] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6104] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6123 attached [pid 6123] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6123] open(".", O_RDONLY) = 6 [pid 6123] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6104] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6104] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 83.827811][ T6105] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 83.835537][ T6105] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 83.844232][ T6105] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 83.852255][ T6105] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 83.863100][ T6105] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6123] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6123] <... ioctl resumed>) = 0 [pid 6123] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6105] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [ 83.907811][ T6105] BTRFS info (device loop0): balance: ended with status: 0 [pid 6123] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6105] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6105] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] exit_group(0 [pid 6123] <... futex resumed>) = ? [pid 6105] <... futex resumed>) = ? [pid 6104] <... exit_group resumed>) = ? [pid 6123] +++ exited with 0 +++ [pid 6105] +++ exited with 0 +++ [pid 6104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6104, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./55/binderfs") = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./55/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./55/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./55/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./55") = 0 mkdir("./56", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6124 ./strace-static-x86_64: Process 6124 attached [pid 6124] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6124] chdir("./56") = 0 [pid 6124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6124] setpgid(0, 0) = 0 [pid 6124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6124] write(3, "1000", 4) = 4 [pid 6124] close(3) = 0 [pid 6124] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6124] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6124] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6125 attached , parent_tid=[6125], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6125 [pid 6125] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6125] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6125] <... futex resumed>) = 0 [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6125] memfd_create("syzkaller", 0) = 3 [pid 6125] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6125] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6125] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6125] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6125] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6125] close(3) = 0 [pid 6125] mkdir("./file0", 0777) = 0 [ 84.225320][ T6125] loop0: detected capacity change from 0 to 32768 [ 84.235620][ T6125] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6125) [ 84.251503][ T6125] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 84.260487][ T6125] BTRFS info (device loop0): enabling ssd optimizations [ 84.267502][ T6125] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6125] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6125] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6125] chdir("./file0") = 0 [pid 6125] ioctl(4, LOOP_CLR_FD) = 0 [pid 6125] close(4) = 0 [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6124] <... futex resumed>) = 0 [pid 6125] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6125] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6124] <... futex resumed>) = 0 [pid 6125] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6125] <... futex resumed>) = 0 [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6125] dup(0) = 4 [pid 6124] <... futex resumed>) = 0 [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6125] <... futex resumed>) = 0 [pid 6125] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6125] <... futex resumed>) = 0 [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6125] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6124] <... futex resumed>) = 0 [pid 6125] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6124] <... futex resumed>) = 0 [pid 6125] open("./file0", O_RDONLY [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6125] <... open resumed>) = 5 [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6124] <... futex resumed>) = 0 [pid 6125] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6124] <... futex resumed>) = 0 [pid 6125] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 84.275217][ T6125] BTRFS info (device loop0): turning on sync discard [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6125] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6124] <... futex resumed>) = 0 [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6125] open(".", O_RDONLY [pid 6124] <... futex resumed>) = 0 [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6125] <... open resumed>) = 6 [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6124] <... futex resumed>) = 0 [pid 6125] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6124] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6124] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6125] <... ioctl resumed>) = 0 [pid 6125] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6125] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6124] exit_group(0 [pid 6125] <... futex resumed>) = ? [pid 6124] <... exit_group resumed>) = ? [pid 6125] +++ exited with 0 +++ [pid 6124] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6124, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./56/binderfs") = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./56/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./56/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./56/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./56") = 0 mkdir("./57", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6143 attached , child_tidptr=0x5555571f95d0) = 6143 [pid 6143] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6143] chdir("./57") = 0 [pid 6143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6143] setpgid(0, 0) = 0 [pid 6143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6143] write(3, "1000", 4) = 4 [pid 6143] close(3) = 0 [pid 6143] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6143] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6143] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6143] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6144], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6144 [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6144 attached [pid 6144] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6144] memfd_create("syzkaller", 0) = 3 [pid 6144] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6144] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6144] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6144] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6144] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6144] close(3) = 0 [pid 6144] mkdir("./file0", 0777) = 0 [pid 6144] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6144] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6144] chdir("./file0") = 0 [pid 6144] ioctl(4, LOOP_CLR_FD) = 0 [pid 6144] close(4) = 0 [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6143] <... futex resumed>) = 0 [ 84.693403][ T6144] loop0: detected capacity change from 0 to 32768 [ 84.703978][ T6144] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6144) [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6144] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6143] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6144] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6143] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6144] dup(0) = 4 [pid 6143] <... futex resumed>) = 0 [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6144] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6144] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6144] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6143] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6144] open("./file0", O_RDONLY [pid 6143] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6144] <... open resumed>) = 5 [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6143] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6144] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6143] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6144] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = 0 [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6144] <... futex resumed>) = 1 [pid 6144] open(".", O_RDONLY) = 6 [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = 0 [pid 6144] <... futex resumed>) = 1 [pid 6143] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6143] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6144] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6143] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6144] <... ioctl resumed>) = 0 [pid 6144] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6144] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6143] exit_group(0) = ? [pid 6144] <... futex resumed>) = ? [pid 6144] +++ exited with 0 +++ [pid 6143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6143, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./57/binderfs") = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./57/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./57/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./57/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./57") = 0 mkdir("./58", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6162 ./strace-static-x86_64: Process 6162 attached [pid 6162] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6162] chdir("./58") = 0 [pid 6162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6162] setpgid(0, 0) = 0 [pid 6162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6162] write(3, "1000", 4) = 4 [pid 6162] close(3) = 0 [pid 6162] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6162] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6162] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6162] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6163 attached , parent_tid=[6163], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6163 [pid 6163] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6163] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6163] <... futex resumed>) = 0 [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6163] memfd_create("syzkaller", 0) = 3 [pid 6163] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6163] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6163] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6163] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6163] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6163] close(3) = 0 [pid 6163] mkdir("./file0", 0777) = 0 [pid 6163] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6163] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6163] chdir("./file0") = 0 [pid 6163] ioctl(4, LOOP_CLR_FD) = 0 [pid 6163] close(4) = 0 [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6162] <... futex resumed>) = 0 [pid 6163] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6163] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6162] <... futex resumed>) = 0 [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6163] <... futex resumed>) = 0 [pid 6162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6163] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6162] <... futex resumed>) = 0 [pid 6163] dup(0 [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6163] <... dup resumed>) = 4 [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6162] <... futex resumed>) = 0 [pid 6163] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6162] <... futex resumed>) = 0 [pid 6163] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6163] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6162] <... futex resumed>) = 0 [pid 6163] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6162] <... futex resumed>) = 0 [pid 6163] open("./file0", O_RDONLY [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6163] <... open resumed>) = 5 [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6162] <... futex resumed>) = 0 [pid 6163] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6162] <... futex resumed>) = 0 [pid 6163] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 85.117245][ T6163] loop0: detected capacity change from 0 to 32768 [ 85.128248][ T6163] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6163) [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6163] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6162] <... futex resumed>) = 0 [pid 6163] <... futex resumed>) = 1 [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6163] open(".", O_RDONLY [pid 6162] <... futex resumed>) = 0 [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6163] <... open resumed>) = 6 [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6162] <... futex resumed>) = 0 [pid 6162] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6162] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6163] <... futex resumed>) = 1 [pid 6163] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6162] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6163] <... ioctl resumed>) = 0 [pid 6163] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6162] exit_group(0 [pid 6163] <... futex resumed>) = 0 [pid 6163] ???( [pid 6162] <... exit_group resumed>) = ? [pid 6163] <... ??? resumed>) = ? [pid 6163] +++ exited with 0 +++ [pid 6162] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6162, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./58/binderfs") = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./58/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./58/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./58/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./58") = 0 mkdir("./59", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6181 ./strace-static-x86_64: Process 6181 attached [pid 6181] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6181] chdir("./59") = 0 [pid 6181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6181] setpgid(0, 0) = 0 [pid 6181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6181] write(3, "1000", 4) = 4 [pid 6181] close(3) = 0 [pid 6181] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6181] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6181] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6181] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6182], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6182 [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6182 attached [pid 6182] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6182] memfd_create("syzkaller", 0) = 3 [pid 6182] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6182] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6182] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6182] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6182] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6182] close(3) = 0 [pid 6182] mkdir("./file0", 0777) = 0 [pid 6182] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6182] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6182] chdir("./file0") = 0 [pid 6182] ioctl(4, LOOP_CLR_FD) = 0 [pid 6182] close(4) = 0 [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6181] <... futex resumed>) = 0 [pid 6182] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6182] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6181] <... futex resumed>) = 0 [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6182] <... futex resumed>) = 0 [pid 6181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6182] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6181] <... futex resumed>) = 0 [pid 6182] dup(0 [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6182] <... dup resumed>) = 4 [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6181] <... futex resumed>) = 0 [pid 6182] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6181] <... futex resumed>) = 0 [pid 6182] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6182] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6181] <... futex resumed>) = 0 [pid 6182] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6181] <... futex resumed>) = 0 [pid 6182] open("./file0", O_RDONLY [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6182] <... open resumed>) = 5 [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6181] <... futex resumed>) = 0 [pid 6182] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6181] <... futex resumed>) = 0 [pid 6182] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 85.544948][ T6182] loop0: detected capacity change from 0 to 32768 [ 85.556691][ T6182] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6182) [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6182] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6181] <... futex resumed>) = 0 [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6182] <... futex resumed>) = 1 [pid 6182] open(".", O_RDONLY) = 6 [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6181] <... futex resumed>) = 0 [pid 6181] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6181] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6182] <... futex resumed>) = 1 [pid 6182] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6181] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6182] <... ioctl resumed>) = 0 [pid 6182] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6182] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6181] exit_group(0) = ? [pid 6182] <... futex resumed>) = ? [pid 6182] +++ exited with 0 +++ [pid 6181] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6181, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=13 /* 0.13 s */} --- umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./59/binderfs") = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./59/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./59/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./59/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./59") = 0 mkdir("./60", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6200 ./strace-static-x86_64: Process 6200 attached [pid 6200] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6200] chdir("./60") = 0 [pid 6200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6200] setpgid(0, 0) = 0 [pid 6200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6200] write(3, "1000", 4) = 4 [pid 6200] close(3) = 0 [pid 6200] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6200] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6200] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6200] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6200] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6201 attached , parent_tid=[6201], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6201 [pid 6200] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6200] <... futex resumed>) = 0 [pid 6201] <... set_robust_list resumed>) = 0 [pid 6200] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6201] memfd_create("syzkaller", 0) = 3 [pid 6201] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6201] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6201] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6201] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6201] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6201] close(3) = 0 [pid 6201] mkdir("./file0", 0777) = 0 [ 85.986081][ T6201] loop0: detected capacity change from 0 to 32768 [ 85.996727][ T6201] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6201) [ 86.012652][ T6201] _btrfs_printk: 60 callbacks suppressed [ 86.012668][ T6201] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 86.027364][ T6201] BTRFS info (device loop0): enabling ssd optimizations [pid 6201] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6201] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6201] chdir("./file0") = 0 [pid 6201] ioctl(4, LOOP_CLR_FD) = 0 [pid 6201] close(4) = 0 [pid 6201] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6200] <... futex resumed>) = 0 [pid 6201] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6200] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6200] <... futex resumed>) = 0 [pid 6201] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6201] <... futex resumed>) = 0 [pid 6200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6201] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6201] dup(0 [pid 6200] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6201] <... dup resumed>) = 4 [pid 6201] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6200] <... futex resumed>) = 0 [pid 6200] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6200] <... futex resumed>) = 0 [pid 6201] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6200] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6201] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6200] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6201] <... futex resumed>) = 0 [pid 6200] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6201] open("./file0", O_RDONLY) = 5 [ 86.034450][ T6201] BTRFS info (device loop0): using spread ssd allocation scheme [ 86.042141][ T6201] BTRFS info (device loop0): turning on sync discard [ 86.048943][ T6201] BTRFS info (device loop0): using free space tree [pid 6201] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6200] <... futex resumed>) = 0 [pid 6201] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6200] <... futex resumed>) = 0 [pid 6201] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 86.090210][ T6201] BTRFS info (device loop0): balance: start -f -s [ 86.097233][ T6201] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 86.104753][ T6201] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 86.113049][ T6201] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 86.127114][ T6201] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6200] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6200] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6200] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6200] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6200] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6219], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6219 [pid 6200] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6200] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6219 attached [pid 6219] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6219] open(".", O_RDONLY) = 6 [pid 6219] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6200] <... futex resumed>) = 0 [pid 6219] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6200] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 86.135981][ T6201] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 86.143750][ T6201] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 86.151531][ T6201] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 86.159781][ T6201] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 86.172547][ T6201] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6219] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6200] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6200] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6200] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6219] <... ioctl resumed>) = 0 [pid 6219] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6219] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6201] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6201] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] exit_group(0) = ? [pid 6219] <... futex resumed>) = ? [pid 6219] +++ exited with 0 +++ [pid 6201] <... futex resumed>) = ? [pid 6201] +++ exited with 0 +++ [pid 6200] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6200, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./60/binderfs") = 0 [ 86.287493][ T6201] BTRFS info (device loop0): balance: ended with status: 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./60/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./60/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./60/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./60") = 0 mkdir("./61", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6220 ./strace-static-x86_64: Process 6220 attached [pid 6220] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6220] chdir("./61") = 0 [pid 6220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6220] setpgid(0, 0) = 0 [pid 6220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6220] write(3, "1000", 4) = 4 [pid 6220] close(3) = 0 [pid 6220] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6220] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6220] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6220] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6220] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6221], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6221 [pid 6220] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6220] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6221 attached [pid 6221] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6221] memfd_create("syzkaller", 0) = 3 [pid 6221] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6221] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6221] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6221] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6221] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6221] close(3) = 0 [pid 6221] mkdir("./file0", 0777) = 0 [ 86.553782][ T6221] loop0: detected capacity change from 0 to 32768 [ 86.562764][ T6221] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6221) [ 86.578707][ T6221] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 86.587925][ T6221] BTRFS info (device loop0): enabling ssd optimizations [ 86.595222][ T6221] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6221] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6221] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6221] chdir("./file0") = 0 [pid 6221] ioctl(4, LOOP_CLR_FD) = 0 [pid 6221] close(4) = 0 [pid 6221] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6220] <... futex resumed>) = 0 [pid 6220] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6220] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6221] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6221] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6220] <... futex resumed>) = 0 [pid 6221] dup(0 [pid 6220] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6221] <... dup resumed>) = 4 [pid 6220] <... futex resumed>) = 0 [pid 6221] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6220] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6221] <... futex resumed>) = 0 [pid 6220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6221] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6220] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6221] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6220] <... futex resumed>) = 0 [pid 6221] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6220] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6221] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6221] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6220] <... futex resumed>) = 0 [pid 6221] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6220] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6221] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6220] <... futex resumed>) = 0 [pid 6221] open("./file0", O_RDONLY [pid 6220] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6221] <... open resumed>) = 5 [pid 6221] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6220] <... futex resumed>) = 0 [pid 6221] <... futex resumed>) = 1 [pid 6220] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6221] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6220] <... futex resumed>) = 0 [ 86.602990][ T6221] BTRFS info (device loop0): turning on sync discard [ 86.610120][ T6221] BTRFS info (device loop0): using free space tree [ 86.652464][ T6221] BTRFS info (device loop0): balance: start -f -s [ 86.660304][ T6221] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 86.668387][ T6221] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 86.676814][ T6221] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 86.691399][ T6221] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6220] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6220] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6220] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6220] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6220] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6239], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6239 [pid 6220] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6220] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6239 attached [pid 6239] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6239] open(".", O_RDONLY) = 6 [pid 6239] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6239] <... futex resumed>) = 0 [pid 6239] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6220] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6239] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6220] <... futex resumed>) = 0 [ 86.701830][ T6221] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 86.709569][ T6221] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 86.717275][ T6221] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 86.725216][ T6221] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 86.743749][ T6221] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6220] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6239] <... ioctl resumed>) = 0 [pid 6239] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6239] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6221] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6221] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6220] exit_group(0 [pid 6239] <... futex resumed>) = ? [pid 6220] <... exit_group resumed>) = ? [pid 6239] +++ exited with 0 +++ [pid 6221] <... futex resumed>) = ? [pid 6221] +++ exited with 0 +++ [pid 6220] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6220, si_uid=0, si_status=0, si_utime=0, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./61/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./61/binderfs") = 0 [ 86.822968][ T6221] BTRFS info (device loop0): balance: ended with status: 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./61/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./61/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./61/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./61") = 0 mkdir("./62", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6240 ./strace-static-x86_64: Process 6240 attached [pid 6240] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6240] chdir("./62") = 0 [pid 6240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6240] setpgid(0, 0) = 0 [pid 6240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6240] write(3, "1000", 4) = 4 [pid 6240] close(3) = 0 [pid 6240] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6240] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6240] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6240] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6241 attached , parent_tid=[6241], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6241 [pid 6241] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6241] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6240] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6241] <... futex resumed>) = 0 [pid 6241] memfd_create("syzkaller", 0 [pid 6240] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6241] <... memfd_create resumed>) = 3 [pid 6241] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6241] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6241] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6241] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6241] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6241] close(3) = 0 [pid 6241] mkdir("./file0", 0777) = 0 [ 87.082152][ T6241] loop0: detected capacity change from 0 to 32768 [ 87.091725][ T6241] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6241) [ 87.108034][ T6241] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 87.116850][ T6241] BTRFS info (device loop0): enabling ssd optimizations [ 87.123894][ T6241] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6241] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6241] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6241] chdir("./file0") = 0 [pid 6241] ioctl(4, LOOP_CLR_FD) = 0 [pid 6241] close(4) = 0 [pid 6241] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... futex resumed>) = 0 [pid 6240] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6240] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6241] <... futex resumed>) = 1 [pid 6241] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6241] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6240] <... futex resumed>) = 0 [pid 6241] dup(0 [pid 6240] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6241] <... dup resumed>) = 4 [pid 6240] <... futex resumed>) = 0 [pid 6241] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6241] <... futex resumed>) = 0 [pid 6240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6240] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6240] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6241] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6241] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... futex resumed>) = 0 [pid 6241] <... futex resumed>) = 1 [pid 6240] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6241] open("./file0", O_RDONLY [pid 6240] <... futex resumed>) = 0 [pid 6240] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6241] <... open resumed>) = 5 [pid 6241] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... futex resumed>) = 0 [pid 6241] <... futex resumed>) = 1 [pid 6240] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6241] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6240] <... futex resumed>) = 0 [ 87.131545][ T6241] BTRFS info (device loop0): turning on sync discard [ 87.138289][ T6241] BTRFS info (device loop0): using free space tree [ 87.185070][ T6241] BTRFS info (device loop0): balance: start -f -s [ 87.192455][ T6241] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 87.200830][ T6241] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 87.209929][ T6241] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 87.224750][ T6241] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6240] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6240] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6240] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6240] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6259], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6259 [pid 6240] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6240] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6259 attached [pid 6259] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6259] open(".", O_RDONLY) = 6 [pid 6259] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6259] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6240] <... futex resumed>) = 0 [pid 6240] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6259] <... futex resumed>) = 0 [pid 6240] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 87.233949][ T6241] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 87.241806][ T6241] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 87.249720][ T6241] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 87.257747][ T6241] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 87.274329][ T6241] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6259] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6240] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6259] <... ioctl resumed>) = 0 [pid 6259] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6259] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6241] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6241] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6240] exit_group(0 [pid 6241] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6259] <... futex resumed>) = ? [pid 6241] <... futex resumed>) = ? [pid 6240] <... exit_group resumed>) = ? [pid 6259] +++ exited with 0 +++ [pid 6241] +++ exited with 0 +++ [pid 6240] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6240, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./62/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./62/binderfs") = 0 [ 87.367187][ T6241] BTRFS info (device loop0): balance: ended with status: 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./62/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./62/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./62/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./62") = 0 mkdir("./63", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6260 ./strace-static-x86_64: Process 6260 attached [pid 6260] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6260] chdir("./63") = 0 [pid 6260] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6260] setpgid(0, 0) = 0 [pid 6260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6260] write(3, "1000", 4) = 4 [pid 6260] close(3) = 0 [pid 6260] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6260] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6260] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6260] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6260] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6261 attached , parent_tid=[6261], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6261 [pid 6261] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6261] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6260] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6261] <... futex resumed>) = 0 [pid 6260] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6261] memfd_create("syzkaller", 0) = 3 [pid 6261] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6261] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6261] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6261] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6261] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6261] close(3) = 0 [pid 6261] mkdir("./file0", 0777) = 0 [ 87.622443][ T6261] loop0: detected capacity change from 0 to 32768 [ 87.633955][ T6261] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6261) [ 87.650298][ T6261] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 87.660058][ T6261] BTRFS info (device loop0): enabling ssd optimizations [pid 6261] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6261] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6261] chdir("./file0") = 0 [pid 6261] ioctl(4, LOOP_CLR_FD) = 0 [pid 6261] close(4) = 0 [pid 6261] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6261] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6260] <... futex resumed>) = 0 [pid 6260] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6260] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6261] <... futex resumed>) = 0 [pid 6261] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6261] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6261] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6260] <... futex resumed>) = 0 [pid 6260] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6260] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6261] <... futex resumed>) = 0 [pid 6261] dup(0) = 4 [pid 6261] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6260] <... futex resumed>) = 0 [pid 6260] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6260] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6261] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6261] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6260] <... futex resumed>) = 0 [pid 6260] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6260] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6261] open("./file0", O_RDONLY) = 5 [pid 6261] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6260] <... futex resumed>) = 0 [pid 6260] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6261] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6260] <... futex resumed>) = 0 [ 87.667211][ T6261] BTRFS info (device loop0): using spread ssd allocation scheme [ 87.675098][ T6261] BTRFS info (device loop0): turning on sync discard [ 87.681833][ T6261] BTRFS info (device loop0): using free space tree [ 87.734730][ T6261] BTRFS info (device loop0): balance: start -f -s [ 87.741408][ T6261] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 87.752875][ T6261] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 87.761524][ T6261] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 87.775263][ T6261] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6260] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6260] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6260] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6260] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6260] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6279], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6279 [pid 6260] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6260] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6279 attached [pid 6279] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6279] open(".", O_RDONLY) = 6 [pid 6279] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6260] <... futex resumed>) = 0 [pid 6260] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6260] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 87.784205][ T6261] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 87.791884][ T6261] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 87.799711][ T6261] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 87.807634][ T6261] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 6279] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6260] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 87.834633][ T6261] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6279] <... ioctl resumed>) = 0 [pid 6279] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6279] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6261] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6261] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6260] exit_group(0 [pid 6279] <... futex resumed>) = ? [pid 6260] <... exit_group resumed>) = ? [pid 6279] +++ exited with 0 +++ [pid 6261] +++ exited with 0 +++ [pid 6260] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6260, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./63/binderfs") = 0 [ 87.924281][ T6261] BTRFS info (device loop0): balance: ended with status: 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./63/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./63/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./63/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./63") = 0 mkdir("./64", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6280 ./strace-static-x86_64: Process 6280 attached [pid 6280] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6280] chdir("./64") = 0 [pid 6280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6280] setpgid(0, 0) = 0 [pid 6280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6280] write(3, "1000", 4) = 4 [pid 6280] close(3) = 0 [pid 6280] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6280] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6280] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6280] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6280] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6281], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6281 [pid 6280] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6280] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6281 attached [pid 6281] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6281] memfd_create("syzkaller", 0) = 3 [pid 6281] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6281] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6281] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6281] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6281] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6281] close(3) = 0 [pid 6281] mkdir("./file0", 0777) = 0 [ 88.206408][ T6281] loop0: detected capacity change from 0 to 32768 [ 88.217197][ T6281] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6281) [ 88.233957][ T6281] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 88.243611][ T6281] BTRFS info (device loop0): enabling ssd optimizations [pid 6281] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6281] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6281] chdir("./file0") = 0 [pid 6281] ioctl(4, LOOP_CLR_FD) = 0 [pid 6281] close(4) = 0 [pid 6281] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6281] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6280] <... futex resumed>) = 0 [pid 6280] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6280] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6281] <... futex resumed>) = 0 [pid 6281] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6281] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6280] <... futex resumed>) = 0 [pid 6280] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6280] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6281] <... futex resumed>) = 1 [pid 6281] dup(0) = 4 [pid 6281] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6280] <... futex resumed>) = 0 [pid 6281] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6280] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6281] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6280] <... futex resumed>) = 0 [pid 6281] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6280] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6281] <... futex resumed>) = 0 [pid 6280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6281] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6280] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6281] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6280] <... futex resumed>) = 0 [pid 6281] open("./file0", O_RDONLY [pid 6280] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6281] <... open resumed>) = 5 [ 88.250556][ T6281] BTRFS info (device loop0): using spread ssd allocation scheme [ 88.258341][ T6281] BTRFS info (device loop0): turning on sync discard [ 88.265174][ T6281] BTRFS info (device loop0): using free space tree [pid 6281] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6280] <... futex resumed>) = 0 [pid 6281] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6280] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 88.323918][ T6281] BTRFS info (device loop0): balance: start -f -s [ 88.330618][ T6281] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 88.337906][ T6281] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 88.346951][ T6281] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 88.360624][ T6281] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6280] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6280] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6280] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6280] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6280] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6299], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6299 ./strace-static-x86_64: Process 6299 attached [pid 6280] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6299] set_robust_list(0x7f4e43fc49e0, 24 [pid 6280] <... futex resumed>) = 0 [pid 6299] <... set_robust_list resumed>) = 0 [pid 6280] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6299] open(".", O_RDONLY) = 6 [pid 6299] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6280] <... futex resumed>) = 0 [pid 6299] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6280] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 88.371400][ T6281] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 88.379607][ T6281] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 88.387428][ T6281] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 88.395436][ T6281] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 88.406734][ T6281] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6280] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6299] <... ioctl resumed>) = 0 [pid 6299] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6299] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6281] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6281] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6281] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6280] exit_group(0 [pid 6299] <... futex resumed>) = ? [pid 6281] <... futex resumed>) = ? [pid 6280] <... exit_group resumed>) = ? [pid 6299] +++ exited with 0 +++ [pid 6281] +++ exited with 0 +++ [pid 6280] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6280, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=27 /* 0.27 s */} --- umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./64/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./64/binderfs") = 0 [ 88.494741][ T6281] BTRFS info (device loop0): balance: ended with status: 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./64/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./64/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./64/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./64") = 0 mkdir("./65", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6300 ./strace-static-x86_64: Process 6300 attached [pid 6300] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6300] chdir("./65") = 0 [pid 6300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6300] setpgid(0, 0) = 0 [pid 6300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6300] write(3, "1000", 4) = 4 [pid 6300] close(3) = 0 [pid 6300] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6300] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6300] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6300] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6301], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6301 [pid 6300] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6301 attached [pid 6301] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6301] memfd_create("syzkaller", 0) = 3 [pid 6301] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6301] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6301] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6301] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6301] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6301] close(3) = 0 [pid 6301] mkdir("./file0", 0777) = 0 [ 88.772135][ T6301] loop0: detected capacity change from 0 to 32768 [ 88.782419][ T6301] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6301) [ 88.800399][ T6301] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 88.809174][ T6301] BTRFS info (device loop0): enabling ssd optimizations [pid 6301] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6301] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6301] chdir("./file0") = 0 [pid 6301] ioctl(4, LOOP_CLR_FD) = 0 [pid 6301] close(4) = 0 [pid 6301] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6300] <... futex resumed>) = 0 [pid 6300] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6301] <... futex resumed>) = 1 [pid 6301] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6301] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6300] <... futex resumed>) = 0 [pid 6300] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6301] <... futex resumed>) = 1 [pid 6301] dup(0) = 4 [pid 6301] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6300] <... futex resumed>) = 0 [pid 6300] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6301] <... futex resumed>) = 1 [pid 6301] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6301] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6300] <... futex resumed>) = 0 [pid 6300] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6301] <... futex resumed>) = 1 [pid 6301] open("./file0", O_RDONLY) = 5 [pid 6301] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6300] <... futex resumed>) = 0 [pid 6300] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6301] <... futex resumed>) = 1 [ 88.816557][ T6301] BTRFS info (device loop0): using spread ssd allocation scheme [ 88.824348][ T6301] BTRFS info (device loop0): turning on sync discard [ 88.831074][ T6301] BTRFS info (device loop0): using free space tree [ 88.872665][ T6301] BTRFS info (device loop0): balance: start -f -s [ 88.879841][ T6301] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 88.887789][ T6301] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 88.896254][ T6301] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 88.910071][ T6301] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6301] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6300] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6300] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6300] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6319], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6319 [pid 6300] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6319 attached [pid 6319] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6319] open(".", O_RDONLY) = 6 [pid 6319] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6300] <... futex resumed>) = 0 [pid 6300] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6300] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 88.918922][ T6301] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 88.926635][ T6301] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 88.934428][ T6301] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 88.942373][ T6301] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 88.956383][ T6301] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6319] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6319] <... ioctl resumed>) = 0 [pid 6319] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6319] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6301] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6300] exit_group(0 [pid 6301] <... futex resumed>) = 0 [pid 6301] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6319] <... futex resumed>) = ? [pid 6301] <... futex resumed>) = ? [pid 6300] <... exit_group resumed>) = ? [pid 6319] +++ exited with 0 +++ [pid 6301] +++ exited with 0 +++ [pid 6300] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6300, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./65/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./65/binderfs") = 0 [ 89.039301][ T6301] BTRFS info (device loop0): balance: ended with status: 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./65/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./65/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./65/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./65") = 0 mkdir("./66", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6320 ./strace-static-x86_64: Process 6320 attached [pid 6320] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6320] chdir("./66") = 0 [pid 6320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6320] setpgid(0, 0) = 0 [pid 6320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6320] write(3, "1000", 4) = 4 [pid 6320] close(3) = 0 [pid 6320] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6320] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6320] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6321 attached , parent_tid=[6321], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6321 [pid 6321] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6321] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6320] <... futex resumed>) = 0 [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6321] memfd_create("syzkaller", 0) = 3 [pid 6321] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6321] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6321] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6321] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6321] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6321] close(3) = 0 [pid 6321] mkdir("./file0", 0777) = 0 [ 89.333619][ T6321] loop0: detected capacity change from 0 to 32768 [ 89.342733][ T6321] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6321) [ 89.358987][ T6321] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 89.367849][ T6321] BTRFS info (device loop0): enabling ssd optimizations [ 89.374929][ T6321] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6321] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6321] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6321] chdir("./file0") = 0 [pid 6321] ioctl(4, LOOP_CLR_FD) = 0 [pid 6321] close(4) = 0 [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6320] <... futex resumed>) = 0 [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6321] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6320] <... futex resumed>) = 0 [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6321] dup(0 [pid 6320] <... futex resumed>) = 0 [pid 6321] <... dup resumed>) = 4 [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6320] <... futex resumed>) = 0 [pid 6321] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6321] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6320] <... futex resumed>) = 0 [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6321] <... futex resumed>) = 0 [pid 6320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6321] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6320] <... futex resumed>) = 0 [pid 6321] open("./file0", O_RDONLY [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6321] <... open resumed>) = 5 [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6320] <... futex resumed>) = 0 [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6321] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6320] <... futex resumed>) = 0 [ 89.382668][ T6321] BTRFS info (device loop0): turning on sync discard [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6321] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6320] <... futex resumed>) = 0 [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6321] <... futex resumed>) = 1 [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6321] open(".", O_RDONLY) = 6 [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6320] <... futex resumed>) = 0 [pid 6321] <... futex resumed>) = 1 [pid 6320] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6321] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6320] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6321] <... ioctl resumed>) = 0 [pid 6321] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6321] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6320] exit_group(0) = ? [pid 6321] <... futex resumed>) = ? [pid 6321] +++ exited with 0 +++ [pid 6320] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6320, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./66/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./66/binderfs") = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./66/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./66/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./66/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./66") = 0 mkdir("./67", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6339 ./strace-static-x86_64: Process 6339 attached [pid 6339] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6339] chdir("./67") = 0 [pid 6339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6339] setpgid(0, 0) = 0 [pid 6339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6339] write(3, "1000", 4) = 4 [pid 6339] close(3) = 0 [pid 6339] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6339] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6339] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6340 attached , parent_tid=[6340], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6340 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6340] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6340] memfd_create("syzkaller", 0) = 3 [pid 6340] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6340] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6340] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6340] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6340] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6340] close(3) = 0 [pid 6340] mkdir("./file0", 0777) = 0 [pid 6340] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6340] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6340] chdir("./file0") = 0 [pid 6340] ioctl(4, LOOP_CLR_FD) = 0 [pid 6340] close(4) = 0 [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6339] <... futex resumed>) = 0 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6340] <... futex resumed>) = 1 [pid 6340] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6339] <... futex resumed>) = 0 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6340] <... futex resumed>) = 1 [pid 6340] dup(0) = 4 [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6339] <... futex resumed>) = 0 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6340] <... futex resumed>) = 1 [pid 6340] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6339] <... futex resumed>) = 0 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 89.796371][ T6340] loop0: detected capacity change from 0 to 32768 [ 89.807365][ T6340] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6340) [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6340] <... futex resumed>) = 1 [pid 6340] open("./file0", O_RDONLY) = 5 [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6339] <... futex resumed>) = 0 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6340] <... futex resumed>) = 1 [pid 6340] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6339] <... futex resumed>) = 0 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6340] <... futex resumed>) = 1 [pid 6340] open(".", O_RDONLY) = 6 [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6339] <... futex resumed>) = 0 [pid 6339] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6339] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6340] <... futex resumed>) = 1 [pid 6340] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6339] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6340] <... ioctl resumed>) = 0 [pid 6340] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6340] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6339] exit_group(0 [pid 6340] <... futex resumed>) = ? [pid 6339] <... exit_group resumed>) = ? [pid 6340] +++ exited with 0 +++ [pid 6339] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6339, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=13 /* 0.13 s */} --- umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./67/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./67/binderfs") = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./67/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./67/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./67/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./67") = 0 mkdir("./68", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6358 ./strace-static-x86_64: Process 6358 attached [pid 6358] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6358] chdir("./68") = 0 [pid 6358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6358] setpgid(0, 0) = 0 [pid 6358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6358] write(3, "1000", 4) = 4 [pid 6358] close(3) = 0 [pid 6358] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6358] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6358] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6358] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6359], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6359 [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6359 attached [pid 6359] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6359] memfd_create("syzkaller", 0) = 3 [pid 6359] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6359] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6359] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6359] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6359] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6359] close(3) = 0 [pid 6359] mkdir("./file0", 0777) = 0 [pid 6359] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6359] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6359] chdir("./file0") = 0 [pid 6359] ioctl(4, LOOP_CLR_FD) = 0 [pid 6359] close(4) = 0 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6358] <... futex resumed>) = 0 [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6359] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6358] <... futex resumed>) = 0 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [ 90.233541][ T6359] loop0: detected capacity change from 0 to 32768 [ 90.245086][ T6359] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6359) [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6359] <... futex resumed>) = 0 [pid 6358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6359] dup(0 [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6359] <... dup resumed>) = 4 [pid 6358] <... futex resumed>) = 0 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6359] <... futex resumed>) = 0 [pid 6358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6359] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6359] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6358] <... futex resumed>) = 0 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6359] <... futex resumed>) = 0 [pid 6358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6359] open("./file0", O_RDONLY [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6359] <... open resumed>) = 5 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6358] <... futex resumed>) = 0 [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6359] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6359] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6358] <... futex resumed>) = 0 [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6359] open(".", O_RDONLY [pid 6358] <... futex resumed>) = 0 [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6359] <... open resumed>) = 6 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6358] <... futex resumed>) = 0 [pid 6358] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6359] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6358] <... futex resumed>) = 0 [pid 6358] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6359] <... ioctl resumed>) = 0 [pid 6359] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6358] exit_group(0) = ? [pid 6359] +++ exited with 0 +++ [pid 6358] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6358, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./68/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./68/binderfs") = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./68/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./68/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./68/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./68") = 0 mkdir("./69", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6377 ./strace-static-x86_64: Process 6377 attached [pid 6377] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6377] chdir("./69") = 0 [pid 6377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6377] setpgid(0, 0) = 0 [pid 6377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6377] write(3, "1000", 4) = 4 [pid 6377] close(3) = 0 [pid 6377] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6377] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6377] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6378], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6378 [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6378 attached [pid 6378] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6378] memfd_create("syzkaller", 0) = 3 [pid 6378] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6378] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6378] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6378] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6378] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6378] close(3) = 0 [pid 6378] mkdir("./file0", 0777) = 0 [pid 6378] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6378] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6378] chdir("./file0") = 0 [pid 6378] ioctl(4, LOOP_CLR_FD) = 0 [pid 6378] close(4) = 0 [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6377] <... futex resumed>) = 0 [pid 6378] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6377] <... futex resumed>) = 0 [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6378] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6377] <... futex resumed>) = 0 [pid 6378] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6377] <... futex resumed>) = 0 [pid 6378] dup(0 [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6378] <... dup resumed>) = 4 [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6377] <... futex resumed>) = 0 [pid 6378] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6377] <... futex resumed>) = 0 [pid 6378] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6378] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6377] <... futex resumed>) = 0 [ 90.664748][ T6378] loop0: detected capacity change from 0 to 32768 [ 90.675238][ T6378] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6378) [pid 6378] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6377] <... futex resumed>) = 0 [pid 6378] open("./file0", O_RDONLY [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6378] <... open resumed>) = 5 [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6377] <... futex resumed>) = 0 [pid 6378] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6377] <... futex resumed>) = 0 [pid 6378] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6378] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6377] <... futex resumed>) = 0 [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6378] <... futex resumed>) = 1 [pid 6378] open(".", O_RDONLY) = 6 [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6377] <... futex resumed>) = 0 [pid 6377] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6378] <... futex resumed>) = 1 [pid 6378] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6377] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6378] <... ioctl resumed>) = 0 [pid 6378] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6378] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6377] exit_group(0 [pid 6378] <... futex resumed>) = ? [pid 6377] <... exit_group resumed>) = ? [pid 6378] +++ exited with 0 +++ [pid 6377] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6377, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./69/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./69/binderfs") = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./69/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./69/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./69/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./69") = 0 mkdir("./70", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6396 ./strace-static-x86_64: Process 6396 attached [pid 6396] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6396] chdir("./70") = 0 [pid 6396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6396] setpgid(0, 0) = 0 [pid 6396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6396] write(3, "1000", 4) = 4 [pid 6396] close(3) = 0 [pid 6396] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6396] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6396] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6396] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6397 attached , parent_tid=[6397], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6397 [pid 6397] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6397] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6396] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6397] <... futex resumed>) = 0 [pid 6396] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6397] memfd_create("syzkaller", 0) = 3 [pid 6397] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6397] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6397] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6397] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6397] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6397] close(3) = 0 [pid 6397] mkdir("./file0", 0777) = 0 [ 91.105792][ T6397] loop0: detected capacity change from 0 to 32768 [ 91.126145][ T6397] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6397) [ 91.142257][ T6397] _btrfs_printk: 60 callbacks suppressed [pid 6397] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6397] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6397] chdir("./file0") = 0 [pid 6397] ioctl(4, LOOP_CLR_FD) = 0 [pid 6397] close(4) = 0 [pid 6397] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6396] <... futex resumed>) = 0 [pid 6396] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6397] <... futex resumed>) = 1 [pid 6397] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6397] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6396] <... futex resumed>) = 0 [pid 6396] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6397] <... futex resumed>) = 1 [pid 6397] dup(0) = 4 [pid 6397] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6396] <... futex resumed>) = 0 [pid 6396] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6397] <... futex resumed>) = 1 [pid 6397] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6397] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6396] <... futex resumed>) = 0 [pid 6396] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6397] <... futex resumed>) = 1 [pid 6397] open("./file0", O_RDONLY) = 5 [pid 6397] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6396] <... futex resumed>) = 0 [pid 6396] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6397] <... futex resumed>) = 1 [ 91.142268][ T6397] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 91.156684][ T6397] BTRFS info (device loop0): enabling ssd optimizations [ 91.163665][ T6397] BTRFS info (device loop0): using spread ssd allocation scheme [ 91.171458][ T6397] BTRFS info (device loop0): turning on sync discard [ 91.178231][ T6397] BTRFS info (device loop0): using free space tree [ 91.217643][ T6397] BTRFS info (device loop0): balance: start -f -s [ 91.224689][ T6397] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 91.231870][ T6397] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 91.240560][ T6397] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 91.254300][ T6397] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6397] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6396] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6396] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6396] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6396] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6415], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6415 [pid 6396] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6415 attached [pid 6415] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6415] open(".", O_RDONLY) = 6 [pid 6415] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6396] <... futex resumed>) = 0 [pid 6415] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6396] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6396] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 91.263345][ T6397] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 91.272501][ T6397] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 91.280702][ T6397] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 91.288695][ T6397] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 91.299073][ T6397] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6415] <... ioctl resumed>) = 0 [pid 6415] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6415] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6397] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6397] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6396] exit_group(0 [pid 6415] <... futex resumed>) = ? [pid 6396] <... exit_group resumed>) = ? [pid 6415] +++ exited with 0 +++ [pid 6397] <... futex resumed>) = ? [pid 6397] +++ exited with 0 +++ [pid 6396] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6396, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./70/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./70/binderfs") = 0 [ 91.390129][ T6397] BTRFS info (device loop0): balance: ended with status: 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./70/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./70/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./70/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./70") = 0 mkdir("./71", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6416 ./strace-static-x86_64: Process 6416 attached [pid 6416] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6416] chdir("./71") = 0 [pid 6416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6416] setpgid(0, 0) = 0 [pid 6416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6416] write(3, "1000", 4) = 4 [pid 6416] close(3) = 0 [pid 6416] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6416] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6416] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6416] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6417 attached , parent_tid=[6417], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6417 [pid 6417] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6416] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6417] <... set_robust_list resumed>) = 0 [pid 6416] <... futex resumed>) = 0 [pid 6416] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6417] memfd_create("syzkaller", 0) = 3 [pid 6417] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6417] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6417] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6417] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6417] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6417] close(3) = 0 [pid 6417] mkdir("./file0", 0777) = 0 [ 91.660215][ T6417] loop0: detected capacity change from 0 to 32768 [ 91.669224][ T6417] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6417) [ 91.686050][ T6417] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 91.695257][ T6417] BTRFS info (device loop0): enabling ssd optimizations [ 91.702264][ T6417] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6417] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6417] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6417] chdir("./file0") = 0 [pid 6417] ioctl(4, LOOP_CLR_FD) = 0 [pid 6417] close(4) = 0 [pid 6417] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6416] <... futex resumed>) = 0 [pid 6416] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6417] <... futex resumed>) = 1 [pid 6417] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6417] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6416] <... futex resumed>) = 0 [pid 6416] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6417] <... futex resumed>) = 1 [pid 6417] dup(0) = 4 [pid 6417] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6416] <... futex resumed>) = 0 [pid 6416] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6417] <... futex resumed>) = 1 [pid 6417] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6417] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6416] <... futex resumed>) = 0 [pid 6416] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6417] <... futex resumed>) = 1 [pid 6417] open("./file0", O_RDONLY) = 5 [pid 6417] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6416] <... futex resumed>) = 0 [pid 6416] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6417] <... futex resumed>) = 1 [ 91.710175][ T6417] BTRFS info (device loop0): turning on sync discard [ 91.716978][ T6417] BTRFS info (device loop0): using free space tree [ 91.761030][ T6417] BTRFS info (device loop0): balance: start -f -s [ 91.773704][ T6417] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 91.780902][ T6417] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 91.789394][ T6417] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 6417] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6416] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6416] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6416] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6416] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6435], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6435 [pid 6416] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6435 attached [pid 6435] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6435] open(".", O_RDONLY) = 6 [pid 6435] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6416] <... futex resumed>) = 0 [pid 6416] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6416] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6435] <... futex resumed>) = 1 [pid 6435] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6416] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6416] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6416] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 91.803263][ T6417] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 91.812090][ T6417] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 91.819829][ T6417] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 91.827501][ T6417] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 91.836544][ T6417] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 91.846509][ T6417] BTRFS info (device loop0): relocating block group 1048576 flags system [ 91.876507][ T6417] BTRFS info (device loop0): balance: ended with status: 0 [pid 6435] <... ioctl resumed>) = 0 [pid 6435] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6417] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6435] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6417] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6417] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6416] exit_group(0) = ? [pid 6435] <... futex resumed>) = ? [pid 6417] <... futex resumed>) = ? [pid 6435] +++ exited with 0 +++ [pid 6417] +++ exited with 0 +++ [pid 6416] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6416, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./71/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./71/binderfs") = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./71/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./71/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./71/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./71") = 0 mkdir("./72", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6436 ./strace-static-x86_64: Process 6436 attached [pid 6436] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6436] chdir("./72") = 0 [pid 6436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6436] setpgid(0, 0) = 0 [pid 6436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6436] write(3, "1000", 4) = 4 [pid 6436] close(3) = 0 [pid 6436] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6436] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6436] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6436] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6437 attached , parent_tid=[6437], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6437 [pid 6436] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6437] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6437] memfd_create("syzkaller", 0) = 3 [pid 6437] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6437] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6437] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6437] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6437] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6437] close(3) = 0 [pid 6437] mkdir("./file0", 0777) = 0 [ 92.184738][ T6437] loop0: detected capacity change from 0 to 32768 [ 92.194143][ T6437] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6437) [ 92.210052][ T6437] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 92.219091][ T6437] BTRFS info (device loop0): enabling ssd optimizations [pid 6437] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6437] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6437] chdir("./file0") = 0 [pid 6437] ioctl(4, LOOP_CLR_FD) = 0 [pid 6437] close(4) = 0 [pid 6437] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6436] <... futex resumed>) = 0 [pid 6437] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6436] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6437] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6436] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6437] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6436] <... futex resumed>) = 0 [pid 6437] dup(0 [pid 6436] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6437] <... dup resumed>) = 4 [pid 6437] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6436] <... futex resumed>) = 0 [pid 6436] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6437] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6436] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6437] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6437] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6436] <... futex resumed>) = 0 [pid 6437] <... futex resumed>) = 1 [pid 6436] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6437] open("./file0", O_RDONLY) = 5 [pid 6437] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6436] <... futex resumed>) = 0 [pid 6437] <... futex resumed>) = 1 [pid 6436] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 92.228209][ T6437] BTRFS info (device loop0): using spread ssd allocation scheme [ 92.236159][ T6437] BTRFS info (device loop0): turning on sync discard [ 92.242874][ T6437] BTRFS info (device loop0): using free space tree [ 92.293581][ T6437] BTRFS info (device loop0): balance: start -f -s [ 92.300463][ T6437] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 92.307814][ T6437] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 92.316397][ T6437] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 92.330070][ T6437] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6437] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6436] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6436] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6436] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6436] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6455], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6455 [pid 6436] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6455 attached [pid 6455] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6455] open(".", O_RDONLY) = 6 [pid 6455] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6436] <... futex resumed>) = 0 [pid 6436] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6455] <... futex resumed>) = 1 [pid 6455] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6436] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 92.338931][ T6437] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 92.346678][ T6437] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 92.354393][ T6437] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 92.362238][ T6437] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 92.375462][ T6437] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6455] <... ioctl resumed>) = 0 [pid 6455] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6455] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6437] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6437] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6436] exit_group(0 [pid 6455] <... futex resumed>) = ? [pid 6455] +++ exited with 0 +++ [pid 6436] <... exit_group resumed>) = ? [pid 6437] +++ exited with 0 +++ [pid 6436] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6436, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./72/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./72/binderfs") = 0 [ 92.460394][ T6437] BTRFS info (device loop0): balance: ended with status: 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./72/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./72/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./72/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./72") = 0 mkdir("./73", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6456 attached [pid 6456] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6456] chdir("./73" [pid 4992] <... clone resumed>, child_tidptr=0x5555571f95d0) = 6456 [pid 6456] <... chdir resumed>) = 0 [pid 6456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6456] setpgid(0, 0) = 0 [pid 6456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6456] write(3, "1000", 4) = 4 [pid 6456] close(3) = 0 [pid 6456] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6456] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6456] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6456] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6457], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6457 [pid 6456] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6456] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6457 attached [pid 6457] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6457] memfd_create("syzkaller", 0) = 3 [pid 6457] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6457] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6457] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6457] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6457] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6457] close(3) = 0 [pid 6457] mkdir("./file0", 0777) = 0 [ 92.716931][ T6457] loop0: detected capacity change from 0 to 32768 [ 92.726476][ T6457] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6457) [ 92.743116][ T6457] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 92.752030][ T6457] BTRFS info (device loop0): enabling ssd optimizations [ 92.759191][ T6457] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6457] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6457] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6457] chdir("./file0") = 0 [pid 6457] ioctl(4, LOOP_CLR_FD) = 0 [pid 6457] close(4) = 0 [pid 6457] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6456] <... futex resumed>) = 0 [pid 6457] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6456] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6457] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6456] <... futex resumed>) = 0 [pid 6457] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6456] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6457] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6456] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6456] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6457] <... futex resumed>) = 0 [pid 6456] <... futex resumed>) = 0 [pid 6457] dup(0 [pid 6456] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6457] <... dup resumed>) = 4 [pid 6457] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6456] <... futex resumed>) = 0 [pid 6457] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6456] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6456] <... futex resumed>) = 0 [pid 6457] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6456] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6457] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6457] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6456] <... futex resumed>) = 0 [pid 6457] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6456] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6456] <... futex resumed>) = 0 [pid 6457] open("./file0", O_RDONLY [pid 6456] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6457] <... open resumed>) = 5 [pid 6457] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6456] <... futex resumed>) = 0 [pid 6457] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6456] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6456] <... futex resumed>) = 0 [pid 6457] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 92.767127][ T6457] BTRFS info (device loop0): turning on sync discard [ 92.774012][ T6457] BTRFS info (device loop0): using free space tree [ 92.822020][ T6457] BTRFS info (device loop0): balance: start -f -s [ 92.828917][ T6457] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 92.836586][ T6457] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 92.845042][ T6457] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 92.859687][ T6457] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6456] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6456] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6456] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6456] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6475], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6475 [pid 6456] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6456] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6475 attached [pid 6475] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6475] open(".", O_RDONLY) = 6 [pid 6475] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6456] <... futex resumed>) = 0 [pid 6475] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6456] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6456] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6475] <... futex resumed>) = 0 [ 92.868666][ T6457] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 92.876378][ T6457] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 92.884084][ T6457] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 92.891927][ T6457] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 92.908468][ T6457] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6475] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6456] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6475] <... ioctl resumed>) = 0 [pid 6475] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6475] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6457] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6457] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6457] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6456] exit_group(0 [pid 6475] <... futex resumed>) = ? [pid 6457] <... futex resumed>) = ? [pid 6456] <... exit_group resumed>) = ? [pid 6475] +++ exited with 0 +++ [pid 6457] +++ exited with 0 +++ [pid 6456] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6456, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./73/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./73/binderfs") = 0 [ 92.952751][ T6457] BTRFS info (device loop0): balance: ended with status: 0 umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./73/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./73/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./73/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./73") = 0 mkdir("./74", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6476 ./strace-static-x86_64: Process 6476 attached [pid 6476] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6476] chdir("./74") = 0 [pid 6476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6476] setpgid(0, 0) = 0 [pid 6476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6476] write(3, "1000", 4) = 4 [pid 6476] close(3) = 0 [pid 6476] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6476] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6476] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6476] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6476] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6477 attached , parent_tid=[6477], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6477 [pid 6476] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6476] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6477] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6477] memfd_create("syzkaller", 0) = 3 [pid 6477] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6477] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6477] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6477] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6477] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6477] close(3) = 0 [pid 6477] mkdir("./file0", 0777) = 0 [ 93.237971][ T6477] loop0: detected capacity change from 0 to 32768 [ 93.251317][ T6477] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6477) [ 93.267406][ T6477] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 93.276436][ T6477] BTRFS info (device loop0): enabling ssd optimizations [pid 6477] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6477] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6477] chdir("./file0") = 0 [pid 6477] ioctl(4, LOOP_CLR_FD) = 0 [pid 6477] close(4) = 0 [pid 6477] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6476] <... futex resumed>) = 0 [pid 6476] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6476] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6477] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6477] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6476] <... futex resumed>) = 0 [pid 6476] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6477] dup(0 [pid 6476] <... futex resumed>) = 0 [pid 6477] <... dup resumed>) = 4 [pid 6476] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6477] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6476] <... futex resumed>) = 0 [pid 6477] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6476] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6477] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6476] <... futex resumed>) = 0 [pid 6477] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6476] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6477] <... futex resumed>) = 0 [pid 6476] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6477] open("./file0", O_RDONLY [pid 6476] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6477] <... open resumed>) = 5 [pid 6476] <... futex resumed>) = 0 [pid 6477] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6476] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6477] <... futex resumed>) = 0 [pid 6476] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6477] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6476] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 93.283833][ T6477] BTRFS info (device loop0): using spread ssd allocation scheme [ 93.291480][ T6477] BTRFS info (device loop0): turning on sync discard [ 93.298447][ T6477] BTRFS info (device loop0): using free space tree [ 93.327755][ T6477] BTRFS info (device loop0): balance: start -f -s [ 93.337137][ T6477] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 93.344328][ T6477] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 93.352604][ T6477] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 93.366361][ T6477] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 93.375234][ T6477] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [pid 6476] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6476] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6476] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6476] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6476] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6495], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6495 [pid 6476] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6476] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6495 attached [pid 6495] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6495] open(".", O_RDONLY) = 6 [pid 6495] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6476] <... futex resumed>) = 0 [pid 6495] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6476] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6495] <... futex resumed>) = 0 [pid 6476] <... futex resumed>) = 1 [pid 6495] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 93.382906][ T6477] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 93.390663][ T6477] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 93.398550][ T6477] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 93.408167][ T6477] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6476] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6476] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6495] <... ioctl resumed>) = 0 [pid 6495] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6495] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6477] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6477] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6477] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6476] exit_group(0 [pid 6495] <... futex resumed>) = ? [pid 6477] <... futex resumed>) = ? [pid 6476] <... exit_group resumed>) = ? [pid 6495] +++ exited with 0 +++ [pid 6477] +++ exited with 0 +++ [pid 6476] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6476, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./74/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./74/binderfs") = 0 [ 93.499283][ T6477] BTRFS info (device loop0): balance: ended with status: 0 umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./74/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./74/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./74/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./74") = 0 mkdir("./75", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6497 ./strace-static-x86_64: Process 6497 attached [pid 6497] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6497] chdir("./75") = 0 [pid 6497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6497] setpgid(0, 0) = 0 [pid 6497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6497] write(3, "1000", 4) = 4 [pid 6497] close(3) = 0 [pid 6497] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6497] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6497] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6497] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6498], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6498 ./strace-static-x86_64: Process 6498 attached [pid 6497] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6498] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6497] <... futex resumed>) = 0 [pid 6497] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6498] <... set_robust_list resumed>) = 0 [pid 6498] memfd_create("syzkaller", 0) = 3 [pid 6498] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6498] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6498] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6498] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6498] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6498] close(3) = 0 [pid 6498] mkdir("./file0", 0777) = 0 [ 93.779956][ T6498] loop0: detected capacity change from 0 to 32768 [ 93.790604][ T6498] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6498) [ 93.807653][ T6498] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 93.816490][ T6498] BTRFS info (device loop0): enabling ssd optimizations [pid 6498] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6498] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6498] chdir("./file0") = 0 [pid 6498] ioctl(4, LOOP_CLR_FD) = 0 [pid 6498] close(4) = 0 [pid 6498] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6497] <... futex resumed>) = 0 [pid 6498] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6497] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6498] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6497] <... futex resumed>) = 0 [pid 6498] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6497] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6498] <... futex resumed>) = 0 [pid 6497] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6498] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6497] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6497] <... futex resumed>) = 0 [pid 6498] dup(0 [pid 6497] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6498] <... dup resumed>) = 4 [pid 6498] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6497] <... futex resumed>) = 0 [pid 6498] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6497] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6497] <... futex resumed>) = 0 [pid 6498] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6497] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6498] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6498] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6497] <... futex resumed>) = 0 [pid 6498] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6497] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6497] <... futex resumed>) = 0 [pid 6498] open("./file0", O_RDONLY [pid 6497] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6498] <... open resumed>) = 5 [pid 6498] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6497] <... futex resumed>) = 0 [pid 6498] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6497] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6497] <... futex resumed>) = 0 [pid 6498] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 93.823647][ T6498] BTRFS info (device loop0): using spread ssd allocation scheme [ 93.831306][ T6498] BTRFS info (device loop0): turning on sync discard [ 93.838273][ T6498] BTRFS info (device loop0): using free space tree [ 93.869896][ T6498] BTRFS info (device loop0): balance: start -f -s [ 93.877037][ T6498] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 93.885062][ T6498] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 93.893503][ T6498] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 93.907354][ T6498] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 93.916194][ T6498] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [pid 6497] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6497] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6497] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6497] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6516], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6516 [pid 6497] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6497] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6516 attached [pid 6516] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6516] open(".", O_RDONLY) = 6 [pid 6516] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6497] <... futex resumed>) = 0 [pid 6516] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6497] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6516] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6497] <... futex resumed>) = 0 [pid 6516] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 93.924097][ T6498] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 93.931771][ T6498] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 93.939736][ T6498] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 93.952952][ T6498] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6497] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6516] <... ioctl resumed>) = 0 [pid 6516] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6516] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6498] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6498] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6498] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6497] exit_group(0) = ? [pid 6516] <... futex resumed>) = ? [pid 6516] +++ exited with 0 +++ [pid 6498] <... futex resumed>) = ? [pid 6498] +++ exited with 0 +++ [pid 6497] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6497, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=29 /* 0.29 s */} --- umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./75/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./75/binderfs") = 0 [ 94.042975][ T6498] BTRFS info (device loop0): balance: ended with status: 0 umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./75/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./75/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./75/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./75") = 0 mkdir("./76", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6517 ./strace-static-x86_64: Process 6517 attached [pid 6517] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6517] chdir("./76") = 0 [pid 6517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6517] setpgid(0, 0) = 0 [pid 6517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6517] write(3, "1000", 4) = 4 [pid 6517] close(3) = 0 [pid 6517] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6517] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6517] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6518], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6518 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6518 attached [pid 6518] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6518] memfd_create("syzkaller", 0) = 3 [pid 6518] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6518] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6518] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6518] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6518] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6518] close(3) = 0 [pid 6518] mkdir("./file0", 0777) = 0 [ 94.300198][ T6518] loop0: detected capacity change from 0 to 32768 [ 94.310340][ T6518] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6518) [ 94.328856][ T6518] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 94.337816][ T6518] BTRFS info (device loop0): enabling ssd optimizations [pid 6518] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6518] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6518] chdir("./file0") = 0 [pid 6518] ioctl(4, LOOP_CLR_FD) = 0 [pid 6518] close(4) = 0 [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6517] <... futex resumed>) = 0 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6518] <... futex resumed>) = 1 [pid 6518] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6517] <... futex resumed>) = 0 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6518] <... futex resumed>) = 1 [pid 6518] dup(0) = 4 [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6517] <... futex resumed>) = 0 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6518] <... futex resumed>) = 1 [pid 6518] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6517] <... futex resumed>) = 0 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6518] <... futex resumed>) = 1 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6518] open("./file0", O_RDONLY) = 5 [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6517] <... futex resumed>) = 0 [pid 6518] <... futex resumed>) = 1 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6518] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6517] <... futex resumed>) = 0 [ 94.344884][ T6518] BTRFS info (device loop0): using spread ssd allocation scheme [ 94.353286][ T6518] BTRFS info (device loop0): turning on sync discard [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6518] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6517] <... futex resumed>) = 0 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6518] <... futex resumed>) = 1 [pid 6518] open(".", O_RDONLY) = 6 [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6517] <... futex resumed>) = 0 [pid 6517] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6517] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6518] <... futex resumed>) = 1 [pid 6518] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6517] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6518] <... ioctl resumed>) = 0 [pid 6518] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6518] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6517] exit_group(0 [pid 6518] <... futex resumed>) = ? [pid 6517] <... exit_group resumed>) = ? [pid 6518] +++ exited with 0 +++ [pid 6517] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6517, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./76/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./76/binderfs") = 0 umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./76/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./76/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./76/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./76") = 0 mkdir("./77", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6538 ./strace-static-x86_64: Process 6538 attached [pid 6538] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6538] chdir("./77") = 0 [pid 6538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6538] setpgid(0, 0) = 0 [pid 6538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6538] write(3, "1000", 4) = 4 [pid 6538] close(3) = 0 [pid 6538] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6538] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6538] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6538] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6539 attached [pid 6539] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6539] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6538] <... clone resumed>, parent_tid=[6539], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6539 [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6539] <... futex resumed>) = 0 [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6539] memfd_create("syzkaller", 0) = 3 [pid 6539] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6539] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6539] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6539] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6539] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6539] close(3) = 0 [pid 6539] mkdir("./file0", 0777) = 0 [pid 6539] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6539] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6539] chdir("./file0") = 0 [pid 6539] ioctl(4, LOOP_CLR_FD) = 0 [pid 6539] close(4) = 0 [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6538] <... futex resumed>) = 0 [pid 6539] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6538] <... futex resumed>) = 0 [pid 6539] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6539] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6538] <... futex resumed>) = 0 [pid 6539] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6538] <... futex resumed>) = 0 [pid 6539] dup(0 [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6539] <... dup resumed>) = 4 [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6538] <... futex resumed>) = 0 [pid 6539] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6538] <... futex resumed>) = 0 [pid 6539] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6539] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6538] <... futex resumed>) = 0 [pid 6539] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6538] <... futex resumed>) = 0 [pid 6539] open("./file0", O_RDONLY [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6539] <... open resumed>) = 5 [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6538] <... futex resumed>) = 0 [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6539] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6538] <... futex resumed>) = 0 [ 94.766268][ T6539] loop0: detected capacity change from 0 to 32768 [ 94.776200][ T6539] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6539) [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6539] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6538] <... futex resumed>) = 0 [pid 6539] open(".", O_RDONLY [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6539] <... open resumed>) = 6 [pid 6538] <... futex resumed>) = 0 [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6539] <... futex resumed>) = 0 [pid 6538] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6539] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6538] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6538] <... futex resumed>) = 0 [pid 6539] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6538] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6539] <... ioctl resumed>) = 0 [pid 6539] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6538] exit_group(0 [pid 6539] ???( [pid 6538] <... exit_group resumed>) = ? [pid 6539] <... ??? resumed>) = ? [pid 6539] +++ exited with 0 +++ [pid 6538] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6538, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./77/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./77/binderfs") = 0 umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./77/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./77/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./77/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./77") = 0 mkdir("./78", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6557 attached , child_tidptr=0x5555571f95d0) = 6557 [pid 6557] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6557] chdir("./78") = 0 [pid 6557] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6557] setpgid(0, 0) = 0 [pid 6557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6557] write(3, "1000", 4) = 4 [pid 6557] close(3) = 0 [pid 6557] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6557] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6557] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6558], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6558 [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6558 attached [pid 6558] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6558] memfd_create("syzkaller", 0) = 3 [pid 6558] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6558] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6558] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6558] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6558] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6558] close(3) = 0 [pid 6558] mkdir("./file0", 0777) = 0 [pid 6558] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6558] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6558] chdir("./file0") = 0 [pid 6558] ioctl(4, LOOP_CLR_FD) = 0 [pid 6558] close(4) = 0 [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6557] <... futex resumed>) = 0 [pid 6558] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6558] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6557] <... futex resumed>) = 0 [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6558] <... futex resumed>) = 0 [pid 6557] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6558] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6558] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6557] <... futex resumed>) = 0 [pid 6558] dup(0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6558] <... dup resumed>) = 4 [ 95.222318][ T6558] loop0: detected capacity change from 0 to 32768 [ 95.232064][ T6558] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6558) [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6557] <... futex resumed>) = 0 [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6558] <... futex resumed>) = 1 [pid 6558] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6557] <... futex resumed>) = 0 [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6558] <... futex resumed>) = 1 [pid 6558] open("./file0", O_RDONLY) = 5 [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6557] <... futex resumed>) = 0 [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6558] <... futex resumed>) = 1 [pid 6558] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6557] <... futex resumed>) = 0 [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6558] <... futex resumed>) = 1 [pid 6558] open(".", O_RDONLY) = 6 [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6557] <... futex resumed>) = 0 [pid 6557] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6558] <... futex resumed>) = 1 [pid 6558] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6557] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6558] <... ioctl resumed>) = 0 [pid 6558] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6557] exit_group(0) = ? [pid 6558] +++ exited with 0 +++ [pid 6557] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6557, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./78/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./78/binderfs") = 0 umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./78/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./78/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./78/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./78") = 0 mkdir("./79", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6578 ./strace-static-x86_64: Process 6578 attached [pid 6578] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6578] chdir("./79") = 0 [pid 6578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6578] setpgid(0, 0) = 0 [pid 6578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6578] write(3, "1000", 4) = 4 [pid 6578] close(3) = 0 [pid 6578] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6578] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6578] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6579 attached , parent_tid=[6579], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6579 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6579] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6579] memfd_create("syzkaller", 0) = 3 [pid 6579] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6579] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6579] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6579] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6579] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6579] close(3) = 0 [pid 6579] mkdir("./file0", 0777) = 0 [pid 6579] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6579] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6579] chdir("./file0") = 0 [pid 6579] ioctl(4, LOOP_CLR_FD) = 0 [pid 6579] close(4) = 0 [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6578] <... futex resumed>) = 0 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6579] <... futex resumed>) = 1 [pid 6579] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6578] <... futex resumed>) = 0 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6579] <... futex resumed>) = 1 [pid 6579] dup(0) = 4 [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6578] <... futex resumed>) = 0 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6579] <... futex resumed>) = 1 [pid 6579] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6578] <... futex resumed>) = 0 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6579] <... futex resumed>) = 1 [pid 6579] open("./file0", O_RDONLY) = 5 [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6578] <... futex resumed>) = 0 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6579] <... futex resumed>) = 1 [ 95.676875][ T6579] loop0: detected capacity change from 0 to 32768 [ 95.687109][ T6579] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6579) [pid 6579] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6578] <... futex resumed>) = 0 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6579] <... futex resumed>) = 1 [pid 6579] open(".", O_RDONLY) = 6 [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6578] <... futex resumed>) = 0 [pid 6578] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6578] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6579] <... futex resumed>) = 1 [pid 6579] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6578] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6579] <... ioctl resumed>) = 0 [pid 6579] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6579] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6578] exit_group(0 [pid 6579] <... futex resumed>) = ? [pid 6578] <... exit_group resumed>) = ? [pid 6579] +++ exited with 0 +++ [pid 6578] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6578, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./79/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./79/binderfs") = 0 umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./79/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./79/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./79/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./79") = 0 mkdir("./80", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6598 ./strace-static-x86_64: Process 6598 attached [pid 6598] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6598] chdir("./80") = 0 [pid 6598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6598] setpgid(0, 0) = 0 [pid 6598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6598] write(3, "1000", 4) = 4 [pid 6598] close(3) = 0 [pid 6598] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6598] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6598] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6598] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6599], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6599 [pid 6598] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6599 attached [pid 6599] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6599] memfd_create("syzkaller", 0) = 3 [pid 6599] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6599] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6599] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6599] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6599] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6599] close(3) = 0 [pid 6599] mkdir("./file0", 0777) = 0 [pid 6599] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6599] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6599] chdir("./file0") = 0 [pid 6599] ioctl(4, LOOP_CLR_FD) = 0 [pid 6599] close(4) = 0 [pid 6599] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6598] <... futex resumed>) = 0 [pid 6598] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6599] <... futex resumed>) = 1 [pid 6599] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6599] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6598] <... futex resumed>) = 0 [pid 6598] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6599] <... futex resumed>) = 1 [pid 6599] dup(0) = 4 [pid 6599] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6598] <... futex resumed>) = 0 [pid 6598] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6599] <... futex resumed>) = 1 [pid 6599] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6599] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6598] <... futex resumed>) = 0 [pid 6598] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6599] <... futex resumed>) = 1 [pid 6599] open("./file0", O_RDONLY) = 5 [pid 6599] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6598] <... futex resumed>) = 0 [pid 6598] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6599] <... futex resumed>) = 1 [ 96.092006][ T6599] loop0: detected capacity change from 0 to 32768 [ 96.102287][ T6599] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6599) [ 96.153632][ T6599] _btrfs_printk: 65 callbacks suppressed [ 96.153648][ T6599] BTRFS info (device loop0): balance: start -f -s [ 96.166565][ T6599] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 96.174119][ T6599] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 96.182413][ T6599] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 6599] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6598] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6598] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6598] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6598] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6617], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6617 [pid 6598] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6617 attached [pid 6617] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6617] open(".", O_RDONLY) = 6 [pid 6617] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6598] <... futex resumed>) = 0 [pid 6598] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6598] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 96.196545][ T6599] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 96.205516][ T6599] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 96.213195][ T6599] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 96.220930][ T6599] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 96.228859][ T6599] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 96.238575][ T6599] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6617] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6598] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6598] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6617] <... ioctl resumed>) = 0 [pid 6617] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6617] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6599] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6599] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6599] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6598] exit_group(0) = ? [pid 6617] <... futex resumed>) = ? [pid 6599] <... futex resumed>) = ? [pid 6617] +++ exited with 0 +++ [pid 6599] +++ exited with 0 +++ [pid 6598] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6598, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=23 /* 0.23 s */} --- umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./80/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./80/binderfs") = 0 [ 96.334177][ T6599] BTRFS info (device loop0): balance: ended with status: 0 umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./80/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./80/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./80/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./80") = 0 mkdir("./81", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6618 ./strace-static-x86_64: Process 6618 attached [pid 6618] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6618] chdir("./81") = 0 [pid 6618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6618] setpgid(0, 0) = 0 [pid 6618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6618] write(3, "1000", 4) = 4 [pid 6618] close(3) = 0 [pid 6618] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6618] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6618] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6618] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6619], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6619 [pid 6618] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6618] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6619 attached [pid 6619] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6619] memfd_create("syzkaller", 0) = 3 [pid 6619] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6619] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6619] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6619] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6619] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6619] close(3) = 0 [pid 6619] mkdir("./file0", 0777) = 0 [ 96.597398][ T6619] loop0: detected capacity change from 0 to 32768 [ 96.607763][ T6619] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6619) [ 96.623564][ T6619] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 96.632258][ T6619] BTRFS info (device loop0): enabling ssd optimizations [ 96.639280][ T6619] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6619] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6619] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6619] chdir("./file0") = 0 [pid 6619] ioctl(4, LOOP_CLR_FD) = 0 [pid 6619] close(4) = 0 [pid 6619] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6619] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6618] <... futex resumed>) = 0 [pid 6618] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6619] <... futex resumed>) = 0 [pid 6618] <... futex resumed>) = 1 [pid 6619] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6618] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6619] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6619] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6618] <... futex resumed>) = 0 [pid 6619] dup(0 [pid 6618] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6619] <... dup resumed>) = 4 [pid 6618] <... futex resumed>) = 0 [pid 6619] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6618] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6619] <... futex resumed>) = 0 [pid 6618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6619] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6618] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6619] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6618] <... futex resumed>) = 0 [pid 6619] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6618] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6619] <... futex resumed>) = 0 [pid 6618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6619] open("./file0", O_RDONLY [pid 6618] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6619] <... open resumed>) = 5 [pid 6618] <... futex resumed>) = 0 [pid 6619] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6618] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6619] <... futex resumed>) = 0 [pid 6618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6619] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6618] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 96.647197][ T6619] BTRFS info (device loop0): turning on sync discard [ 96.653944][ T6619] BTRFS info (device loop0): using free space tree [ 96.707804][ T6619] BTRFS info (device loop0): balance: start -f -s [ 96.715279][ T6619] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 96.722886][ T6619] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 96.731302][ T6619] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 96.745140][ T6619] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6618] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6618] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6618] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6618] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6637], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6637 [pid 6618] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6618] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6637 attached [pid 6637] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6637] open(".", O_RDONLY) = 6 [pid 6637] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6618] <... futex resumed>) = 0 [pid 6618] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6618] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6637] <... futex resumed>) = 1 [ 96.753995][ T6619] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 96.762244][ T6619] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 96.770022][ T6619] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 96.778023][ T6619] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 96.788832][ T6619] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6637] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6618] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6637] <... ioctl resumed>) = 0 [pid 6637] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6637] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6619] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6619] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6618] exit_group(0 [pid 6637] <... futex resumed>) = ? [pid 6618] <... exit_group resumed>) = ? [pid 6637] +++ exited with 0 +++ [pid 6619] +++ exited with 0 +++ [pid 6618] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6618, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./81/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./81/binderfs") = 0 [ 96.867288][ T6619] BTRFS info (device loop0): balance: ended with status: 0 umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./81/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./81/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./81/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./81") = 0 mkdir("./82", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6638 ./strace-static-x86_64: Process 6638 attached [pid 6638] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6638] chdir("./82") = 0 [pid 6638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6638] setpgid(0, 0) = 0 [pid 6638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6638] write(3, "1000", 4) = 4 [pid 6638] close(3) = 0 [pid 6638] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6638] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6638] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6638] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6639], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6639 [pid 6638] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6639 attached [pid 6639] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6639] memfd_create("syzkaller", 0) = 3 [pid 6639] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6639] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6639] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6639] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6639] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6639] close(3) = 0 [pid 6639] mkdir("./file0", 0777) = 0 [ 97.114782][ T6639] loop0: detected capacity change from 0 to 32768 [ 97.125251][ T6639] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6639) [ 97.141787][ T6639] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 97.150616][ T6639] BTRFS info (device loop0): enabling ssd optimizations [pid 6639] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6639] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6639] chdir("./file0") = 0 [pid 6639] ioctl(4, LOOP_CLR_FD) = 0 [pid 6639] close(4) = 0 [pid 6639] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6638] <... futex resumed>) = 0 [pid 6638] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6639] <... futex resumed>) = 1 [pid 6639] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6639] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6638] <... futex resumed>) = 0 [pid 6638] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6639] <... futex resumed>) = 1 [pid 6639] dup(0) = 4 [pid 6639] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6638] <... futex resumed>) = 0 [pid 6638] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6639] <... futex resumed>) = 1 [pid 6639] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6639] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6638] <... futex resumed>) = 0 [pid 6638] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6639] <... futex resumed>) = 1 [pid 6639] open("./file0", O_RDONLY) = 5 [pid 6639] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6638] <... futex resumed>) = 0 [pid 6638] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6639] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6638] <... futex resumed>) = 0 [ 97.157742][ T6639] BTRFS info (device loop0): using spread ssd allocation scheme [ 97.165709][ T6639] BTRFS info (device loop0): turning on sync discard [ 97.174117][ T6639] BTRFS info (device loop0): using free space tree [ 97.229199][ T6639] BTRFS info (device loop0): balance: start -f -s [ 97.235951][ T6639] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 97.243023][ T6639] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 97.251932][ T6639] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 97.265734][ T6639] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6638] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6638] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6638] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6638] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6657], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6657 [pid 6638] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6638] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6657 attached [pid 6657] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6657] open(".", O_RDONLY) = 6 [pid 6657] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6638] <... futex resumed>) = 0 [pid 6638] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6657] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 97.274770][ T6639] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 97.282537][ T6639] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 97.290612][ T6639] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 97.298495][ T6639] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 97.308531][ T6639] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6638] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6657] <... ioctl resumed>) = 0 [pid 6657] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6657] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6639] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6639] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6638] exit_group(0 [pid 6657] <... futex resumed>) = ? [pid 6639] <... futex resumed>) = ? [pid 6638] <... exit_group resumed>) = ? [pid 6657] +++ exited with 0 +++ [pid 6639] +++ exited with 0 +++ [pid 6638] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6638, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=30 /* 0.30 s */} --- umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./82/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./82/binderfs") = 0 [ 97.397111][ T6639] BTRFS info (device loop0): balance: ended with status: 0 umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./82/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./82/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./82/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./82") = 0 mkdir("./83", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6658 ./strace-static-x86_64: Process 6658 attached [pid 6658] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6658] chdir("./83") = 0 [pid 6658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6658] setpgid(0, 0) = 0 [pid 6658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6658] write(3, "1000", 4) = 4 [pid 6658] close(3) = 0 [pid 6658] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6658] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6658] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6658] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6659 attached , parent_tid=[6659], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6659 [pid 6659] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6658] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6658] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6659] memfd_create("syzkaller", 0) = 3 [pid 6659] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6659] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6659] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6659] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6659] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6659] close(3) = 0 [pid 6659] mkdir("./file0", 0777) = 0 [ 97.627486][ T6659] loop0: detected capacity change from 0 to 32768 [ 97.640636][ T6659] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6659) [ 97.657462][ T6659] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 97.666257][ T6659] BTRFS info (device loop0): enabling ssd optimizations [pid 6659] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6659] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6659] chdir("./file0") = 0 [pid 6659] ioctl(4, LOOP_CLR_FD) = 0 [pid 6659] close(4) = 0 [pid 6659] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6658] <... futex resumed>) = 0 [pid 6659] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6658] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6658] <... futex resumed>) = 0 [pid 6659] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6658] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6659] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6659] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6658] <... futex resumed>) = 0 [pid 6659] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6658] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6658] <... futex resumed>) = 0 [pid 6659] dup(0) = 4 [ 97.673291][ T6659] BTRFS info (device loop0): using spread ssd allocation scheme [ 97.681036][ T6659] BTRFS info (device loop0): turning on sync discard [ 97.688174][ T6659] BTRFS info (device loop0): using free space tree [pid 6658] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6659] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6659] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6658] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6658] <... futex resumed>) = 0 [pid 6659] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6658] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6659] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6659] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6658] <... futex resumed>) = 0 [pid 6659] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6658] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6659] open("./file0", O_RDONLY [pid 6658] <... futex resumed>) = 0 [pid 6659] <... open resumed>) = 5 [pid 6658] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6659] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6659] <... futex resumed>) = 0 [pid 6658] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6659] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6658] <... futex resumed>) = 0 [ 97.753807][ T6659] BTRFS info (device loop0): balance: start -f -s [ 97.760363][ T6659] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 97.774368][ T6659] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 97.782799][ T6659] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 6658] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6658] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6658] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6658] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6677], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6677 [pid 6658] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6658] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6677 attached [pid 6677] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6677] open(".", O_RDONLY) = 6 [pid 6677] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6658] <... futex resumed>) = 0 [pid 6658] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6658] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6677] <... futex resumed>) = 1 [ 97.796577][ T6659] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 97.805530][ T6659] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 97.813403][ T6659] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 97.821087][ T6659] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 97.829045][ T6659] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 97.841148][ T6659] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6677] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0}) = 0 [pid 6658] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6677] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6677] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6659] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6659] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6659] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6658] exit_group(0 [pid 6677] <... futex resumed>) = ? [pid 6658] <... exit_group resumed>) = ? [pid 6677] +++ exited with 0 +++ [pid 6659] <... futex resumed>) = ? [pid 6659] +++ exited with 0 +++ [pid 6658] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6658, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./83/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./83/binderfs") = 0 [ 97.906413][ T6659] BTRFS info (device loop0): balance: ended with status: 0 umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./83/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./83/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./83/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./83") = 0 mkdir("./84", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6678 ./strace-static-x86_64: Process 6678 attached [pid 6678] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6678] chdir("./84") = 0 [pid 6678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6678] setpgid(0, 0) = 0 [pid 6678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6678] write(3, "1000", 4) = 4 [pid 6678] close(3) = 0 [pid 6678] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6678] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6678] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6678] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6679 attached , parent_tid=[6679], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6679 [pid 6678] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6678] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6679] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6679] memfd_create("syzkaller", 0) = 3 [pid 6679] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6679] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6679] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6679] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6679] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6679] close(3) = 0 [pid 6679] mkdir("./file0", 0777) = 0 [ 98.175406][ T6679] loop0: detected capacity change from 0 to 32768 [ 98.195255][ T6679] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6679) [ 98.212499][ T6679] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [pid 6679] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6679] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6679] chdir("./file0") = 0 [pid 6679] ioctl(4, LOOP_CLR_FD) = 0 [pid 6679] close(4) = 0 [pid 6679] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6678] <... futex resumed>) = 0 [pid 6678] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6678] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6679] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6679] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6678] <... futex resumed>) = 0 [pid 6679] dup(0 [pid 6678] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6679] <... dup resumed>) = 4 [pid 6678] <... futex resumed>) = 0 [pid 6679] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6678] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6679] <... futex resumed>) = 0 [pid 6678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6679] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6678] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6679] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6678] <... futex resumed>) = 0 [pid 6679] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6678] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6679] <... futex resumed>) = 0 [pid 6678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6679] open("./file0", O_RDONLY [pid 6678] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6679] <... open resumed>) = 5 [pid 6678] <... futex resumed>) = 0 [pid 6679] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6678] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6679] <... futex resumed>) = 0 [pid 6678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6679] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6678] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 98.221593][ T6679] BTRFS info (device loop0): enabling ssd optimizations [ 98.228651][ T6679] BTRFS info (device loop0): using spread ssd allocation scheme [ 98.236371][ T6679] BTRFS info (device loop0): turning on sync discard [ 98.243317][ T6679] BTRFS info (device loop0): using free space tree [ 98.284138][ T6679] BTRFS info (device loop0): balance: start -f -s [ 98.290998][ T6679] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 98.298768][ T6679] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 98.307136][ T6679] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 98.322877][ T6679] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6678] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6678] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6678] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6678] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6697], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6697 [pid 6678] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6678] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6697 attached [pid 6697] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6697] open(".", O_RDONLY) = 6 [pid 6697] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6678] <... futex resumed>) = 0 [pid 6678] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6678] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 98.331843][ T6679] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 98.339594][ T6679] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 98.347397][ T6679] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 98.355349][ T6679] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 98.369477][ T6679] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6697] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6678] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6697] <... ioctl resumed>) = 0 [pid 6697] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6697] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6679] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6679] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6678] exit_group(0 [pid 6697] <... futex resumed>) = ? [pid 6678] <... exit_group resumed>) = ? [pid 6697] +++ exited with 0 +++ [pid 6679] <... futex resumed>) = ? [pid 6679] +++ exited with 0 +++ [pid 6678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6678, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./84/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./84/binderfs") = 0 [ 98.447139][ T6679] BTRFS info (device loop0): balance: ended with status: 0 umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./84/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./84/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./84/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./84") = 0 mkdir("./85", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6698 ./strace-static-x86_64: Process 6698 attached [pid 6698] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6698] chdir("./85") = 0 [pid 6698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6698] setpgid(0, 0) = 0 [pid 6698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6698] write(3, "1000", 4) = 4 [pid 6698] close(3) = 0 [pid 6698] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6698] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6698] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6698] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6699 attached , parent_tid=[6699], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6699 [pid 6699] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6699] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6698] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6699] <... futex resumed>) = 0 [pid 6699] memfd_create("syzkaller", 0 [pid 6698] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6699] <... memfd_create resumed>) = 3 [pid 6699] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6699] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6699] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6699] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6699] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6699] close(3) = 0 [pid 6699] mkdir("./file0", 0777) = 0 [ 98.694727][ T6699] loop0: detected capacity change from 0 to 32768 [ 98.706709][ T6699] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6699) [ 98.724328][ T6699] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 98.733067][ T6699] BTRFS info (device loop0): enabling ssd optimizations [pid 6699] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6699] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6699] chdir("./file0") = 0 [pid 6699] ioctl(4, LOOP_CLR_FD) = 0 [pid 6699] close(4) = 0 [pid 6699] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6698] <... futex resumed>) = 0 [pid 6699] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6698] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6698] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6699] <... futex resumed>) = 0 [pid 6699] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6699] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6698] <... futex resumed>) = 0 [pid 6698] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6699] dup(0 [pid 6698] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6699] <... dup resumed>) = 4 [ 98.740906][ T6699] BTRFS info (device loop0): using spread ssd allocation scheme [ 98.748752][ T6699] BTRFS info (device loop0): turning on sync discard [ 98.755670][ T6699] BTRFS info (device loop0): using free space tree [pid 6699] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6698] <... futex resumed>) = 0 [pid 6698] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6698] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6699] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6699] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6698] <... futex resumed>) = 0 [pid 6699] <... futex resumed>) = 1 [pid 6698] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6698] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6699] open("./file0", O_RDONLY) = 5 [pid 6699] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6698] <... futex resumed>) = 0 [pid 6699] <... futex resumed>) = 1 [pid 6698] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6698] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 98.819271][ T6699] BTRFS info (device loop0): balance: start -f -s [ 98.829538][ T6699] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 98.837251][ T6699] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 98.845701][ T6699] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 6699] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6698] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6698] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6698] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6698] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6717], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6717 [pid 6698] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6698] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6717 attached [pid 6717] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6717] open(".", O_RDONLY) = 6 [ 98.859452][ T6699] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 98.871485][ T6699] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 98.879557][ T6699] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 98.887487][ T6699] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 98.895567][ T6699] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 98.911876][ T6699] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6717] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6717] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6698] <... futex resumed>) = 0 [pid 6698] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6717] <... futex resumed>) = 0 [pid 6698] <... futex resumed>) = 1 [pid 6717] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6698] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6717] <... ioctl resumed>) = 0 [pid 6717] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6717] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6699] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6699] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6698] exit_group(0 [pid 6717] <... futex resumed>) = ? [pid 6698] <... exit_group resumed>) = ? [pid 6717] +++ exited with 0 +++ [pid 6699] <... futex resumed>) = ? [pid 6699] +++ exited with 0 +++ [pid 6698] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6698, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./85/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./85/binderfs") = 0 [ 98.992293][ T6699] BTRFS info (device loop0): balance: ended with status: 0 umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./85/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./85/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./85/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./85") = 0 mkdir("./86", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6718 ./strace-static-x86_64: Process 6718 attached [pid 6718] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6718] chdir("./86") = 0 [pid 6718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6718] setpgid(0, 0) = 0 [pid 6718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6718] write(3, "1000", 4) = 4 [pid 6718] close(3) = 0 [pid 6718] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6718] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6718] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6718] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6719], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6719 ./strace-static-x86_64: Process 6719 attached [pid 6718] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6719] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6718] <... futex resumed>) = 0 [pid 6718] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6719] <... set_robust_list resumed>) = 0 [pid 6719] memfd_create("syzkaller", 0) = 3 [pid 6719] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6719] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6719] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6719] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6719] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6719] close(3) = 0 [pid 6719] mkdir("./file0", 0777) = 0 [ 99.250121][ T6719] loop0: detected capacity change from 0 to 32768 [ 99.261031][ T6719] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6719) [ 99.277128][ T6719] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 99.285961][ T6719] BTRFS info (device loop0): enabling ssd optimizations [pid 6719] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6719] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6719] chdir("./file0") = 0 [pid 6719] ioctl(4, LOOP_CLR_FD) = 0 [pid 6719] close(4) = 0 [pid 6719] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6718] <... futex resumed>) = 0 [pid 6719] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6718] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6718] <... futex resumed>) = 0 [pid 6719] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6718] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6719] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6719] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6718] <... futex resumed>) = 0 [pid 6719] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6718] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6718] <... futex resumed>) = 0 [pid 6719] dup(0 [pid 6718] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6719] <... dup resumed>) = 4 [pid 6719] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6718] <... futex resumed>) = 0 [pid 6719] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6718] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6718] <... futex resumed>) = 0 [pid 6719] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6718] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6719] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6719] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6718] <... futex resumed>) = 0 [pid 6719] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6718] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6718] <... futex resumed>) = 0 [pid 6719] open("./file0", O_RDONLY [pid 6718] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6719] <... open resumed>) = 5 [pid 6719] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6718] <... futex resumed>) = 0 [pid 6719] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6718] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6718] <... futex resumed>) = 0 [ 99.293313][ T6719] BTRFS info (device loop0): using spread ssd allocation scheme [ 99.300986][ T6719] BTRFS info (device loop0): turning on sync discard [ 99.308526][ T6719] BTRFS info (device loop0): using free space tree [pid 6719] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6718] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6718] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6718] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6718] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6737], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6737 [pid 6718] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6718] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6737 attached [pid 6737] set_robust_list(0x7f4e43fc49e0, 24) = 0 [ 99.364273][ T6719] BTRFS info (device loop0): balance: start -f -s [ 99.370890][ T6719] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 99.380082][ T6719] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 99.388966][ T6719] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 6737] open(".", O_RDONLY) = 6 [pid 6737] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6718] <... futex resumed>) = 0 [pid 6737] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6718] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6737] <... futex resumed>) = 0 [pid 6718] <... futex resumed>) = 1 [pid 6737] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6718] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6719] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6719] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6719] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6718] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6737] <... ioctl resumed>) = 0 [pid 6737] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6718] exit_group(0) = ? [pid 6719] <... futex resumed>) = ? [pid 6737] <... futex resumed>) = ? [pid 6719] +++ exited with 0 +++ [pid 6737] +++ exited with 0 +++ [pid 6718] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6718, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=21 /* 0.21 s */} --- umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./86/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./86/binderfs") = 0 umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./86/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./86/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./86/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./86") = 0 mkdir("./87", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6738 ./strace-static-x86_64: Process 6738 attached [pid 6738] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6738] chdir("./87") = 0 [pid 6738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6738] setpgid(0, 0) = 0 [pid 6738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6738] write(3, "1000", 4) = 4 [pid 6738] close(3) = 0 [pid 6738] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6738] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6738] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6739], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6739 ./strace-static-x86_64: Process 6739 attached [pid 6739] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6739] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6739] <... futex resumed>) = 0 [pid 6738] <... futex resumed>) = 1 [pid 6739] memfd_create("syzkaller", 0 [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6739] <... memfd_create resumed>) = 3 [pid 6739] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6739] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6739] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6739] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6739] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6739] close(3) = 0 [pid 6739] mkdir("./file0", 0777) = 0 [pid 6739] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6739] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6739] chdir("./file0") = 0 [pid 6739] ioctl(4, LOOP_CLR_FD) = 0 [pid 6739] close(4) = 0 [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6738] <... futex resumed>) = 0 [pid 6739] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6739] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6739] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6739] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 6738] <... futex resumed>) = 1 [pid 6739] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6739] <... futex resumed>) = 0 [pid 6738] <... futex resumed>) = 1 [pid 6739] dup(0 [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6739] <... dup resumed>) = 4 [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6738] <... futex resumed>) = 0 [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6739] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6738] <... futex resumed>) = 0 [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6739] <... openat resumed>) = -1 EINVAL (Invalid argument) [ 99.734718][ T6739] loop0: detected capacity change from 0 to 32768 [ 99.744944][ T6739] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6739) [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6738] <... futex resumed>) = 0 [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6739] open("./file0", O_RDONLY [pid 6738] <... futex resumed>) = 0 [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6739] <... open resumed>) = 5 [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6738] <... futex resumed>) = 0 [pid 6739] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6739] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6739] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6738] <... futex resumed>) = 0 [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6739] <... futex resumed>) = 0 [pid 6739] open(".", O_RDONLY) = 6 [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6738] <... futex resumed>) = 0 [pid 6738] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6739] <... futex resumed>) = 1 [pid 6738] <... futex resumed>) = 0 [pid 6739] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6738] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6739] <... ioctl resumed>) = 0 [pid 6739] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6739] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6738] exit_group(0) = ? [pid 6739] <... futex resumed>) = ? [pid 6739] +++ exited with 0 +++ [pid 6738] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6738, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- umount2("./87", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./87/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./87/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./87/binderfs") = 0 umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./87/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./87/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./87/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./87") = 0 mkdir("./88", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6757 ./strace-static-x86_64: Process 6757 attached [pid 6757] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6757] chdir("./88") = 0 [pid 6757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6757] setpgid(0, 0) = 0 [pid 6757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6757] write(3, "1000", 4) = 4 [pid 6757] close(3) = 0 [pid 6757] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6757] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6757] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6758 attached , parent_tid=[6758], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6758 [pid 6758] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6758] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6757] <... futex resumed>) = 0 [pid 6758] memfd_create("syzkaller", 0 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6758] <... memfd_create resumed>) = 3 [pid 6758] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6758] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6758] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6758] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6758] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6758] close(3) = 0 [pid 6758] mkdir("./file0", 0777) = 0 [pid 6758] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6758] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6758] chdir("./file0") = 0 [pid 6758] ioctl(4, LOOP_CLR_FD) = 0 [pid 6758] close(4) = 0 [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6757] <... futex resumed>) = 0 [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6758] <... futex resumed>) = 1 [pid 6758] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6757] <... futex resumed>) = 0 [pid 6758] dup(0 [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6758] <... dup resumed>) = 4 [pid 6757] <... futex resumed>) = 0 [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6758] <... futex resumed>) = 0 [pid 6757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6758] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6758] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6757] <... futex resumed>) = 0 [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6758] <... futex resumed>) = 0 [pid 6757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6758] open("./file0", O_RDONLY [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6758] <... open resumed>) = 5 [pid 6757] <... futex resumed>) = 0 [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6758] <... futex resumed>) = 0 [pid 6757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6758] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 100.191188][ T6758] loop0: detected capacity change from 0 to 32768 [ 100.201749][ T6758] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6758) [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6758] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6757] <... futex resumed>) = 0 [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6758] open(".", O_RDONLY) = 6 [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6757] <... futex resumed>) = 0 [pid 6757] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6757] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6758] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6757] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6758] <... ioctl resumed>) = 0 [pid 6758] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6758] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6757] exit_group(0 [pid 6758] <... futex resumed>) = ? [pid 6757] <... exit_group resumed>) = ? [pid 6758] +++ exited with 0 +++ [pid 6757] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6757, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=14 /* 0.14 s */} --- umount2("./88", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./88", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./88/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./88/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./88/binderfs") = 0 umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./88/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./88/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./88/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./88") = 0 mkdir("./89", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6776 ./strace-static-x86_64: Process 6776 attached [pid 6776] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6776] chdir("./89") = 0 [pid 6776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6776] setpgid(0, 0) = 0 [pid 6776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6776] write(3, "1000", 4) = 4 [pid 6776] close(3) = 0 [pid 6776] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6776] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6776] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6776] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6777 attached , parent_tid=[6777], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6777 [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6777] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6777] memfd_create("syzkaller", 0) = 3 [pid 6777] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6777] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6777] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6777] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6777] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6777] close(3) = 0 [pid 6777] mkdir("./file0", 0777) = 0 [pid 6777] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6777] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6777] chdir("./file0") = 0 [pid 6777] ioctl(4, LOOP_CLR_FD) = 0 [pid 6777] close(4) = 0 [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6776] <... futex resumed>) = 0 [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6777] <... futex resumed>) = 1 [pid 6777] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6776] <... futex resumed>) = 0 [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6777] <... futex resumed>) = 1 [pid 6777] dup(0) = 4 [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6776] <... futex resumed>) = 0 [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6777] <... futex resumed>) = 1 [pid 6777] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6776] <... futex resumed>) = 0 [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6777] <... futex resumed>) = 1 [pid 6777] open("./file0", O_RDONLY) = 5 [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6776] <... futex resumed>) = 0 [pid 6777] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6777] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6776] <... futex resumed>) = 0 [pid 6777] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 100.608838][ T6777] loop0: detected capacity change from 0 to 32768 [ 100.619193][ T6777] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6777) [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6777] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6776] <... futex resumed>) = 0 [pid 6777] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6777] <... futex resumed>) = 0 [pid 6777] open(".", O_RDONLY) = 6 [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6776] <... futex resumed>) = 0 [pid 6776] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6777] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6776] <... futex resumed>) = 0 [pid 6776] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6777] <... ioctl resumed>) = 0 [pid 6777] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6777] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6776] exit_group(0 [pid 6777] <... futex resumed>) = ? [pid 6776] <... exit_group resumed>) = ? [pid 6777] +++ exited with 0 +++ [pid 6776] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6776, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- umount2("./89", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./89", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./89/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./89/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./89/binderfs") = 0 umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./89/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./89/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./89/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./89") = 0 mkdir("./90", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6795 ./strace-static-x86_64: Process 6795 attached [pid 6795] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6795] chdir("./90") = 0 [pid 6795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6795] setpgid(0, 0) = 0 [pid 6795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6795] write(3, "1000", 4) = 4 [pid 6795] close(3) = 0 [pid 6795] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6795] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6795] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6796], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6796 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6796 attached [pid 6796] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6796] memfd_create("syzkaller", 0) = 3 [pid 6796] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6796] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6796] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6796] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6796] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6796] close(3) = 0 [pid 6796] mkdir("./file0", 0777) = 0 [pid 6796] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6796] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6796] chdir("./file0") = 0 [pid 6796] ioctl(4, LOOP_CLR_FD) = 0 [pid 6796] close(4) = 0 [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6795] <... futex resumed>) = 0 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6796] <... futex resumed>) = 1 [pid 6796] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6795] <... futex resumed>) = 0 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 101.062655][ T6796] loop0: detected capacity change from 0 to 32768 [ 101.072669][ T6796] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6796) [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6796] <... futex resumed>) = 1 [pid 6796] dup(0) = 4 [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6795] <... futex resumed>) = 0 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6796] <... futex resumed>) = 1 [pid 6796] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6795] <... futex resumed>) = 0 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6796] <... futex resumed>) = 1 [pid 6796] open("./file0", O_RDONLY) = 5 [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6795] <... futex resumed>) = 0 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6796] <... futex resumed>) = 1 [pid 6796] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6795] <... futex resumed>) = 0 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6796] open(".", O_RDONLY) = 6 [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6795] <... futex resumed>) = 0 [pid 6795] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6796] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6795] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6795] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6796] <... ioctl resumed>) = 0 [pid 6796] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6796] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6795] exit_group(0) = ? [pid 6796] <... futex resumed>) = ? [pid 6796] +++ exited with 0 +++ [pid 6795] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6795, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=12 /* 0.12 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./90", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./90", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./90/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./90/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./90/binderfs") = 0 umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./90/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./90/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./90/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./90") = 0 mkdir("./91", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6814 ./strace-static-x86_64: Process 6814 attached [pid 6814] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6814] chdir("./91") = 0 [pid 6814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6814] setpgid(0, 0) = 0 [pid 6814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6814] write(3, "1000", 4) = 4 [pid 6814] close(3) = 0 [pid 6814] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6814] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6814] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6814] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6815 attached [pid 6815] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6815] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6814] <... clone resumed>, parent_tid=[6815], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6815 [pid 6814] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6815] <... futex resumed>) = 0 [pid 6815] memfd_create("syzkaller", 0 [pid 6814] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6815] <... memfd_create resumed>) = 3 [pid 6815] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6815] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6815] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6815] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6815] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6815] close(3) = 0 [pid 6815] mkdir("./file0", 0777) = 0 [ 101.490621][ T6815] loop0: detected capacity change from 0 to 32768 [ 101.501638][ T6815] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6815) [ 101.518011][ T6815] _btrfs_printk: 71 callbacks suppressed [ 101.518027][ T6815] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 101.532743][ T6815] BTRFS info (device loop0): enabling ssd optimizations [pid 6815] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6815] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6815] chdir("./file0") = 0 [pid 6815] ioctl(4, LOOP_CLR_FD) = 0 [pid 6815] close(4) = 0 [pid 6815] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6814] <... futex resumed>) = 0 [pid 6815] <... futex resumed>) = 1 [pid 6815] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6814] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6815] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6814] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6815] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6814] <... futex resumed>) = 0 [pid 6814] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6815] dup(0 [pid 6814] <... futex resumed>) = 0 [pid 6815] <... dup resumed>) = 4 [pid 6814] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6815] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6814] <... futex resumed>) = 0 [pid 6814] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6815] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6815] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6814] <... futex resumed>) = 0 [pid 6814] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6815] open("./file0", O_RDONLY) = 5 [pid 6815] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6814] <... futex resumed>) = 0 [pid 6814] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 101.540227][ T6815] BTRFS info (device loop0): using spread ssd allocation scheme [ 101.548154][ T6815] BTRFS info (device loop0): turning on sync discard [ 101.555087][ T6815] BTRFS info (device loop0): using free space tree [ 101.606444][ T6815] BTRFS info (device loop0): balance: start -f -s [ 101.613678][ T6815] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 101.621206][ T6815] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 101.629718][ T6815] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 101.643494][ T6815] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6815] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6814] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6814] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6814] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6814] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6833], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6833 [pid 6814] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6833 attached [pid 6833] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6833] open(".", O_RDONLY) = 6 [pid 6833] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6814] <... futex resumed>) = 0 [pid 6814] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6833] <... futex resumed>) = 1 [pid 6833] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6814] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6814] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 101.652443][ T6815] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 101.660181][ T6815] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 101.667929][ T6815] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 101.675829][ T6815] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 101.688283][ T6815] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6833] <... ioctl resumed>) = 0 [pid 6833] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6833] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6815] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6815] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6814] exit_group(0 [pid 6833] <... futex resumed>) = ? [pid 6814] <... exit_group resumed>) = ? [pid 6833] +++ exited with 0 +++ [pid 6815] +++ exited with 0 +++ [pid 6814] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6814, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./91", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./91", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./91/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./91/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./91/binderfs") = 0 [ 101.782198][ T6815] BTRFS info (device loop0): balance: ended with status: 0 umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./91/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./91/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./91/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./91") = 0 mkdir("./92", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6834 ./strace-static-x86_64: Process 6834 attached [pid 6834] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6834] chdir("./92") = 0 [pid 6834] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6834] setpgid(0, 0) = 0 [pid 6834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6834] write(3, "1000", 4) = 4 [pid 6834] close(3) = 0 [pid 6834] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6834] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6834] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6834] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6834] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6835], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6835 [pid 6834] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6834] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6835 attached [pid 6835] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6835] memfd_create("syzkaller", 0) = 3 [pid 6835] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6835] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6835] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6835] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6835] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6835] close(3) = 0 [pid 6835] mkdir("./file0", 0777) = 0 [ 102.026600][ T6835] loop0: detected capacity change from 0 to 32768 [ 102.037450][ T6835] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6835) [ 102.054085][ T6835] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 102.062831][ T6835] BTRFS info (device loop0): enabling ssd optimizations [pid 6835] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6835] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6835] chdir("./file0") = 0 [pid 6835] ioctl(4, LOOP_CLR_FD) = 0 [pid 6835] close(4) = 0 [pid 6835] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6834] <... futex resumed>) = 0 [pid 6835] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6834] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6835] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6834] <... futex resumed>) = 0 [pid 6835] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6834] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6835] <... futex resumed>) = 0 [pid 6834] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6835] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6834] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6834] <... futex resumed>) = 0 [pid 6835] dup(0 [pid 6834] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6835] <... dup resumed>) = 4 [pid 6835] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6834] <... futex resumed>) = 0 [pid 6835] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6834] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6834] <... futex resumed>) = 0 [pid 6835] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6834] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6835] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6835] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6834] <... futex resumed>) = 0 [pid 6835] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6834] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6834] <... futex resumed>) = 0 [pid 6835] open("./file0", O_RDONLY [pid 6834] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6835] <... open resumed>) = 5 [pid 6835] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6834] <... futex resumed>) = 0 [pid 6835] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6834] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6834] <... futex resumed>) = 0 [pid 6835] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 102.069894][ T6835] BTRFS info (device loop0): using spread ssd allocation scheme [ 102.077623][ T6835] BTRFS info (device loop0): turning on sync discard [ 102.084389][ T6835] BTRFS info (device loop0): using free space tree [ 102.117107][ T6835] BTRFS info (device loop0): balance: start -f -s [ 102.124135][ T6835] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 102.131336][ T6835] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 102.139710][ T6835] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 102.153375][ T6835] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6834] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6834] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6834] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6834] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6834] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6853], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6853 [pid 6834] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6834] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6853 attached [pid 6853] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6853] open(".", O_RDONLY) = 6 [pid 6853] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6834] <... futex resumed>) = 0 [pid 6834] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6834] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6853] <... futex resumed>) = 1 [pid 6853] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6834] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 102.162177][ T6835] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 102.169987][ T6835] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 102.177735][ T6835] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 102.186383][ T6835] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 102.195917][ T6835] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6853] <... ioctl resumed>) = 0 [pid 6853] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6853] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6835] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6835] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6835] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6834] exit_group(0) = ? [pid 6853] <... futex resumed>) = ? [pid 6835] <... futex resumed>) = ? [pid 6835] +++ exited with 0 +++ [pid 6853] +++ exited with 0 +++ [pid 6834] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6834, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- umount2("./92", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./92", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./92/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./92/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./92/binderfs") = 0 [ 102.315850][ T6835] BTRFS info (device loop0): balance: ended with status: 0 umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./92/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./92/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./92/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./92") = 0 mkdir("./93", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6854 ./strace-static-x86_64: Process 6854 attached [pid 6854] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6854] chdir("./93") = 0 [pid 6854] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6854] setpgid(0, 0) = 0 [pid 6854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6854] write(3, "1000", 4) = 4 [pid 6854] close(3) = 0 [pid 6854] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6854] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6854] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6855 attached , parent_tid=[6855], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6855 [pid 6855] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6855] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6854] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6855] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6854] <... futex resumed>) = 0 [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6855] memfd_create("syzkaller", 0) = 3 [pid 6855] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6855] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6855] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6855] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6855] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6855] close(3) = 0 [pid 6855] mkdir("./file0", 0777) = 0 [ 102.590494][ T6855] loop0: detected capacity change from 0 to 32768 [ 102.600816][ T6855] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6855) [ 102.617550][ T6855] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 102.626745][ T6855] BTRFS info (device loop0): enabling ssd optimizations [pid 6855] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6855] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6855] chdir("./file0") = 0 [pid 6855] ioctl(4, LOOP_CLR_FD) = 0 [pid 6855] close(4) = 0 [pid 6855] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6854] <... futex resumed>) = 0 [pid 6854] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6855] <... futex resumed>) = 1 [pid 6855] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6855] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6854] <... futex resumed>) = 0 [pid 6854] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6855] <... futex resumed>) = 1 [pid 6855] dup(0) = 4 [pid 6855] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6854] <... futex resumed>) = 0 [pid 6854] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6855] <... futex resumed>) = 1 [pid 6855] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6855] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6854] <... futex resumed>) = 0 [pid 6854] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6855] <... futex resumed>) = 1 [pid 6855] open("./file0", O_RDONLY) = 5 [pid 6855] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6854] <... futex resumed>) = 0 [pid 6854] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6855] <... futex resumed>) = 1 [ 102.634200][ T6855] BTRFS info (device loop0): using spread ssd allocation scheme [ 102.641961][ T6855] BTRFS info (device loop0): turning on sync discard [ 102.648915][ T6855] BTRFS info (device loop0): using free space tree [ 102.691497][ T6855] BTRFS info (device loop0): balance: start -f -s [ 102.698566][ T6855] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 102.706670][ T6855] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 102.715232][ T6855] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 102.728869][ T6855] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6855] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6854] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6854] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6854] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6854] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6854] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6873], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6873 [pid 6854] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6873 attached [pid 6873] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6873] open(".", O_RDONLY) = 6 [pid 6873] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6854] <... futex resumed>) = 0 [pid 6854] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6854] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6873] <... futex resumed>) = 1 [pid 6873] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6854] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 102.737724][ T6855] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 102.745426][ T6855] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 102.753064][ T6855] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 102.761068][ T6855] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 102.771000][ T6855] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6873] <... ioctl resumed>) = 0 [pid 6873] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6873] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6855] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6855] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6854] exit_group(0 [pid 6873] <... futex resumed>) = ? [pid 6854] <... exit_group resumed>) = ? [pid 6873] +++ exited with 0 +++ [pid 6855] <... futex resumed>) = ? [pid 6855] +++ exited with 0 +++ [pid 6854] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6854, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=31 /* 0.31 s */} --- umount2("./93", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./93", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./93/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./93/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./93/binderfs") = 0 [ 102.859497][ T6855] BTRFS info (device loop0): balance: ended with status: 0 umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./93/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./93/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./93/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./93") = 0 mkdir("./94", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6874 ./strace-static-x86_64: Process 6874 attached [pid 6874] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6874] chdir("./94") = 0 [pid 6874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6874] setpgid(0, 0) = 0 [pid 6874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6874] write(3, "1000", 4) = 4 [pid 6874] close(3) = 0 [pid 6874] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6874] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6874] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6874] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6874] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6875 attached , parent_tid=[6875], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6875 [pid 6875] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6874] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6875] <... set_robust_list resumed>) = 0 [pid 6874] <... futex resumed>) = 0 [pid 6874] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6875] memfd_create("syzkaller", 0) = 3 [pid 6875] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6875] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6875] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6875] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6875] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6875] close(3) = 0 [pid 6875] mkdir("./file0", 0777) = 0 [ 103.119049][ T6875] loop0: detected capacity change from 0 to 32768 [ 103.128610][ T6875] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6875) [ 103.145270][ T6875] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 103.154002][ T6875] BTRFS info (device loop0): enabling ssd optimizations [pid 6875] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6875] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6875] chdir("./file0") = 0 [pid 6875] ioctl(4, LOOP_CLR_FD) = 0 [pid 6875] close(4) = 0 [pid 6875] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6874] <... futex resumed>) = 0 [pid 6875] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6874] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6875] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6874] <... futex resumed>) = 0 [pid 6875] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6874] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6875] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6875] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6874] <... futex resumed>) = 0 [pid 6875] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6874] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6875] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6874] <... futex resumed>) = 0 [pid 6875] dup(0 [pid 6874] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6875] <... dup resumed>) = 4 [pid 6875] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6874] <... futex resumed>) = 0 [pid 6875] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6874] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6875] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6874] <... futex resumed>) = 0 [pid 6875] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6874] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6875] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6875] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6874] <... futex resumed>) = 0 [pid 6875] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6874] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6875] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6874] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6875] open("./file0", O_RDONLY) = 5 [pid 6875] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6874] <... futex resumed>) = 0 [pid 6875] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6874] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 103.160989][ T6875] BTRFS info (device loop0): using spread ssd allocation scheme [ 103.170554][ T6875] BTRFS info (device loop0): turning on sync discard [ 103.177560][ T6875] BTRFS info (device loop0): using free space tree [ 103.220284][ T6875] BTRFS info (device loop0): balance: start -f -s [ 103.233488][ T6875] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 103.241985][ T6875] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 103.251631][ T6875] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 6874] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6874] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6874] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6874] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6874] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6892], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6892 [pid 6874] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6874] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6892 attached [pid 6892] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6892] open(".", O_RDONLY) = 6 [pid 6892] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6874] <... futex resumed>) = 0 [pid 6892] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6874] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6892] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6874] <... futex resumed>) = 0 [pid 6892] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 103.265972][ T6875] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 103.274904][ T6875] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 103.282568][ T6875] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 103.290413][ T6875] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 103.298494][ T6875] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 6874] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6892] <... ioctl resumed>) = 0 [pid 6892] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6892] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6875] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6875] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6874] exit_group(0 [pid 6892] <... futex resumed>) = ? [pid 6874] <... exit_group resumed>) = ? [pid 6892] +++ exited with 0 +++ [pid 6875] +++ exited with 0 +++ [pid 6874] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6874, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=25 /* 0.25 s */} --- umount2("./94", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./94", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./94/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./94/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./94/binderfs") = 0 [ 103.378222][ T6875] BTRFS info (device loop0): relocating block group 1048576 flags system [ 103.416481][ T6875] BTRFS info (device loop0): balance: ended with status: 0 umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./94/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./94/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./94/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./94") = 0 mkdir("./95", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6894 ./strace-static-x86_64: Process 6894 attached [pid 6894] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6894] chdir("./95") = 0 [pid 6894] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6894] setpgid(0, 0) = 0 [pid 6894] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6894] write(3, "1000", 4) = 4 [pid 6894] close(3) = 0 [pid 6894] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6894] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6894] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6894] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6894] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6895 attached , parent_tid=[6895], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6895 [pid 6894] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6895] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6894] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6895] <... set_robust_list resumed>) = 0 [pid 6895] memfd_create("syzkaller", 0) = 3 [pid 6895] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6895] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6895] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6895] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6895] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6895] close(3) = 0 [pid 6895] mkdir("./file0", 0777) = 0 [ 103.693843][ T6895] loop0: detected capacity change from 0 to 32768 [ 103.703114][ T6895] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6895) [ 103.720514][ T6895] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 103.729537][ T6895] BTRFS info (device loop0): enabling ssd optimizations [pid 6895] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6895] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6895] chdir("./file0") = 0 [pid 6895] ioctl(4, LOOP_CLR_FD) = 0 [pid 6895] close(4) = 0 [pid 6895] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6894] <... futex resumed>) = 0 [pid 6895] <... futex resumed>) = 1 [pid 6894] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6895] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6894] <... futex resumed>) = 0 [pid 6895] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6894] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6895] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6894] <... futex resumed>) = 0 [pid 6895] <... futex resumed>) = 1 [pid 6894] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6894] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6895] dup(0) = 4 [pid 6895] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6894] <... futex resumed>) = 0 [pid 6895] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6894] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6894] <... futex resumed>) = 0 [pid 6894] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6895] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6895] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6894] <... futex resumed>) = 0 [pid 6894] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6895] open("./file0", O_RDONLY [pid 6894] <... futex resumed>) = 0 [pid 6894] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6895] <... open resumed>) = 5 [ 103.736702][ T6895] BTRFS info (device loop0): using spread ssd allocation scheme [ 103.744447][ T6895] BTRFS info (device loop0): turning on sync discard [ 103.751158][ T6895] BTRFS info (device loop0): using free space tree [pid 6895] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6894] <... futex resumed>) = 0 [pid 6894] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6895] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6894] <... futex resumed>) = 0 [ 103.813152][ T6895] BTRFS info (device loop0): balance: start -f -s [ 103.820199][ T6895] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 103.827863][ T6895] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 103.836294][ T6895] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 103.850147][ T6895] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6894] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6894] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6894] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6894] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6894] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6913], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6913 [pid 6894] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6894] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6913 attached [pid 6913] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6913] open(".", O_RDONLY) = 6 [pid 6913] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6894] <... futex resumed>) = 0 [pid 6894] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6894] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 103.859135][ T6895] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 103.866972][ T6895] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 103.874715][ T6895] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 103.882567][ T6895] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 103.896991][ T6895] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6913] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6894] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6913] <... ioctl resumed>) = 0 [pid 6913] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6913] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6895] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6895] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6895] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6894] exit_group(0 [pid 6913] <... futex resumed>) = ? [pid 6894] <... exit_group resumed>) = ? [pid 6913] +++ exited with 0 +++ [pid 6895] <... futex resumed>) = ? [pid 6895] +++ exited with 0 +++ [pid 6894] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6894, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- umount2("./95", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./95", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./95/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./95/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./95/binderfs") = 0 [ 103.972284][ T6895] BTRFS info (device loop0): balance: ended with status: 0 umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./95/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./95/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./95/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./95") = 0 mkdir("./96", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6914 attached [pid 6914] set_robust_list(0x5555571f95e0, 24) = 0 [pid 4992] <... clone resumed>, child_tidptr=0x5555571f95d0) = 6914 [pid 6914] chdir("./96") = 0 [pid 6914] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6914] setpgid(0, 0) = 0 [pid 6914] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6914] write(3, "1000", 4) = 4 [pid 6914] close(3) = 0 [pid 6914] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6914] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6914] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6914] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6915], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6915 [pid 6914] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6915 attached [pid 6915] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6915] memfd_create("syzkaller", 0) = 3 [pid 6915] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6915] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6915] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6915] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6915] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6915] close(3) = 0 [pid 6915] mkdir("./file0", 0777) = 0 [ 104.214540][ T6915] loop0: detected capacity change from 0 to 32768 [ 104.224803][ T6915] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6915) [ 104.240946][ T6915] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 104.249976][ T6915] BTRFS info (device loop0): enabling ssd optimizations [ 104.257171][ T6915] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6915] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6915] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6915] chdir("./file0") = 0 [pid 6915] ioctl(4, LOOP_CLR_FD) = 0 [pid 6915] close(4) = 0 [pid 6915] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6914] <... futex resumed>) = 0 [pid 6914] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6915] <... futex resumed>) = 1 [pid 6915] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6915] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6914] <... futex resumed>) = 0 [pid 6914] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6915] <... futex resumed>) = 1 [pid 6915] dup(0) = 4 [pid 6915] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6914] <... futex resumed>) = 0 [pid 6914] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6915] <... futex resumed>) = 1 [pid 6915] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6915] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6914] <... futex resumed>) = 0 [pid 6914] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6915] <... futex resumed>) = 1 [pid 6915] open("./file0", O_RDONLY) = 5 [pid 6915] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6914] <... futex resumed>) = 0 [pid 6914] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6915] <... futex resumed>) = 1 [ 104.265109][ T6915] BTRFS info (device loop0): turning on sync discard [ 104.271999][ T6915] BTRFS info (device loop0): using free space tree [ 104.309737][ T6915] BTRFS info (device loop0): balance: start -f -s [ 104.316909][ T6915] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 104.324501][ T6915] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 104.332790][ T6915] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 104.346598][ T6915] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 6915] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6914] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6914] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 6914] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6914] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6933], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 6933 [pid 6914] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 6933 attached [pid 6933] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 6933] open(".", O_RDONLY) = 6 [pid 6933] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 6914] <... futex resumed>) = 0 [pid 6914] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6914] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6933] <... futex resumed>) = 1 [ 104.355453][ T6915] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 104.363124][ T6915] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 104.370955][ T6915] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 104.378917][ T6915] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 104.388435][ T6915] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 6933] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6914] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6933] <... ioctl resumed>) = 0 [pid 6933] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6933] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6915] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6915] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6915] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6914] exit_group(0 [pid 6933] <... futex resumed>) = ? [pid 6914] <... exit_group resumed>) = ? [pid 6933] +++ exited with 0 +++ [pid 6915] <... futex resumed>) = ? [pid 6915] +++ exited with 0 +++ [pid 6914] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6914, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./96", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./96", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./96/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./96/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./96/binderfs") = 0 [ 104.488765][ T6915] BTRFS info (device loop0): balance: ended with status: 0 umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./96/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./96/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./96/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./96") = 0 mkdir("./97", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6934 ./strace-static-x86_64: Process 6934 attached [pid 6934] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6934] chdir("./97") = 0 [pid 6934] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6934] setpgid(0, 0) = 0 [pid 6934] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6934] write(3, "1000", 4) = 4 [pid 6934] close(3) = 0 [pid 6934] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6934] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6934] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6934] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6935], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6935 [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6935 attached [pid 6935] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6935] memfd_create("syzkaller", 0) = 3 [pid 6935] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6935] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6935] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6935] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6935] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6935] close(3) = 0 [pid 6935] mkdir("./file0", 0777) = 0 [ 104.743597][ T6935] loop0: detected capacity change from 0 to 32768 [ 104.752538][ T6935] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6935) [ 104.768591][ T6935] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 104.777636][ T6935] BTRFS info (device loop0): enabling ssd optimizations [ 104.784979][ T6935] BTRFS info (device loop0): using spread ssd allocation scheme [pid 6935] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6935] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6935] chdir("./file0") = 0 [pid 6935] ioctl(4, LOOP_CLR_FD) = 0 [pid 6935] close(4) = 0 [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6934] <... futex resumed>) = 0 [pid 6935] <... futex resumed>) = 1 [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6935] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6934] <... futex resumed>) = 0 [pid 6935] <... futex resumed>) = 1 [pid 6935] dup(0 [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6935] <... dup resumed>) = 4 [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6934] <... futex resumed>) = 0 [pid 6935] <... futex resumed>) = 1 [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6935] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6934] <... futex resumed>) = 0 [pid 6935] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6934] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6935] <... futex resumed>) = 0 [pid 6934] <... futex resumed>) = 0 [pid 6935] open("./file0", O_RDONLY [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6935] <... open resumed>) = 5 [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6934] <... futex resumed>) = 0 [pid 6935] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 104.792645][ T6935] BTRFS info (device loop0): turning on sync discard [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6935] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6934] <... futex resumed>) = 0 [pid 6935] open(".", O_RDONLY [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6935] <... open resumed>) = 6 [pid 6934] <... futex resumed>) = 0 [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6935] <... futex resumed>) = 0 [pid 6934] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6935] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6934] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6934] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6935] <... ioctl resumed>) = 0 [pid 6935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6935] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6934] exit_group(0) = ? [pid 6935] <... futex resumed>) = ? [pid 6935] +++ exited with 0 +++ [pid 6934] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6934, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- umount2("./97", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./97", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./97/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./97/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./97/binderfs") = 0 umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./97/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./97/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./97/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./97") = 0 mkdir("./98", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6953 ./strace-static-x86_64: Process 6953 attached [pid 6953] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6953] chdir("./98") = 0 [pid 6953] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6953] setpgid(0, 0) = 0 [pid 6953] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6953] write(3, "1000", 4) = 4 [pid 6953] close(3) = 0 [pid 6953] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6953] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6953] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6953] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6954 attached , parent_tid=[6954], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6954 [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] set_robust_list(0x7f4e4b3e59e0, 24 [pid 6953] <... futex resumed>) = 0 [pid 6954] <... set_robust_list resumed>) = 0 [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6954] memfd_create("syzkaller", 0) = 3 [pid 6954] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6954] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6954] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6954] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6954] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6954] close(3) = 0 [pid 6954] mkdir("./file0", 0777) = 0 [pid 6954] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6954] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6954] chdir("./file0") = 0 [pid 6954] ioctl(4, LOOP_CLR_FD) = 0 [pid 6954] close(4) = 0 [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6953] <... futex resumed>) = 0 [pid 6954] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 6953] <... futex resumed>) = 0 [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6954] <... futex resumed>) = 0 [pid 6953] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6954] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6953] <... futex resumed>) = 0 [pid 6954] dup(0 [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6954] <... dup resumed>) = 4 [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6953] <... futex resumed>) = 0 [pid 6954] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6953] <... futex resumed>) = 0 [pid 6954] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6954] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6953] <... futex resumed>) = 0 [pid 6954] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6953] <... futex resumed>) = 0 [pid 6954] open("./file0", O_RDONLY [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6954] <... open resumed>) = 5 [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6953] <... futex resumed>) = 0 [pid 6954] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 105.228522][ T6954] loop0: detected capacity change from 0 to 32768 [ 105.238590][ T6954] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6954) [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6953] <... futex resumed>) = 0 [pid 6954] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6954] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6953] <... futex resumed>) = 0 [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] open(".", O_RDONLY [pid 6953] <... futex resumed>) = 0 [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6954] <... open resumed>) = 6 [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6953] <... futex resumed>) = 0 [pid 6953] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6954] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6953] <... futex resumed>) = 0 [pid 6953] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6954] <... ioctl resumed>) = 0 [pid 6954] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6954] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6953] exit_group(0) = ? [pid 6954] <... futex resumed>) = ? [pid 6954] +++ exited with 0 +++ [pid 6953] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6953, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- umount2("./98", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./98", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./98/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./98/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./98/binderfs") = 0 umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./98/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./98/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./98/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./98") = 0 mkdir("./99", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6972 ./strace-static-x86_64: Process 6972 attached [pid 6972] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6972] chdir("./99") = 0 [pid 6972] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6972] setpgid(0, 0) = 0 [pid 6972] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6972] write(3, "1000", 4) = 4 [pid 6972] close(3) = 0 [pid 6972] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6972] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6972] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 6973 attached , parent_tid=[6973], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6973 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6973] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6973] memfd_create("syzkaller", 0) = 3 [pid 6973] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6973] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6973] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6973] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6973] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6973] close(3) = 0 [pid 6973] mkdir("./file0", 0777) = 0 [pid 6973] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6973] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6973] chdir("./file0") = 0 [pid 6973] ioctl(4, LOOP_CLR_FD) = 0 [pid 6973] close(4) = 0 [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6972] <... futex resumed>) = 0 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6973] <... futex resumed>) = 1 [pid 6973] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6972] <... futex resumed>) = 0 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6973] <... futex resumed>) = 1 [pid 6973] dup(0) = 4 [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6972] <... futex resumed>) = 0 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6973] <... futex resumed>) = 1 [pid 6973] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6972] <... futex resumed>) = 0 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6973] <... futex resumed>) = 1 [pid 6973] open("./file0", O_RDONLY) = 5 [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6972] <... futex resumed>) = 0 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6973] <... futex resumed>) = 1 [ 105.650014][ T6973] loop0: detected capacity change from 0 to 32768 [ 105.660842][ T6973] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6973) [pid 6973] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6972] <... futex resumed>) = 0 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6973] <... futex resumed>) = 1 [pid 6973] open(".", O_RDONLY) = 6 [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6972] <... futex resumed>) = 0 [pid 6972] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6973] <... futex resumed>) = 1 [pid 6973] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6972] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6972] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 6973] <... ioctl resumed>) = 0 [pid 6973] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6972] exit_group(0) = ? [pid 6973] +++ exited with 0 +++ [pid 6972] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6972, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./99", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./99", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./99/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./99/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./99/binderfs") = 0 umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./99/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./99/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./99/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./99") = 0 mkdir("./100", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 6991 ./strace-static-x86_64: Process 6991 attached [pid 6991] set_robust_list(0x5555571f95e0, 24) = 0 [pid 6991] chdir("./100") = 0 [pid 6991] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6991] setpgid(0, 0) = 0 [pid 6991] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6991] write(3, "1000", 4) = 4 [pid 6991] close(3) = 0 [pid 6991] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6991] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 6991] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6991] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[6992], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 6992 [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6992 attached [pid 6992] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 6992] memfd_create("syzkaller", 0) = 3 [pid 6992] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 6992] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 6992] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 6992] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6992] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6992] close(3) = 0 [pid 6992] mkdir("./file0", 0777) = 0 [pid 6992] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 6992] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6992] chdir("./file0") = 0 [pid 6992] ioctl(4, LOOP_CLR_FD) = 0 [pid 6992] close(4) = 0 [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6991] <... futex resumed>) = 0 [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6992] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6991] <... futex resumed>) = 0 [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6992] dup(0) = 4 [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6991] <... futex resumed>) = 0 [ 106.073098][ T6992] loop0: detected capacity change from 0 to 32768 [ 106.084137][ T6992] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (6992) [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6992] <... futex resumed>) = 1 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6992] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6991] <... futex resumed>) = 0 [pid 6992] open("./file0", O_RDONLY [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6992] <... open resumed>) = 5 [pid 6991] <... futex resumed>) = 0 [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6992] <... futex resumed>) = 0 [pid 6991] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6992] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6992] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6991] <... futex resumed>) = 0 [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6992] <... futex resumed>) = 1 [pid 6992] open(".", O_RDONLY) = 6 [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6991] <... futex resumed>) = 0 [pid 6991] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6991] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6992] <... futex resumed>) = 1 [pid 6992] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 6991] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6992] <... ioctl resumed>) = 0 [pid 6992] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6992] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6991] exit_group(0 [pid 6992] <... futex resumed>) = ? [pid 6991] <... exit_group resumed>) = ? [pid 6992] +++ exited with 0 +++ [pid 6991] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6991, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- umount2("./100", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./100", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./100/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./100/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./100/binderfs") = 0 umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./100/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./100/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./100/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./100") = 0 mkdir("./101", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7010 attached , child_tidptr=0x5555571f95d0) = 7010 [pid 7010] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7010] chdir("./101") = 0 [pid 7010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7010] setpgid(0, 0) = 0 [pid 7010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7010] write(3, "1000", 4) = 4 [pid 7010] close(3) = 0 [pid 7010] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7010] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7010] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7010] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7011], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7011 [pid 7010] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7011 attached [pid 7011] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7011] memfd_create("syzkaller", 0) = 3 [pid 7011] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7011] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7011] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7011] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7011] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7011] close(3) = 0 [pid 7011] mkdir("./file0", 0777) = 0 [ 106.499338][ T7011] loop0: detected capacity change from 0 to 32768 [ 106.509971][ T7011] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7011) [ 106.526416][ T7011] _btrfs_printk: 60 callbacks suppressed [ 106.526430][ T7011] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 106.541100][ T7011] BTRFS info (device loop0): enabling ssd optimizations [pid 7011] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7011] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7011] chdir("./file0") = 0 [pid 7011] ioctl(4, LOOP_CLR_FD) = 0 [pid 7011] close(4) = 0 [pid 7011] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7010] <... futex resumed>) = 0 [pid 7010] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7011] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7011] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7010] <... futex resumed>) = 0 [pid 7010] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7011] dup(0) = 4 [pid 7011] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7010] <... futex resumed>) = 0 [pid 7010] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7011] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7011] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7010] <... futex resumed>) = 0 [ 106.548385][ T7011] BTRFS info (device loop0): using spread ssd allocation scheme [ 106.556365][ T7011] BTRFS info (device loop0): turning on sync discard [ 106.563066][ T7011] BTRFS info (device loop0): using free space tree [pid 7010] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7011] open("./file0", O_RDONLY) = 5 [pid 7011] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7010] <... futex resumed>) = 0 [pid 7010] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 106.621443][ T7011] BTRFS info (device loop0): balance: start -f -s [ 106.628187][ T7011] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 106.636250][ T7011] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 106.644717][ T7011] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 106.658370][ T7011] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7011] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7010] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7010] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7010] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7010] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7029], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7029 [pid 7010] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7029 attached [pid 7029] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7029] open(".", O_RDONLY) = 6 [pid 7029] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7010] <... futex resumed>) = 0 [pid 7010] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7010] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7029] <... futex resumed>) = 1 [pid 7029] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7010] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 106.667245][ T7011] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 106.674949][ T7011] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 106.682615][ T7011] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 106.690588][ T7011] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 106.700015][ T7011] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7029] <... ioctl resumed>) = 0 [pid 7029] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7029] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7011] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7011] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7011] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7010] exit_group(0 [pid 7029] <... futex resumed>) = ? [pid 7010] <... exit_group resumed>) = ? [pid 7029] +++ exited with 0 +++ [pid 7011] <... futex resumed>) = ? [pid 7011] +++ exited with 0 +++ [pid 7010] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7010, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./101", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./101", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./101/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./101/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./101/binderfs") = 0 [ 106.795813][ T7011] BTRFS info (device loop0): balance: ended with status: 0 umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./101/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./101/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./101/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./101") = 0 mkdir("./102", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7030 ./strace-static-x86_64: Process 7030 attached [pid 7030] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7030] chdir("./102") = 0 [pid 7030] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7030] setpgid(0, 0) = 0 [pid 7030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7030] write(3, "1000", 4) = 4 [pid 7030] close(3) = 0 [pid 7030] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7030] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7030] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7030] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7030] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7031 attached , parent_tid=[7031], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7031 [pid 7031] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7031] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7030] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7030] <... futex resumed>) = 0 [pid 7031] memfd_create("syzkaller", 0 [pid 7030] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7031] <... memfd_create resumed>) = 3 [pid 7031] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7031] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7031] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7031] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7031] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7031] close(3) = 0 [pid 7031] mkdir("./file0", 0777) = 0 [ 107.052305][ T7031] loop0: detected capacity change from 0 to 32768 [ 107.061944][ T7031] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7031) [ 107.077156][ T7031] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 107.085930][ T7031] BTRFS info (device loop0): enabling ssd optimizations [ 107.092949][ T7031] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7031] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7031] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7031] chdir("./file0") = 0 [pid 7031] ioctl(4, LOOP_CLR_FD) = 0 [pid 7031] close(4) = 0 [pid 7031] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7030] <... futex resumed>) = 0 [pid 7031] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7030] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7030] <... futex resumed>) = 0 [pid 7031] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7030] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7031] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7031] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7030] <... futex resumed>) = 0 [pid 7031] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7030] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7030] <... futex resumed>) = 0 [pid 7031] dup(0 [pid 7030] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7031] <... dup resumed>) = 4 [pid 7031] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7030] <... futex resumed>) = 0 [pid 7031] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7030] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7031] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7030] <... futex resumed>) = 0 [pid 7031] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7030] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7031] <... futex resumed>) = 0 [pid 7030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7031] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7030] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7030] <... futex resumed>) = 0 [pid 7031] open("./file0", O_RDONLY [pid 7030] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7031] <... open resumed>) = 5 [pid 7031] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7030] <... futex resumed>) = 0 [pid 7031] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7030] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7030] <... futex resumed>) = 0 [pid 7031] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 107.100961][ T7031] BTRFS info (device loop0): turning on sync discard [ 107.107961][ T7031] BTRFS info (device loop0): using free space tree [ 107.156150][ T7031] BTRFS info (device loop0): balance: start -f -s [ 107.162858][ T7031] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 107.170456][ T7031] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 107.178981][ T7031] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 107.192627][ T7031] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7030] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7030] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7030] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7030] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7030] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7049], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7049 [pid 7030] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7030] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7049 attached [pid 7049] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7049] open(".", O_RDONLY) = 6 [pid 7049] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7030] <... futex resumed>) = 0 [pid 7030] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7030] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7049] <... futex resumed>) = 1 [ 107.201547][ T7031] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 107.209281][ T7031] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 107.216986][ T7031] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 107.225045][ T7031] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 107.234799][ T7031] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7049] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7030] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 107.283176][ T7031] BTRFS info (device loop0): balance: ended with status: 0 [pid 7049] <... ioctl resumed>) = 0 [pid 7049] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7049] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7031] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7031] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7030] exit_group(0 [pid 7049] <... futex resumed>) = ? [pid 7030] <... exit_group resumed>) = ? [pid 7049] +++ exited with 0 +++ [pid 7031] +++ exited with 0 +++ [pid 7030] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7030, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./102", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./102", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./102/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./102/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./102/binderfs") = 0 umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./102/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./102/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./102/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./102") = 0 mkdir("./103", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7050 ./strace-static-x86_64: Process 7050 attached [pid 7050] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7050] chdir("./103") = 0 [pid 7050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7050] setpgid(0, 0) = 0 [pid 7050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7050] write(3, "1000", 4) = 4 [pid 7050] close(3) = 0 [pid 7050] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7050] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7050] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7050] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7050] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7051 attached , parent_tid=[7051], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7051 [pid 7051] set_robust_list(0x7f4e4b3e59e0, 24 [pid 7050] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7051] <... set_robust_list resumed>) = 0 [pid 7050] <... futex resumed>) = 0 [pid 7050] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7051] memfd_create("syzkaller", 0) = 3 [pid 7051] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7051] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7051] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7051] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7051] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7051] close(3) = 0 [pid 7051] mkdir("./file0", 0777) = 0 [ 107.588280][ T7051] loop0: detected capacity change from 0 to 32768 [ 107.597763][ T7051] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7051) [ 107.614425][ T7051] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 107.623329][ T7051] BTRFS info (device loop0): enabling ssd optimizations [ 107.630291][ T7051] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7051] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7051] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7051] chdir("./file0") = 0 [pid 7051] ioctl(4, LOOP_CLR_FD) = 0 [pid 7051] close(4) = 0 [pid 7051] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7051] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7050] <... futex resumed>) = 0 [pid 7050] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7051] <... futex resumed>) = 0 [pid 7050] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7051] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7051] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7050] <... futex resumed>) = 0 [pid 7050] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7050] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7051] dup(0) = 4 [pid 7051] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7050] <... futex resumed>) = 0 [pid 7051] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7050] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7051] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7050] <... futex resumed>) = 0 [pid 7051] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7050] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7051] <... futex resumed>) = 0 [pid 7050] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7051] open("./file0", O_RDONLY [pid 7050] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7051] <... open resumed>) = 5 [pid 7050] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7051] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7050] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7051] <... futex resumed>) = 0 [pid 7051] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7050] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 107.638290][ T7051] BTRFS info (device loop0): turning on sync discard [ 107.646051][ T7051] BTRFS info (device loop0): using free space tree [ 107.698056][ T7051] BTRFS info (device loop0): balance: start -f -s [ 107.705002][ T7051] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 107.712088][ T7051] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 107.720424][ T7051] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 107.734103][ T7051] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7050] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7050] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7050] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7050] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7050] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7069], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7069 [pid 7050] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 7069 attached ) = 0 [pid 7069] set_robust_list(0x7f4e43fc49e0, 24 [pid 7050] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7069] <... set_robust_list resumed>) = 0 [pid 7069] open(".", O_RDONLY) = 6 [pid 7069] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7050] <... futex resumed>) = 0 [pid 7069] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7050] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7050] <... futex resumed>) = 0 [pid 7069] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 107.742938][ T7051] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 107.750838][ T7051] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 107.758683][ T7051] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 107.766596][ T7051] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 107.777546][ T7051] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7050] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7050] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7069] <... ioctl resumed>) = 0 [pid 7069] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7069] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7051] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7051] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7050] exit_group(0 [pid 7069] <... futex resumed>) = ? [pid 7050] <... exit_group resumed>) = ? [pid 7069] +++ exited with 0 +++ [pid 7051] +++ exited with 0 +++ [pid 7050] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7050, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=24 /* 0.24 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./103", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./103", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./103/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./103/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./103/binderfs") = 0 [ 107.863439][ T7051] BTRFS info (device loop0): balance: ended with status: 0 umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./103/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./103/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./103/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./103") = 0 mkdir("./104", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7070 ./strace-static-x86_64: Process 7070 attached [pid 7070] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7070] chdir("./104") = 0 [pid 7070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7070] setpgid(0, 0) = 0 [pid 7070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7070] write(3, "1000", 4) = 4 [pid 7070] close(3) = 0 [pid 7070] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7070] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7070] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7070] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7070] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7071], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7071 [pid 7070] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7070] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7071 attached [pid 7071] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7071] memfd_create("syzkaller", 0) = 3 [pid 7071] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7071] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7071] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7071] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7071] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7071] close(3) = 0 [pid 7071] mkdir("./file0", 0777) = 0 [ 108.111354][ T7071] loop0: detected capacity change from 0 to 32768 [ 108.121669][ T7071] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7071) [ 108.138186][ T7071] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 108.147089][ T7071] BTRFS info (device loop0): enabling ssd optimizations [ 108.154083][ T7071] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7071] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7071] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7071] chdir("./file0") = 0 [pid 7071] ioctl(4, LOOP_CLR_FD) = 0 [pid 7071] close(4) = 0 [pid 7071] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7070] <... futex resumed>) = 0 [pid 7071] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7070] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7071] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7070] <... futex resumed>) = 0 [pid 7071] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7070] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7071] <... futex resumed>) = 0 [pid 7070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7071] dup(0 [pid 7070] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7071] <... dup resumed>) = 4 [pid 7070] <... futex resumed>) = 0 [pid 7071] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7070] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7071] <... futex resumed>) = 0 [pid 7070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7071] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7070] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7071] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7070] <... futex resumed>) = 0 [pid 7071] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7070] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7071] <... futex resumed>) = 0 [pid 7070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7071] open("./file0", O_RDONLY [pid 7070] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7071] <... open resumed>) = 5 [pid 7070] <... futex resumed>) = 0 [pid 7071] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7070] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7071] <... futex resumed>) = 0 [pid 7070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7071] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7070] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 108.161726][ T7071] BTRFS info (device loop0): turning on sync discard [ 108.168738][ T7071] BTRFS info (device loop0): using free space tree [ 108.201321][ T7071] BTRFS info (device loop0): balance: start -f -s [ 108.213504][ T7071] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 108.220692][ T7071] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 108.229195][ T7071] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 108.242960][ T7071] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 108.251906][ T7071] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [pid 7070] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7070] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7070] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7070] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7070] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7089], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7089 [pid 7070] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7070] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7089 attached [pid 7089] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7089] open(".", O_RDONLY) = 6 [pid 7089] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7070] <... futex resumed>) = 0 [pid 7070] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7070] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7089] <... futex resumed>) = 1 [pid 7089] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 108.259594][ T7071] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 108.267257][ T7071] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 108.275259][ T7071] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 108.284729][ T7071] BTRFS info (device loop0): relocating block group 1048576 flags system [ 108.313603][ T7071] BTRFS info (device loop0): balance: ended with status: 0 [pid 7089] <... ioctl resumed>) = 0 [pid 7089] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7089] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7071] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7071] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7070] exit_group(0) = ? [pid 7089] <... futex resumed>) = ? [pid 7071] +++ exited with 0 +++ [pid 7089] +++ exited with 0 +++ [pid 7070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7070, si_uid=0, si_status=0, si_utime=0, si_stime=32 /* 0.32 s */} --- umount2("./104", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./104", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./104/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./104/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./104/binderfs") = 0 umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./104/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./104/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./104/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./104") = 0 mkdir("./105", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7090 ./strace-static-x86_64: Process 7090 attached [pid 7090] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7090] chdir("./105") = 0 [pid 7090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7090] setpgid(0, 0) = 0 [pid 7090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7090] write(3, "1000", 4) = 4 [pid 7090] close(3) = 0 [pid 7090] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7090] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7090] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7090] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7090] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7091 attached [pid 7091] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7091] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7090] <... clone resumed>, parent_tid=[7091], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7091 [pid 7090] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7091] <... futex resumed>) = 0 [pid 7090] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7091] memfd_create("syzkaller", 0) = 3 [pid 7091] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7091] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7091] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7091] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7091] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7091] close(3) = 0 [pid 7091] mkdir("./file0", 0777) = 0 [ 108.659221][ T7091] loop0: detected capacity change from 0 to 32768 [ 108.679822][ T7091] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7091) [ 108.695250][ T7091] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [pid 7091] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7091] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7091] chdir("./file0") = 0 [pid 7091] ioctl(4, LOOP_CLR_FD) = 0 [pid 7091] close(4) = 0 [pid 7091] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7090] <... futex resumed>) = 0 [pid 7091] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7090] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7090] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7091] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7091] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7090] <... futex resumed>) = 0 [pid 7091] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7090] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7090] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7091] dup(0) = 4 [pid 7091] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7090] <... futex resumed>) = 0 [pid 7091] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7090] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7090] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7091] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7091] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7090] <... futex resumed>) = 0 [pid 7091] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7090] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7090] <... futex resumed>) = 0 [pid 7091] open("./file0", O_RDONLY [pid 7090] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7091] <... open resumed>) = 5 [pid 7091] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7090] <... futex resumed>) = 0 [pid 7090] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7090] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 108.704262][ T7091] BTRFS info (device loop0): enabling ssd optimizations [ 108.711415][ T7091] BTRFS info (device loop0): using spread ssd allocation scheme [ 108.719622][ T7091] BTRFS info (device loop0): turning on sync discard [ 108.726545][ T7091] BTRFS info (device loop0): using free space tree [pid 7091] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7090] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7090] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7090] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7090] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7090] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7109], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7109 [pid 7090] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 108.769382][ T7091] BTRFS info (device loop0): balance: start -f -s [ 108.776476][ T7091] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 108.784021][ T7091] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 108.792350][ T7091] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 108.806062][ T7091] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7090] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7109 attached [pid 7109] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7109] open(".", O_RDONLY) = 6 [pid 7109] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7090] <... futex resumed>) = 0 [pid 7090] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7090] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7109] <... futex resumed>) = 1 [pid 7109] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7090] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 108.815147][ T7091] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 108.824023][ T7091] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 108.832019][ T7091] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 108.840051][ T7091] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 108.849773][ T7091] BTRFS info (device loop0): relocating block group 1048576 flags system [ 108.885431][ T7091] BTRFS info (device loop0): balance: ended with status: 0 [pid 7109] <... ioctl resumed>) = 0 [pid 7109] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7091] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7109] <... futex resumed>) = 0 [pid 7109] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7091] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7091] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7090] exit_group(0 [pid 7109] <... futex resumed>) = ? [pid 7090] <... exit_group resumed>) = ? [pid 7109] +++ exited with 0 +++ [pid 7091] <... futex resumed>) = ? [pid 7091] +++ exited with 0 +++ [pid 7090] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7090, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=31 /* 0.31 s */} --- umount2("./105", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./105", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./105/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./105/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./105/binderfs") = 0 umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./105/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./105/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./105/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./105") = 0 mkdir("./106", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7110 ./strace-static-x86_64: Process 7110 attached [pid 7110] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7110] chdir("./106") = 0 [pid 7110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7110] setpgid(0, 0) = 0 [pid 7110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7110] write(3, "1000", 4) = 4 [pid 7110] close(3) = 0 [pid 7110] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7110] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7110] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7110] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7111 attached , parent_tid=[7111], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7111 [pid 7111] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7111] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7110] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7111] <... futex resumed>) = 0 [pid 7110] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7111] memfd_create("syzkaller", 0) = 3 [pid 7111] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7111] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7111] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7111] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7111] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7111] close(3) = 0 [pid 7111] mkdir("./file0", 0777) = 0 [ 109.209426][ T7111] loop0: detected capacity change from 0 to 32768 [ 109.219585][ T7111] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7111) [ 109.234698][ T7111] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 109.243454][ T7111] BTRFS info (device loop0): enabling ssd optimizations [ 109.250391][ T7111] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7111] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7111] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7111] chdir("./file0") = 0 [pid 7111] ioctl(4, LOOP_CLR_FD) = 0 [pid 7111] close(4) = 0 [pid 7111] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7110] <... futex resumed>) = 0 [pid 7110] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7111] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7111] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7110] <... futex resumed>) = 0 [pid 7111] dup(0 [pid 7110] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7111] <... dup resumed>) = 4 [pid 7111] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7110] <... futex resumed>) = 0 [pid 7111] <... futex resumed>) = 1 [pid 7110] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7111] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7111] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7110] <... futex resumed>) = 0 [pid 7110] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7111] <... futex resumed>) = 1 [pid 7111] open("./file0", O_RDONLY) = 5 [pid 7111] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7110] <... futex resumed>) = 0 [pid 7111] <... futex resumed>) = 1 [pid 7110] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7111] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7110] <... futex resumed>) = 0 [ 109.258206][ T7111] BTRFS info (device loop0): turning on sync discard [ 109.264949][ T7111] BTRFS info (device loop0): using free space tree [ 109.320437][ T7111] BTRFS info (device loop0): balance: start -f -s [ 109.328665][ T7111] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 109.336897][ T7111] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 109.345377][ T7111] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 109.359195][ T7111] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7110] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7110] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7110] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7110] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7129], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7129 [pid 7110] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7129 attached [pid 7129] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7129] open(".", O_RDONLY) = 6 [pid 7129] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7110] <... futex resumed>) = 0 [pid 7110] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7110] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 109.368314][ T7111] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 109.376117][ T7111] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 109.383820][ T7111] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 109.391659][ T7111] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 109.405547][ T7111] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7129] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0}) = 0 [pid 7110] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7129] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7110] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 EAGAIN (Resource temporarily unavailable) [pid 7129] <... futex resumed>) = 0 [pid 7129] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7111] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7111] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7111] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7110] exit_group(0 [pid 7129] <... futex resumed>) = ? [pid 7110] <... exit_group resumed>) = ? [pid 7129] +++ exited with 0 +++ [pid 7111] <... futex resumed>) = ? [pid 7111] +++ exited with 0 +++ [pid 7110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7110, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=32 /* 0.32 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./106", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./106", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./106/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./106/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./106/binderfs") = 0 [ 109.478792][ T7111] BTRFS info (device loop0): balance: ended with status: 0 umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./106/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./106/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./106/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./106") = 0 mkdir("./107", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7130 ./strace-static-x86_64: Process 7130 attached [pid 7130] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7130] chdir("./107") = 0 [pid 7130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7130] setpgid(0, 0) = 0 [pid 7130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7130] write(3, "1000", 4) = 4 [pid 7130] close(3) = 0 [pid 7130] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7130] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7130] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7130] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7131], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7131 [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7131 attached [pid 7131] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7131] memfd_create("syzkaller", 0) = 3 [pid 7131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7131] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7131] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7131] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7131] close(3) = 0 [pid 7131] mkdir("./file0", 0777) = 0 [ 109.790101][ T7131] loop0: detected capacity change from 0 to 32768 [ 109.799911][ T7131] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7131) [ 109.816150][ T7131] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 109.825151][ T7131] BTRFS info (device loop0): enabling ssd optimizations [ 109.832172][ T7131] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7131] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7131] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7131] chdir("./file0") = 0 [pid 7131] ioctl(4, LOOP_CLR_FD) = 0 [pid 7131] close(4) = 0 [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7130] <... futex resumed>) = 0 [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7131] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7130] <... futex resumed>) = 0 [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7131] dup(0 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7131] <... dup resumed>) = 4 [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7130] <... futex resumed>) = 0 [pid 7131] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7131] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7130] <... futex resumed>) = 0 [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7131] <... futex resumed>) = 0 [pid 7130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7131] open("./file0", O_RDONLY [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7131] <... open resumed>) = 5 [pid 7130] <... futex resumed>) = 0 [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7131] <... futex resumed>) = 0 [pid 7130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7131] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 109.840316][ T7131] BTRFS info (device loop0): turning on sync discard [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7131] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7130] <... futex resumed>) = 0 [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7131] <... futex resumed>) = 1 [pid 7131] open(".", O_RDONLY) = 6 [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7130] <... futex resumed>) = 0 [pid 7130] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7131] <... futex resumed>) = 1 [pid 7131] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7130] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7130] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7131] <... ioctl resumed>) = 0 [pid 7131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7131] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7130] exit_group(0 [pid 7131] <... futex resumed>) = ? [pid 7130] <... exit_group resumed>) = ? [pid 7131] +++ exited with 0 +++ [pid 7130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7130, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=20 /* 0.20 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./107", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./107", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./107/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./107/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./107/binderfs") = 0 umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./107/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./107/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./107/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./107") = 0 mkdir("./108", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7149 ./strace-static-x86_64: Process 7149 attached [pid 7149] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7149] chdir("./108") = 0 [pid 7149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7149] setpgid(0, 0) = 0 [pid 7149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7149] write(3, "1000", 4) = 4 [pid 7149] close(3) = 0 [pid 7149] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7149] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7149] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7150], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7150 [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7150 attached [pid 7150] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7150] memfd_create("syzkaller", 0) = 3 [pid 7150] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7150] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7150] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7150] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7150] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7150] close(3) = 0 [pid 7150] mkdir("./file0", 0777) = 0 [pid 7150] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7150] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7150] chdir("./file0") = 0 [pid 7150] ioctl(4, LOOP_CLR_FD) = 0 [pid 7150] close(4) = 0 [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7149] <... futex resumed>) = 0 [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7150] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7149] <... futex resumed>) = 0 [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7150] dup(0) = 4 [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7149] <... futex resumed>) = 0 [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7150] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7149] <... futex resumed>) = 0 [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7150] open("./file0", O_RDONLY [pid 7149] <... futex resumed>) = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7150] <... open resumed>) = 5 [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7149] <... futex resumed>) = 0 [ 110.258350][ T7150] loop0: detected capacity change from 0 to 32768 [ 110.268105][ T7150] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7150) [pid 7150] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7150] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7150] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7149] <... futex resumed>) = 0 [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7150] <... futex resumed>) = 0 [pid 7150] open(".", O_RDONLY) = 6 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7149] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7150] <... futex resumed>) = 0 [pid 7150] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7149] <... futex resumed>) = 0 [pid 7149] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7150] <... ioctl resumed>) = 0 [pid 7150] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7150] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7149] exit_group(0 [pid 7150] <... futex resumed>) = ? [pid 7149] <... exit_group resumed>) = ? [pid 7150] +++ exited with 0 +++ [pid 7149] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7149, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./108", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./108", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./108/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./108/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./108/binderfs") = 0 umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./108/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./108/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./108/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./108") = 0 mkdir("./109", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7168 ./strace-static-x86_64: Process 7168 attached [pid 7168] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7168] chdir("./109") = 0 [pid 7168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7168] setpgid(0, 0) = 0 [pid 7168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7168] write(3, "1000", 4) = 4 [pid 7168] close(3) = 0 [pid 7168] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7168] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7168] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7169 attached , parent_tid=[7169], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7169 [pid 7169] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7169] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7168] <... futex resumed>) = 0 [pid 7169] memfd_create("syzkaller", 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7169] <... memfd_create resumed>) = 3 [pid 7169] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7169] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7169] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7169] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7169] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7169] close(3) = 0 [pid 7169] mkdir("./file0", 0777) = 0 [pid 7169] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7169] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7169] chdir("./file0") = 0 [pid 7169] ioctl(4, LOOP_CLR_FD) = 0 [pid 7169] close(4) = 0 [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7168] <... futex resumed>) = 0 [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7169] <... futex resumed>) = 1 [pid 7169] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7168] <... futex resumed>) = 0 [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7169] <... futex resumed>) = 1 [pid 7169] dup(0) = 4 [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7168] <... futex resumed>) = 0 [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7169] <... futex resumed>) = 1 [pid 7169] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7168] <... futex resumed>) = 0 [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7169] <... futex resumed>) = 1 [pid 7169] open("./file0", O_RDONLY) = 5 [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7168] <... futex resumed>) = 0 [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7169] <... futex resumed>) = 1 [ 110.685360][ T7169] loop0: detected capacity change from 0 to 32768 [ 110.695077][ T7169] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7169) [pid 7169] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7168] <... futex resumed>) = 0 [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7169] <... futex resumed>) = 1 [pid 7169] open(".", O_RDONLY) = 6 [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7168] <... futex resumed>) = 0 [pid 7168] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7169] <... futex resumed>) = 1 [pid 7169] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7168] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7169] <... ioctl resumed>) = 0 [pid 7169] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7168] exit_group(0) = ? [pid 7169] +++ exited with 0 +++ [pid 7168] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7168, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./109", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./109", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./109/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./109/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./109/binderfs") = 0 umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./109/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./109/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./109/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./109") = 0 mkdir("./110", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7187 ./strace-static-x86_64: Process 7187 attached [pid 7187] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7187] chdir("./110") = 0 [pid 7187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7187] setpgid(0, 0) = 0 [pid 7187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7187] write(3, "1000", 4) = 4 [pid 7187] close(3) = 0 [pid 7187] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7187] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7187] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7187] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7188], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7188 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7188 attached [pid 7188] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7188] memfd_create("syzkaller", 0) = 3 [pid 7188] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7188] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7188] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7188] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7188] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7188] close(3) = 0 [pid 7188] mkdir("./file0", 0777) = 0 [pid 7188] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7188] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7188] chdir("./file0") = 0 [pid 7188] ioctl(4, LOOP_CLR_FD) = 0 [pid 7188] close(4) = 0 [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7188] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7187] <... futex resumed>) = 0 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7188] <... futex resumed>) = 0 [pid 7188] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7187] <... futex resumed>) = 0 [pid 7188] <... futex resumed>) = 1 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7188] dup(0) = 4 [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7187] <... futex resumed>) = 0 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7188] <... futex resumed>) = 1 [ 111.106159][ T7188] loop0: detected capacity change from 0 to 32768 [ 111.115628][ T7188] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7188) [pid 7188] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7187] <... futex resumed>) = 0 [pid 7188] <... futex resumed>) = 1 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7188] open("./file0", O_RDONLY) = 5 [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7187] <... futex resumed>) = 0 [pid 7188] <... futex resumed>) = 1 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7188] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7187] <... futex resumed>) = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7188] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7187] <... futex resumed>) = 0 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7188] <... futex resumed>) = 1 [pid 7188] open(".", O_RDONLY) = 6 [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7187] <... futex resumed>) = 0 [pid 7187] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7187] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7188] <... futex resumed>) = 1 [pid 7188] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7187] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7188] <... ioctl resumed>) = 0 [pid 7188] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7188] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7187] exit_group(0 [pid 7188] <... futex resumed>) = ? [pid 7187] <... exit_group resumed>) = ? [pid 7188] +++ exited with 0 +++ [pid 7187] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7187, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- umount2("./110", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./110", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./110/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./110/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./110/binderfs") = 0 umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./110/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./110/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./110/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./110") = 0 mkdir("./111", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7206 ./strace-static-x86_64: Process 7206 attached [pid 7206] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7206] chdir("./111") = 0 [pid 7206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7206] setpgid(0, 0) = 0 [pid 7206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7206] write(3, "1000", 4) = 4 [pid 7206] close(3) = 0 [pid 7206] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7206] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7206] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7206] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7206] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7207], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7207 ./strace-static-x86_64: Process 7207 attached [pid 7207] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7207] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7206] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7207] <... futex resumed>) = 0 [pid 7206] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7207] memfd_create("syzkaller", 0) = 3 [pid 7207] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7207] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7207] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7207] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7207] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7207] close(3) = 0 [pid 7207] mkdir("./file0", 0777) = 0 [ 111.552852][ T7207] loop0: detected capacity change from 0 to 32768 [ 111.563178][ T7207] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7207) [ 111.579621][ T7207] _btrfs_printk: 60 callbacks suppressed [ 111.579632][ T7207] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 111.594103][ T7207] BTRFS info (device loop0): enabling ssd optimizations [pid 7207] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7207] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7207] chdir("./file0") = 0 [pid 7207] ioctl(4, LOOP_CLR_FD) = 0 [pid 7207] close(4) = 0 [pid 7207] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7206] <... futex resumed>) = 0 [pid 7207] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7206] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7207] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7206] <... futex resumed>) = 0 [pid 7207] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7206] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7207] <... futex resumed>) = 0 [pid 7206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7207] dup(0 [pid 7206] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7207] <... dup resumed>) = 4 [pid 7206] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7207] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7206] <... futex resumed>) = 0 [pid 7207] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7206] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7207] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7206] <... futex resumed>) = 0 [pid 7207] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7206] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7207] <... futex resumed>) = 0 [pid 7206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7207] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7206] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7206] <... futex resumed>) = 0 [pid 7207] open("./file0", O_RDONLY [pid 7206] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7207] <... open resumed>) = 5 [pid 7207] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7206] <... futex resumed>) = 0 [pid 7207] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 7206] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7207] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 111.601070][ T7207] BTRFS info (device loop0): using spread ssd allocation scheme [ 111.608791][ T7207] BTRFS info (device loop0): turning on sync discard [ 111.615590][ T7207] BTRFS info (device loop0): using free space tree [ 111.666591][ T7207] BTRFS info (device loop0): balance: start -f -s [ 111.674096][ T7207] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 111.681522][ T7207] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 111.690041][ T7207] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 111.703657][ T7207] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7206] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7206] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7206] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7206] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7206] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7225], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7225 [pid 7206] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7206] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7225 attached [pid 7225] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7225] open(".", O_RDONLY) = 6 [pid 7225] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7206] <... futex resumed>) = 0 [pid 7225] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7206] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7206] <... futex resumed>) = 0 [pid 7225] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 111.712456][ T7207] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 111.720154][ T7207] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 111.727953][ T7207] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 111.735929][ T7207] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 111.750906][ T7207] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7206] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7225] <... ioctl resumed>) = 0 [pid 7225] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7225] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7207] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7207] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7206] exit_group(0 [pid 7225] <... futex resumed>) = ? [pid 7206] <... exit_group resumed>) = ? [pid 7225] +++ exited with 0 +++ [pid 7207] +++ exited with 0 +++ [pid 7206] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7206, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- umount2("./111", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./111", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./111/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./111/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./111/binderfs") = 0 [ 111.847332][ T7207] BTRFS info (device loop0): balance: ended with status: 0 umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./111/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./111/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./111/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./111") = 0 mkdir("./112", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7226 ./strace-static-x86_64: Process 7226 attached [pid 7226] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7226] chdir("./112") = 0 [pid 7226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7226] setpgid(0, 0) = 0 [pid 7226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7226] write(3, "1000", 4) = 4 [pid 7226] close(3) = 0 [pid 7226] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7226] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7226] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7226] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7227], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7227 [pid 7226] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7226] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7227 attached [pid 7227] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7227] memfd_create("syzkaller", 0) = 3 [pid 7227] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7227] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7227] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7227] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7227] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7227] close(3) = 0 [pid 7227] mkdir("./file0", 0777) = 0 [ 112.103682][ T7227] loop0: detected capacity change from 0 to 32768 [ 112.113134][ T7227] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7227) [ 112.127878][ T7227] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 112.136705][ T7227] BTRFS info (device loop0): enabling ssd optimizations [ 112.143795][ T7227] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7227] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7227] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7227] chdir("./file0") = 0 [pid 7227] ioctl(4, LOOP_CLR_FD) = 0 [pid 7227] close(4) = 0 [pid 7227] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 112.151599][ T7227] BTRFS info (device loop0): turning on sync discard [ 112.158382][ T7227] BTRFS info (device loop0): using free space tree [pid 7227] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7226] <... futex resumed>) = 0 [pid 7226] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7226] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7227] <... futex resumed>) = 0 [pid 7227] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7227] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7226] <... futex resumed>) = 0 [pid 7226] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7226] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7227] <... futex resumed>) = 1 [pid 7227] dup(0) = 4 [pid 7227] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7226] <... futex resumed>) = 0 [pid 7226] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7226] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7227] <... futex resumed>) = 1 [pid 7227] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7227] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7226] <... futex resumed>) = 0 [pid 7226] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7226] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7227] <... futex resumed>) = 1 [pid 7227] open("./file0", O_RDONLY) = 5 [pid 7227] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7226] <... futex resumed>) = 0 [pid 7226] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7226] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7227] <... futex resumed>) = 1 [ 112.203528][ T7227] BTRFS info (device loop0): balance: start -f -s [ 112.211275][ T7227] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 112.219403][ T7227] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 112.227925][ T7227] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 112.241930][ T7227] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7227] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7226] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7226] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7226] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7226] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7245], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7245 ./strace-static-x86_64: Process 7245 attached [pid 7245] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7245] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7226] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7245] <... futex resumed>) = 0 [pid 7226] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7245] open(".", O_RDONLY) = 6 [pid 7245] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7226] <... futex resumed>) = 0 [pid 7245] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 7226] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7245] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7226] <... futex resumed>) = 0 [ 112.250829][ T7227] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 112.258638][ T7227] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 112.266393][ T7227] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 112.274334][ T7227] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 112.286131][ T7227] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7226] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7245] <... ioctl resumed>) = 0 [pid 7245] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7245] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7227] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7227] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7226] exit_group(0) = ? [pid 7245] <... futex resumed>) = ? [pid 7245] +++ exited with 0 +++ [pid 7227] <... futex resumed>) = ? [pid 7227] +++ exited with 0 +++ [pid 7226] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7226, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./112", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./112", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./112/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./112/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./112/binderfs") = 0 [ 112.385719][ T7227] BTRFS info (device loop0): balance: ended with status: 0 umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./112/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./112/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./112/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./112") = 0 mkdir("./113", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7246 ./strace-static-x86_64: Process 7246 attached [pid 7246] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7246] chdir("./113") = 0 [pid 7246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7246] setpgid(0, 0) = 0 [pid 7246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7246] write(3, "1000", 4) = 4 [pid 7246] close(3) = 0 [pid 7246] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7246] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7246] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7247], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7247 [pid 7246] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7247 attached [pid 7247] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7247] memfd_create("syzkaller", 0) = 3 [pid 7247] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7247] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7247] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7247] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7247] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7247] close(3) = 0 [pid 7247] mkdir("./file0", 0777) = 0 [ 112.646643][ T7247] loop0: detected capacity change from 0 to 32768 [ 112.656796][ T7247] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7247) [ 112.672659][ T7247] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 112.681713][ T7247] BTRFS info (device loop0): enabling ssd optimizations [ 112.688951][ T7247] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7247] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7247] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7247] chdir("./file0") = 0 [pid 7247] ioctl(4, LOOP_CLR_FD) = 0 [pid 7247] close(4) = 0 [pid 7247] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7246] <... futex resumed>) = 0 [pid 7246] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7247] <... futex resumed>) = 1 [pid 7247] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7247] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7246] <... futex resumed>) = 0 [pid 7246] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7247] <... futex resumed>) = 1 [pid 7247] dup(0) = 4 [pid 7247] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7246] <... futex resumed>) = 0 [pid 7246] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7247] <... futex resumed>) = 1 [pid 7247] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7247] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7246] <... futex resumed>) = 0 [pid 7246] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7247] <... futex resumed>) = 1 [pid 7247] open("./file0", O_RDONLY) = 5 [pid 7247] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7246] <... futex resumed>) = 0 [pid 7246] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7247] <... futex resumed>) = 1 [ 112.697013][ T7247] BTRFS info (device loop0): turning on sync discard [ 112.703946][ T7247] BTRFS info (device loop0): using free space tree [pid 7247] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7246] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7246] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7246] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7246] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7246] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7265], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7265 [pid 7246] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 112.755682][ T7247] BTRFS info (device loop0): balance: start -f -s [ 112.762299][ T7247] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 112.769489][ T7247] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 112.778330][ T7247] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 112.792049][ T7247] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7246] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7265 attached [pid 7265] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7265] open(".", O_RDONLY) = 6 [pid 7265] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7246] <... futex resumed>) = 0 [pid 7246] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7246] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7265] <... futex resumed>) = 1 [pid 7265] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7246] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7246] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 112.801423][ T7247] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 112.809198][ T7247] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 112.816926][ T7247] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 112.824824][ T7247] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 112.834964][ T7247] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7265] <... ioctl resumed>) = 0 [pid 7265] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7265] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7247] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7247] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7247] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7246] exit_group(0 [pid 7265] <... futex resumed>) = ? [pid 7246] <... exit_group resumed>) = ? [pid 7265] +++ exited with 0 +++ [pid 7247] <... futex resumed>) = ? [pid 7247] +++ exited with 0 +++ [pid 7246] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7246, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./113", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./113", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./113/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./113/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./113/binderfs") = 0 [ 112.931867][ T7247] BTRFS info (device loop0): balance: ended with status: 0 umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./113/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./113/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./113/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./113") = 0 mkdir("./114", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7266 ./strace-static-x86_64: Process 7266 attached [pid 7266] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7266] chdir("./114") = 0 [pid 7266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7266] setpgid(0, 0) = 0 [pid 7266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7266] write(3, "1000", 4) = 4 [pid 7266] close(3) = 0 [pid 7266] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7266] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7266] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7266] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7267 attached , parent_tid=[7267], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7267 [pid 7267] set_robust_list(0x7f4e4b3e59e0, 24 [pid 7266] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7267] <... set_robust_list resumed>) = 0 [pid 7266] <... futex resumed>) = 0 [pid 7266] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7267] memfd_create("syzkaller", 0) = 3 [pid 7267] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7267] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7267] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7267] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7267] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7267] close(3) = 0 [pid 7267] mkdir("./file0", 0777) = 0 [ 113.187269][ T7267] loop0: detected capacity change from 0 to 32768 [ 113.197247][ T7267] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7267) [ 113.212093][ T7267] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 113.222054][ T7267] BTRFS info (device loop0): enabling ssd optimizations [ 113.229299][ T7267] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7267] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7267] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7267] chdir("./file0") = 0 [pid 7267] ioctl(4, LOOP_CLR_FD) = 0 [pid 7267] close(4) = 0 [pid 7267] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7266] <... futex resumed>) = 0 [pid 7266] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7267] <... futex resumed>) = 1 [pid 7267] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7267] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7266] <... futex resumed>) = 0 [pid 7266] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7267] <... futex resumed>) = 1 [pid 7267] dup(0) = 4 [pid 7267] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7266] <... futex resumed>) = 0 [pid 7266] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7267] <... futex resumed>) = 1 [pid 7267] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7267] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7266] <... futex resumed>) = 0 [pid 7266] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7267] <... futex resumed>) = 1 [pid 7267] open("./file0", O_RDONLY) = 5 [pid 7267] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7266] <... futex resumed>) = 0 [pid 7266] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7267] <... futex resumed>) = 1 [ 113.237160][ T7267] BTRFS info (device loop0): turning on sync discard [ 113.244276][ T7267] BTRFS info (device loop0): using free space tree [ 113.294145][ T7267] BTRFS info (device loop0): balance: start -f -s [ 113.301169][ T7267] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 113.308738][ T7267] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 113.317201][ T7267] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 113.330846][ T7267] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7267] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7266] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7266] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7266] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7266] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7285], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7285 [pid 7266] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7285 attached [pid 7285] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7285] open(".", O_RDONLY) = 6 [pid 7285] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7266] <... futex resumed>) = 0 [pid 7266] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7266] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7285] <... futex resumed>) = 1 [ 113.339720][ T7267] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 113.347458][ T7267] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 113.355169][ T7267] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 113.363008][ T7267] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 113.373610][ T7267] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7285] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7266] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7285] <... ioctl resumed>) = 0 [pid 7285] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7285] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7267] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7267] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7267] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7266] exit_group(0 [pid 7285] <... futex resumed>) = ? [pid 7266] <... exit_group resumed>) = ? [pid 7285] +++ exited with 0 +++ [pid 7267] <... futex resumed>) = ? [pid 7267] +++ exited with 0 +++ [pid 7266] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7266, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./114", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./114", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./114/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./114/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./114/binderfs") = 0 [ 113.461487][ T7267] BTRFS info (device loop0): balance: ended with status: 0 umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./114/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./114/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./114/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./114") = 0 mkdir("./115", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7286 ./strace-static-x86_64: Process 7286 attached [pid 7286] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7286] chdir("./115") = 0 [pid 7286] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7286] setpgid(0, 0) = 0 [pid 7286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7286] write(3, "1000", 4) = 4 [pid 7286] close(3) = 0 [pid 7286] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7286] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7286] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7286] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7287 attached , parent_tid=[7287], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7287 [pid 7287] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7286] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7287] memfd_create("syzkaller", 0 [pid 7286] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7287] <... memfd_create resumed>) = 3 [pid 7287] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7287] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7287] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7287] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7287] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7287] close(3) = 0 [pid 7287] mkdir("./file0", 0777) = 0 [ 113.719931][ T7287] loop0: detected capacity change from 0 to 32768 [ 113.730287][ T7287] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7287) [ 113.745730][ T7287] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 113.754782][ T7287] BTRFS info (device loop0): enabling ssd optimizations [ 113.761936][ T7287] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7287] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7287] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7287] chdir("./file0") = 0 [pid 7287] ioctl(4, LOOP_CLR_FD) = 0 [pid 7287] close(4) = 0 [pid 7287] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7286] <... futex resumed>) = 0 [pid 7286] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7287] <... futex resumed>) = 1 [pid 7287] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7287] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7286] <... futex resumed>) = 0 [pid 7286] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7287] <... futex resumed>) = 1 [pid 7287] dup(0) = 4 [pid 7287] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7286] <... futex resumed>) = 0 [pid 7286] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7287] <... futex resumed>) = 1 [pid 7287] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7287] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7286] <... futex resumed>) = 0 [pid 7286] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7287] <... futex resumed>) = 1 [pid 7287] open("./file0", O_RDONLY) = 5 [pid 7287] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7286] <... futex resumed>) = 0 [pid 7286] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7287] <... futex resumed>) = 1 [ 113.770184][ T7287] BTRFS info (device loop0): turning on sync discard [ 113.777373][ T7287] BTRFS info (device loop0): using free space tree [ 113.813784][ T7287] BTRFS info (device loop0): balance: start -f -s [ 113.821027][ T7287] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 113.828369][ T7287] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 113.836744][ T7287] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 113.850378][ T7287] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7287] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7286] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7286] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7286] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7286] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7305], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7305 [pid 7286] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7305 attached [pid 7305] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7305] open(".", O_RDONLY) = 6 [pid 7305] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7286] <... futex resumed>) = 0 [pid 7305] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7286] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7305] <... futex resumed>) = 0 [pid 7286] <... futex resumed>) = 1 [pid 7305] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 113.859233][ T7287] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 113.866939][ T7287] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 113.874674][ T7287] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 113.882529][ T7287] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 113.891829][ T7287] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7286] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7305] <... ioctl resumed>) = 0 [pid 7305] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7305] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7287] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7287] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7286] exit_group(0 [pid 7305] <... futex resumed>) = ? [pid 7286] <... exit_group resumed>) = ? [pid 7305] +++ exited with 0 +++ [pid 7287] +++ exited with 0 +++ [pid 7286] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7286, si_uid=0, si_status=0, si_utime=0, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./115", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./115", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./115/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./115/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./115/binderfs") = 0 [ 113.982820][ T7287] BTRFS info (device loop0): balance: ended with status: 0 umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./115/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./115/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./115/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./115") = 0 mkdir("./116", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7306 attached , child_tidptr=0x5555571f95d0) = 7306 [pid 7306] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7306] chdir("./116") = 0 [pid 7306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7306] setpgid(0, 0) = 0 [pid 7306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7306] write(3, "1000", 4) = 4 [pid 7306] close(3) = 0 [pid 7306] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7306] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7306] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7306] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7307], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7307 [pid 7306] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7306] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7307 attached [pid 7307] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7307] memfd_create("syzkaller", 0) = 3 [pid 7307] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7307] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7307] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7307] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7307] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7307] close(3) = 0 [pid 7307] mkdir("./file0", 0777) = 0 [ 114.241748][ T7307] loop0: detected capacity change from 0 to 32768 [ 114.251890][ T7307] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7307) [ 114.268199][ T7307] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 114.277278][ T7307] BTRFS info (device loop0): enabling ssd optimizations [pid 7307] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7307] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7307] chdir("./file0") = 0 [pid 7307] ioctl(4, LOOP_CLR_FD) = 0 [pid 7307] close(4) = 0 [pid 7307] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7306] <... futex resumed>) = 0 [pid 7306] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7307] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7306] <... futex resumed>) = 0 [pid 7307] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7307] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7306] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7307] <... futex resumed>) = 0 [pid 7307] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7306] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7307] <... futex resumed>) = 0 [pid 7306] <... futex resumed>) = 1 [pid 7307] dup(0 [pid 7306] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7307] <... dup resumed>) = 4 [pid 7307] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7306] <... futex resumed>) = 0 [pid 7307] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7306] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7307] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7306] <... futex resumed>) = 0 [pid 7307] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7306] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7307] <... futex resumed>) = 0 [pid 7306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7307] open("./file0", O_RDONLY [pid 7306] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7307] <... open resumed>) = 5 [pid 7306] <... futex resumed>) = 0 [pid 7307] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7306] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7307] <... futex resumed>) = 0 [pid 7306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7307] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7306] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 114.284487][ T7307] BTRFS info (device loop0): using spread ssd allocation scheme [ 114.292918][ T7307] BTRFS info (device loop0): turning on sync discard [ 114.300013][ T7307] BTRFS info (device loop0): using free space tree [ 114.348499][ T7307] BTRFS info (device loop0): balance: start -f -s [ 114.360931][ T7307] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 114.368887][ T7307] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 114.377317][ T7307] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 7306] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7306] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7306] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7306] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7325], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7325 [pid 7306] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7306] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7325 attached [pid 7325] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7325] open(".", O_RDONLY) = 6 [pid 7325] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7306] <... futex resumed>) = 0 [pid 7306] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7306] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7325] <... futex resumed>) = 1 [pid 7325] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7306] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 114.390983][ T7307] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 114.399855][ T7307] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 114.407602][ T7307] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 114.415309][ T7307] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 114.423150][ T7307] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 114.433456][ T7307] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7325] <... ioctl resumed>) = 0 [pid 7325] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7325] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7307] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7307] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7306] exit_group(0 [pid 7307] <... futex resumed>) = 0 [pid 7306] <... exit_group resumed>) = ? [pid 7325] <... futex resumed>) = ? [pid 7325] +++ exited with 0 +++ [pid 7307] +++ exited with 0 +++ [pid 7306] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7306, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=27 /* 0.27 s */} --- umount2("./116", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./116", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./116/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./116/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./116/binderfs") = 0 [ 114.521384][ T7307] BTRFS info (device loop0): balance: ended with status: 0 umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./116/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./116/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./116/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./116") = 0 mkdir("./117", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7326 attached , child_tidptr=0x5555571f95d0) = 7326 [pid 7326] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7326] chdir("./117") = 0 [pid 7326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7326] setpgid(0, 0) = 0 [pid 7326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7326] write(3, "1000", 4) = 4 [pid 7326] close(3) = 0 [pid 7326] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7326] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7326] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7327 attached [pid 7327] set_robust_list(0x7f4e4b3e59e0, 24 [pid 7326] <... clone resumed>, parent_tid=[7327], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7327 [pid 7326] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7327] <... set_robust_list resumed>) = 0 [pid 7327] memfd_create("syzkaller", 0) = 3 [pid 7327] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7327] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7327] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7327] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7327] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7327] close(3) = 0 [pid 7327] mkdir("./file0", 0777) = 0 [ 114.783713][ T7327] loop0: detected capacity change from 0 to 32768 [ 114.793672][ T7327] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7327) [ 114.810339][ T7327] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 114.819520][ T7327] BTRFS info (device loop0): enabling ssd optimizations [ 114.826534][ T7327] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7327] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7327] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7327] chdir("./file0") = 0 [pid 7327] ioctl(4, LOOP_CLR_FD) = 0 [pid 7327] close(4) = 0 [pid 7327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7326] <... futex resumed>) = 0 [pid 7326] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7327] <... futex resumed>) = 1 [pid 7327] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7326] <... futex resumed>) = 0 [pid 7326] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7327] <... futex resumed>) = 1 [pid 7327] dup(0) = 4 [pid 7327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7326] <... futex resumed>) = 0 [pid 7326] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7327] <... futex resumed>) = 1 [pid 7327] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7326] <... futex resumed>) = 0 [pid 7326] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7327] <... futex resumed>) = 1 [pid 7327] open("./file0", O_RDONLY) = 5 [pid 7327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7326] <... futex resumed>) = 0 [pid 7326] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7327] <... futex resumed>) = 1 [ 114.834226][ T7327] BTRFS info (device loop0): turning on sync discard [pid 7327] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7326] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7326] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7326] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7326] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7345], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7345 [pid 7326] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7327] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7327] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 7345 attached [pid 7345] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7345] open(".", O_RDONLY) = 6 [pid 7345] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7326] <... futex resumed>) = 0 [pid 7326] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7326] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7327] <... futex resumed>) = 0 [pid 7327] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7345] <... futex resumed>) = 1 [pid 7345] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7326] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7327] <... ioctl resumed>) = 0 [pid 7327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7326] exit_group(0 [pid 7345] <... futex resumed>) = ? [pid 7326] <... exit_group resumed>) = ? [pid 7345] +++ exited with 0 +++ [pid 7327] +++ exited with 0 +++ [pid 7326] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7326, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=16 /* 0.16 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./117", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./117", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./117/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./117/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./117/binderfs") = 0 umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./117/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./117/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./117/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./117") = 0 mkdir("./118", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7346 ./strace-static-x86_64: Process 7346 attached [pid 7346] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7346] chdir("./118") = 0 [pid 7346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7346] setpgid(0, 0) = 0 [pid 7346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7346] write(3, "1000", 4) = 4 [pid 7346] close(3) = 0 [pid 7346] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7346] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7346] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7347 attached , parent_tid=[7347], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7347 [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7347] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7347] memfd_create("syzkaller", 0) = 3 [pid 7347] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7347] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7347] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7347] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7347] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7347] close(3) = 0 [pid 7347] mkdir("./file0", 0777) = 0 [pid 7347] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7347] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7347] chdir("./file0") = 0 [pid 7347] ioctl(4, LOOP_CLR_FD) = 0 [pid 7347] close(4) = 0 [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7346] <... futex resumed>) = 0 [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7347] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7346] <... futex resumed>) = 0 [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7347] dup(0) = 4 [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7346] <... futex resumed>) = 0 [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 115.252176][ T7347] loop0: detected capacity change from 0 to 32768 [ 115.262911][ T7347] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7347) [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7347] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7346] <... futex resumed>) = 0 [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7347] open("./file0", O_RDONLY) = 5 [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7346] <... futex resumed>) = 0 [pid 7347] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7347] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7346] <... futex resumed>) = 0 [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7347] open(".", O_RDONLY) = 6 [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7346] <... futex resumed>) = 0 [pid 7346] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7346] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7347] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7346] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7347] <... ioctl resumed>) = 0 [pid 7347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7347] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7346] exit_group(0 [pid 7347] <... futex resumed>) = ? [pid 7346] <... exit_group resumed>) = ? [pid 7347] +++ exited with 0 +++ [pid 7346] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7346, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- umount2("./118", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./118", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./118/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./118/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./118/binderfs") = 0 umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./118/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./118/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./118/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./118") = 0 mkdir("./119", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7365 attached [pid 7365] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7365] chdir("./119") = 0 [pid 7365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7365] setpgid(0, 0) = 0 [pid 7365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7365] write(3, "1000", 4) = 4 [pid 7365] close(3) = 0 [pid 7365] symlink("/dev/binderfs", "./binderfs" [pid 4992] <... clone resumed>, child_tidptr=0x5555571f95d0) = 7365 [pid 7365] <... symlink resumed>) = 0 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7365] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7365] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7366], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7366 [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7366 attached [pid 7366] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7366] memfd_create("syzkaller", 0) = 3 [pid 7366] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7366] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7366] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7366] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7366] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7366] close(3) = 0 [pid 7366] mkdir("./file0", 0777) = 0 [pid 7366] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7366] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7366] chdir("./file0") = 0 [pid 7366] ioctl(4, LOOP_CLR_FD) = 0 [pid 7366] close(4) = 0 [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7365] <... futex resumed>) = 0 [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7366] <... futex resumed>) = 1 [pid 7366] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7365] <... futex resumed>) = 0 [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7366] <... futex resumed>) = 1 [pid 7366] dup(0) = 4 [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7365] <... futex resumed>) = 0 [pid 7366] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7366] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7365] <... futex resumed>) = 0 [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7366] <... futex resumed>) = 0 [pid 7365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 115.683999][ T7366] loop0: detected capacity change from 0 to 32768 [ 115.693659][ T7366] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7366) [pid 7366] open("./file0", O_RDONLY [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7366] <... open resumed>) = 5 [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7365] <... futex resumed>) = 0 [pid 7366] <... futex resumed>) = 1 [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7366] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7365] <... futex resumed>) = 0 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7366] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7365] <... futex resumed>) = 0 [pid 7366] open(".", O_RDONLY [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7366] <... open resumed>) = 6 [pid 7365] <... futex resumed>) = 0 [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7366] <... futex resumed>) = 0 [pid 7365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7366] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7365] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7365] <... futex resumed>) = 0 [pid 7366] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7365] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7366] <... ioctl resumed>) = 0 [pid 7366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7365] exit_group(0 [pid 7366] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7365] <... exit_group resumed>) = ? [pid 7366] <... futex resumed>) = ? [pid 7366] +++ exited with 0 +++ [pid 7365] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7365, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=13 /* 0.13 s */} --- umount2("./119", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./119", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./119/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./119/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./119/binderfs") = 0 umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./119/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./119/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./119/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./119") = 0 mkdir("./120", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7384 ./strace-static-x86_64: Process 7384 attached [pid 7384] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7384] chdir("./120") = 0 [pid 7384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7384] setpgid(0, 0) = 0 [pid 7384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7384] write(3, "1000", 4) = 4 [pid 7384] close(3) = 0 [pid 7384] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7384] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7384] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7385 attached , parent_tid=[7385], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7385 [pid 7384] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7385] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7385] memfd_create("syzkaller", 0) = 3 [pid 7385] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7385] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7385] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7385] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7385] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7385] close(3) = 0 [pid 7385] mkdir("./file0", 0777) = 0 [pid 7385] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7385] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7385] chdir("./file0") = 0 [pid 7385] ioctl(4, LOOP_CLR_FD) = 0 [pid 7385] close(4) = 0 [pid 7385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7384] <... futex resumed>) = 0 [pid 7384] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7385] <... futex resumed>) = 1 [pid 7385] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7384] <... futex resumed>) = 0 [pid 7384] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7385] <... futex resumed>) = 1 [pid 7385] dup(0) = 4 [pid 7385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7384] <... futex resumed>) = 0 [pid 7384] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7385] <... futex resumed>) = 1 [pid 7385] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7384] <... futex resumed>) = 0 [pid 7384] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7385] <... futex resumed>) = 1 [pid 7385] open("./file0", O_RDONLY) = 5 [pid 7385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7384] <... futex resumed>) = 0 [pid 7384] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7385] <... futex resumed>) = 1 [ 116.123993][ T7385] loop0: detected capacity change from 0 to 32768 [ 116.134323][ T7385] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7385) [pid 7385] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7384] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7384] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7384] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7403], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7403 [pid 7385] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7384] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7384] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7385] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 7403 attached [pid 7403] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7403] open(".", O_RDONLY) = 6 [pid 7403] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7384] <... futex resumed>) = 0 [pid 7384] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7403] <... futex resumed>) = 1 [pid 7385] <... futex resumed>) = 0 [pid 7385] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7403] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7384] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7385] <... ioctl resumed>) = 0 [pid 7385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7385] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7384] exit_group(0 [pid 7403] <... futex resumed>) = ? [pid 7385] <... futex resumed>) = ? [pid 7384] <... exit_group resumed>) = ? [pid 7403] +++ exited with 0 +++ [pid 7385] +++ exited with 0 +++ [pid 7384] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7384, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- umount2("./120", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./120", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./120/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./120/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./120/binderfs") = 0 umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./120/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./120/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./120/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./120") = 0 mkdir("./121", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7404 attached , child_tidptr=0x5555571f95d0) = 7404 [pid 7404] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7404] chdir("./121") = 0 [pid 7404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7404] setpgid(0, 0) = 0 [pid 7404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7404] write(3, "1000", 4) = 4 [pid 7404] close(3) = 0 [pid 7404] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7404] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7404] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7404] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7405], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7405 [pid 7404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7405 attached [pid 7405] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7405] memfd_create("syzkaller", 0) = 3 [pid 7405] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7405] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7405] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7405] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7405] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7405] close(3) = 0 [pid 7405] mkdir("./file0", 0777) = 0 [pid 7405] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7405] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7405] chdir("./file0") = 0 [pid 7405] ioctl(4, LOOP_CLR_FD) = 0 [pid 7405] close(4) = 0 [pid 7405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7404] <... futex resumed>) = 0 [pid 7404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7405] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7404] <... futex resumed>) = 0 [pid 7404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7405] dup(0) = 4 [pid 7405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7404] <... futex resumed>) = 0 [pid 7405] <... futex resumed>) = 1 [pid 7404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7405] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [ 116.533838][ T7405] loop0: detected capacity change from 0 to 32768 [ 116.542962][ T7405] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7405) [pid 7405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7404] <... futex resumed>) = 0 [pid 7404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7405] open("./file0", O_RDONLY) = 5 [pid 7405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7404] <... futex resumed>) = 0 [pid 7404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 116.607253][ T7405] _btrfs_printk: 65 callbacks suppressed [ 116.607265][ T7405] BTRFS info (device loop0): balance: start -f -s [ 116.621033][ T7405] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 116.628631][ T7405] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 116.637192][ T7405] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 7405] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7404] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7404] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7404] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7404] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7423], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7423 [pid 7404] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7404] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7423 attached [pid 7423] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7423] open(".", O_RDONLY) = 6 [pid 7423] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7423] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7404] <... futex resumed>) = 0 [pid 7404] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7423] <... futex resumed>) = 0 [pid 7404] <... futex resumed>) = 1 [pid 7423] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 116.650840][ T7405] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 116.659691][ T7405] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 116.667434][ T7405] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 116.675186][ T7405] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 116.683122][ T7405] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 116.698797][ T7405] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7404] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7423] <... ioctl resumed>) = 0 [pid 7423] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7423] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7405] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7405] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7404] exit_group(0 [pid 7423] <... futex resumed>) = ? [pid 7405] <... futex resumed>) = ? [pid 7404] <... exit_group resumed>) = ? [pid 7423] +++ exited with 0 +++ [pid 7405] +++ exited with 0 +++ [pid 7404] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7404, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=22 /* 0.22 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./121", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./121", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./121/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./121/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./121/binderfs") = 0 [ 116.789232][ T7405] BTRFS info (device loop0): balance: ended with status: 0 umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./121/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./121/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./121/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./121") = 0 mkdir("./122", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7424 ./strace-static-x86_64: Process 7424 attached [pid 7424] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7424] chdir("./122") = 0 [pid 7424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7424] setpgid(0, 0) = 0 [pid 7424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7424] write(3, "1000", 4) = 4 [pid 7424] close(3) = 0 [pid 7424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7424] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7424] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7424] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7425 attached , parent_tid=[7425], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7425 [pid 7424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7425] set_robust_list(0x7f4e4b3e59e0, 24 [pid 7424] <... futex resumed>) = 0 [pid 7425] <... set_robust_list resumed>) = 0 [pid 7424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7425] memfd_create("syzkaller", 0) = 3 [pid 7425] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7425] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7425] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7425] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7425] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7425] close(3) = 0 [pid 7425] mkdir("./file0", 0777) = 0 [ 117.043581][ T7425] loop0: detected capacity change from 0 to 32768 [ 117.053519][ T7425] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7425) [ 117.069314][ T7425] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 117.078257][ T7425] BTRFS info (device loop0): enabling ssd optimizations [ 117.085681][ T7425] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7425] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7425] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7425] chdir("./file0") = 0 [pid 7425] ioctl(4, LOOP_CLR_FD) = 0 [pid 7425] close(4) = 0 [pid 7425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7424] <... futex resumed>) = 0 [pid 7425] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7425] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7424] <... futex resumed>) = 0 [pid 7425] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7425] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 7424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7425] <... futex resumed>) = 0 [pid 7425] dup(0) = 4 [pid 7425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7424] <... futex resumed>) = 0 [pid 7424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7425] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7424] <... futex resumed>) = 0 [pid 7424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7425] open("./file0", O_RDONLY) = 5 [pid 7425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7424] <... futex resumed>) = 0 [pid 7425] <... futex resumed>) = 1 [pid 7424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 117.093567][ T7425] BTRFS info (device loop0): turning on sync discard [ 117.100255][ T7425] BTRFS info (device loop0): using free space tree [ 117.159342][ T7425] BTRFS info (device loop0): balance: start -f -s [ 117.166225][ T7425] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 117.173801][ T7425] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 117.182115][ T7425] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 117.195989][ T7425] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7425] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7424] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7424] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7424] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7443], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7443 [pid 7424] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7424] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7443 attached [pid 7443] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7443] open(".", O_RDONLY) = 6 [pid 7443] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7443] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7424] <... futex resumed>) = 0 [pid 7424] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7424] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7443] <... futex resumed>) = 0 [ 117.205041][ T7425] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 117.212716][ T7425] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 117.220520][ T7425] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 117.228418][ T7425] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 117.244079][ T7425] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7443] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7443] <... ioctl resumed>) = 0 [pid 7443] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7443] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7425] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7424] exit_group(0 [pid 7443] <... futex resumed>) = ? [pid 7424] <... exit_group resumed>) = ? [pid 7443] +++ exited with 0 +++ [pid 7425] +++ exited with 0 +++ [pid 7424] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7424, si_uid=0, si_status=0, si_utime=0, si_stime=29 /* 0.29 s */} --- umount2("./122", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./122", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./122/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./122/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./122/binderfs") = 0 [ 117.326780][ T7425] BTRFS info (device loop0): balance: ended with status: 0 umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./122/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./122/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./122/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./122") = 0 mkdir("./123", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7444 ./strace-static-x86_64: Process 7444 attached [pid 7444] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7444] chdir("./123") = 0 [pid 7444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7444] setpgid(0, 0) = 0 [pid 7444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7444] write(3, "1000", 4) = 4 [pid 7444] close(3) = 0 [pid 7444] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7444] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7444] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7445 attached , parent_tid=[7445], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7445 [pid 7445] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7445] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7445] <... futex resumed>) = 0 [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7445] memfd_create("syzkaller", 0) = 3 [pid 7445] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7445] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7445] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7445] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7445] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7445] close(3) = 0 [pid 7445] mkdir("./file0", 0777) = 0 [ 117.574874][ T7445] loop0: detected capacity change from 0 to 32768 [ 117.585501][ T7445] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7445) [ 117.601756][ T7445] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 117.610713][ T7445] BTRFS info (device loop0): enabling ssd optimizations [pid 7445] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7445] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7445] chdir("./file0") = 0 [pid 7445] ioctl(4, LOOP_CLR_FD) = 0 [pid 7445] close(4) = 0 [pid 7445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7444] <... futex resumed>) = 0 [pid 7444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7445] <... futex resumed>) = 1 [pid 7445] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7444] <... futex resumed>) = 0 [pid 7444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7445] <... futex resumed>) = 1 [pid 7445] dup(0) = 4 [pid 7445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7444] <... futex resumed>) = 0 [pid 7444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7445] <... futex resumed>) = 1 [pid 7445] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7444] <... futex resumed>) = 0 [pid 7444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7445] <... futex resumed>) = 1 [pid 7445] open("./file0", O_RDONLY) = 5 [pid 7445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7444] <... futex resumed>) = 0 [pid 7445] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7444] <... futex resumed>) = 0 [pid 7445] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 117.618038][ T7445] BTRFS info (device loop0): using spread ssd allocation scheme [ 117.626042][ T7445] BTRFS info (device loop0): turning on sync discard [ 117.632746][ T7445] BTRFS info (device loop0): using free space tree [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7444] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7444] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7444] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7463], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7463 [pid 7444] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 117.680471][ T7445] BTRFS info (device loop0): balance: start -f -s [ 117.687617][ T7445] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 117.695902][ T7445] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 117.704342][ T7445] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 117.718064][ T7445] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7444] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7463 attached [pid 7463] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7463] open(".", O_RDONLY) = 6 [pid 7463] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7444] <... futex resumed>) = 0 [pid 7444] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7444] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7463] <... futex resumed>) = 1 [ 117.726998][ T7445] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 117.734723][ T7445] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 117.742398][ T7445] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 117.750361][ T7445] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 7463] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 117.773725][ T7445] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7463] <... ioctl resumed>) = 0 [pid 7463] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7463] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7445] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7444] exit_group(0 [pid 7463] <... futex resumed>) = ? [pid 7444] <... exit_group resumed>) = ? [pid 7463] +++ exited with 0 +++ [pid 7445] <... futex resumed>) = ? [pid 7445] +++ exited with 0 +++ [pid 7444] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7444, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./123", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./123", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./123/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./123/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./123/binderfs") = 0 [ 117.862015][ T7445] BTRFS info (device loop0): balance: ended with status: 0 umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./123/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./123/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./123/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./123") = 0 mkdir("./124", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7464 ./strace-static-x86_64: Process 7464 attached [pid 7464] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7464] chdir("./124") = 0 [pid 7464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7464] setpgid(0, 0) = 0 [pid 7464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7464] write(3, "1000", 4) = 4 [pid 7464] close(3) = 0 [pid 7464] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7464] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7464] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7464] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7465 attached , parent_tid=[7465], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7465 [pid 7464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7465] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7465] memfd_create("syzkaller", 0) = 3 [pid 7465] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7465] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7465] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7465] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7465] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7465] close(3) = 0 [pid 7465] mkdir("./file0", 0777) = 0 [ 118.127180][ T7465] loop0: detected capacity change from 0 to 32768 [ 118.138042][ T7465] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7465) [ 118.152860][ T7465] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 118.161682][ T7465] BTRFS info (device loop0): enabling ssd optimizations [ 118.169058][ T7465] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7465] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7465] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7465] chdir("./file0") = 0 [pid 7465] ioctl(4, LOOP_CLR_FD) = 0 [pid 7465] close(4) = 0 [pid 7465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7465] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7464] <... futex resumed>) = 0 [pid 7464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7465] <... futex resumed>) = 0 [pid 7465] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7464] <... futex resumed>) = 0 [pid 7464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7465] dup(0) = 4 [pid 7465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7464] <... futex resumed>) = 0 [pid 7464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7465] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7464] <... futex resumed>) = 0 [pid 7464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7465] open("./file0", O_RDONLY) = 5 [pid 7465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7464] <... futex resumed>) = 0 [pid 7464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 118.176998][ T7465] BTRFS info (device loop0): turning on sync discard [ 118.184020][ T7465] BTRFS info (device loop0): using free space tree [ 118.242001][ T7465] BTRFS info (device loop0): balance: start -f -s [ 118.248701][ T7465] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 118.263297][ T7465] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 118.271666][ T7465] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 7465] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7464] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7464] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7464] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7483], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7483 [pid 7464] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7483 attached [pid 7483] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7483] open(".", O_RDONLY) = 6 [pid 7483] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7464] <... futex resumed>) = 0 [pid 7464] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7464] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7483] <... futex resumed>) = 1 [ 118.285332][ T7465] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 118.294371][ T7465] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 118.302053][ T7465] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 118.309774][ T7465] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 118.317777][ T7465] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 118.327340][ T7465] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7483] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7483] <... ioctl resumed>) = 0 [pid 7483] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7483] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7465] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7464] exit_group(0 [pid 7483] <... futex resumed>) = ? [pid 7464] <... exit_group resumed>) = ? [pid 7483] +++ exited with 0 +++ [pid 7465] <... futex resumed>) = ? [pid 7465] +++ exited with 0 +++ [pid 7464] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7464, si_uid=0, si_status=0, si_utime=0, si_stime=32 /* 0.32 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./124", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./124", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./124/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./124/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./124/binderfs") = 0 [ 118.406042][ T7465] BTRFS info (device loop0): balance: ended with status: 0 umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./124/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./124/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./124/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./124") = 0 mkdir("./125", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7484 ./strace-static-x86_64: Process 7484 attached [pid 7484] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7484] chdir("./125") = 0 [pid 7484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7484] setpgid(0, 0) = 0 [pid 7484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7484] write(3, "1000", 4) = 4 [pid 7484] close(3) = 0 [pid 7484] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7484] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7484] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7485 attached , parent_tid=[7485], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7485 [pid 7485] set_robust_list(0x7f4e4b3e59e0, 24 [pid 7484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7485] <... set_robust_list resumed>) = 0 [pid 7484] <... futex resumed>) = 0 [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7485] memfd_create("syzkaller", 0) = 3 [pid 7485] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7485] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7485] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7485] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7485] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7485] close(3) = 0 [pid 7485] mkdir("./file0", 0777) = 0 [ 118.660940][ T7485] loop0: detected capacity change from 0 to 32768 [ 118.671112][ T7485] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7485) [ 118.687260][ T7485] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 118.696039][ T7485] BTRFS info (device loop0): enabling ssd optimizations [ 118.702988][ T7485] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7485] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7485] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7485] chdir("./file0") = 0 [pid 7485] ioctl(4, LOOP_CLR_FD) = 0 [pid 7485] close(4) = 0 [pid 7485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7484] <... futex resumed>) = 0 [pid 7484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7485] <... futex resumed>) = 1 [pid 7485] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7484] <... futex resumed>) = 0 [pid 7484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7485] <... futex resumed>) = 1 [pid 7485] dup(0) = 4 [pid 7485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7484] <... futex resumed>) = 0 [pid 7484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7485] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7484] <... futex resumed>) = 0 [pid 7484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7485] open("./file0", O_RDONLY) = 5 [pid 7485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7484] <... futex resumed>) = 0 [pid 7484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7485] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7484] <... futex resumed>) = 0 [ 118.710812][ T7485] BTRFS info (device loop0): turning on sync discard [ 118.717615][ T7485] BTRFS info (device loop0): using free space tree [ 118.767532][ T7485] BTRFS info (device loop0): balance: start -f -s [ 118.774899][ T7485] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 118.782107][ T7485] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 118.790535][ T7485] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 118.804184][ T7485] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7484] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7484] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7484] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7503], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7503 [pid 7484] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7503 attached [pid 7503] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7503] open(".", O_RDONLY) = 6 [pid 7503] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7484] <... futex resumed>) = 0 [pid 7484] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7484] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7503] <... futex resumed>) = 1 [pid 7503] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7484] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7484] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 118.812991][ T7485] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 118.820708][ T7485] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 118.828488][ T7485] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 118.836335][ T7485] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 118.845592][ T7485] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7503] <... ioctl resumed>) = 0 [pid 7503] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7485] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7503] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [ 118.890554][ T7485] BTRFS info (device loop0): balance: ended with status: 0 [pid 7485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7485] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7484] exit_group(0 [pid 7503] <... futex resumed>) = ? [pid 7485] <... futex resumed>) = ? [pid 7484] <... exit_group resumed>) = ? [pid 7503] +++ exited with 0 +++ [pid 7485] +++ exited with 0 +++ [pid 7484] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7484, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- umount2("./125", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./125", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./125/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./125/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./125/binderfs") = 0 umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./125/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./125/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./125/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./125") = 0 mkdir("./126", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7504 ./strace-static-x86_64: Process 7504 attached [pid 7504] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7504] chdir("./126") = 0 [pid 7504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7504] setpgid(0, 0) = 0 [pid 7504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7504] write(3, "1000", 4) = 4 [pid 7504] close(3) = 0 [pid 7504] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7504] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7504] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7505 attached , parent_tid=[7505], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7505 [pid 7505] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7505] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7505] <... futex resumed>) = 0 [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7505] memfd_create("syzkaller", 0) = 3 [pid 7505] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7505] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7505] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7505] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7505] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7505] close(3) = 0 [pid 7505] mkdir("./file0", 0777) = 0 [ 119.189405][ T7505] loop0: detected capacity change from 0 to 32768 [ 119.198941][ T7505] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7505) [ 119.215245][ T7505] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 119.224156][ T7505] BTRFS info (device loop0): enabling ssd optimizations [pid 7505] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7505] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7505] chdir("./file0") = 0 [pid 7505] ioctl(4, LOOP_CLR_FD) = 0 [pid 7505] close(4) = 0 [pid 7505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7504] <... futex resumed>) = 0 [pid 7504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7505] <... futex resumed>) = 1 [pid 7505] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7504] <... futex resumed>) = 0 [pid 7504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7505] <... futex resumed>) = 1 [pid 7505] dup(0) = 4 [pid 7505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7504] <... futex resumed>) = 0 [pid 7504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7505] <... futex resumed>) = 1 [pid 7505] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7504] <... futex resumed>) = 0 [pid 7504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7505] <... futex resumed>) = 1 [pid 7505] open("./file0", O_RDONLY) = 5 [pid 7505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7504] <... futex resumed>) = 0 [pid 7504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7505] <... futex resumed>) = 1 [ 119.236339][ T7505] BTRFS info (device loop0): using spread ssd allocation scheme [ 119.244325][ T7505] BTRFS info (device loop0): turning on sync discard [ 119.251036][ T7505] BTRFS info (device loop0): using free space tree [ 119.286322][ T7505] BTRFS info (device loop0): balance: start -f -s [ 119.293557][ T7505] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 119.300832][ T7505] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 119.309274][ T7505] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 119.323234][ T7505] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7505] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7504] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7504] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7504] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7504] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7523], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7523 [pid 7504] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7523 attached [pid 7523] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7523] open(".", O_RDONLY) = 6 [pid 7523] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7504] <... futex resumed>) = 0 [pid 7504] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7504] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7523] <... futex resumed>) = 1 [pid 7523] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7504] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 119.332036][ T7505] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 119.339753][ T7505] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 119.347552][ T7505] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 119.355540][ T7505] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 119.365868][ T7505] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7523] <... ioctl resumed>) = 0 [pid 7523] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7523] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7505] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7505] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7504] exit_group(0 [pid 7523] <... futex resumed>) = ? [pid 7505] <... futex resumed>) = ? [pid 7504] <... exit_group resumed>) = ? [pid 7523] +++ exited with 0 +++ [pid 7505] +++ exited with 0 +++ [pid 7504] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7504, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=27 /* 0.27 s */} --- umount2("./126", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./126", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./126/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./126/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./126/binderfs") = 0 [ 119.456139][ T7505] BTRFS info (device loop0): balance: ended with status: 0 umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./126/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./126/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./126/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./126") = 0 mkdir("./127", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7524 ./strace-static-x86_64: Process 7524 attached [pid 7524] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7524] chdir("./127") = 0 [pid 7524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7524] setpgid(0, 0) = 0 [pid 7524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7524] write(3, "1000", 4) = 4 [pid 7524] close(3) = 0 [pid 7524] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7524] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7524] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7525], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7525 [pid 7524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7525 attached [pid 7525] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7525] memfd_create("syzkaller", 0) = 3 [pid 7525] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7525] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7525] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7525] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7525] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7525] close(3) = 0 [pid 7525] mkdir("./file0", 0777) = 0 [ 119.707671][ T7525] loop0: detected capacity change from 0 to 32768 [ 119.718035][ T7525] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7525) [ 119.734841][ T7525] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 119.743629][ T7525] BTRFS info (device loop0): enabling ssd optimizations [pid 7525] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7525] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7525] chdir("./file0") = 0 [pid 7525] ioctl(4, LOOP_CLR_FD) = 0 [pid 7525] close(4) = 0 [pid 7525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7524] <... futex resumed>) = 0 [pid 7524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7525] <... futex resumed>) = 1 [pid 7525] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7524] <... futex resumed>) = 0 [pid 7524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7525] <... futex resumed>) = 1 [pid 7525] dup(0) = 4 [pid 7525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7524] <... futex resumed>) = 0 [pid 7524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7525] <... futex resumed>) = 1 [pid 7525] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7524] <... futex resumed>) = 0 [pid 7524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7525] <... futex resumed>) = 1 [pid 7525] open("./file0", O_RDONLY) = 5 [pid 7525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7524] <... futex resumed>) = 0 [pid 7524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7525] <... futex resumed>) = 1 [ 119.750597][ T7525] BTRFS info (device loop0): using spread ssd allocation scheme [ 119.758854][ T7525] BTRFS info (device loop0): turning on sync discard [ 119.765943][ T7525] BTRFS info (device loop0): using free space tree [pid 7525] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7524] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7524] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7524] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7524] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7543], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7543 [pid 7524] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7543 attached [pid 7543] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7543] open(".", O_RDONLY) = 6 [pid 7543] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7524] <... futex resumed>) = 0 [pid 7524] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7524] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 119.820221][ T7525] BTRFS info (device loop0): balance: start -f -s [ 119.828205][ T7525] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 119.835481][ T7525] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 119.843832][ T7525] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 7543] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7524] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7524] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7543] <... ioctl resumed>) = 0 [pid 7543] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7543] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7525] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7524] exit_group(0 [pid 7525] <... futex resumed>) = 0 [pid 7525] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7543] <... futex resumed>) = ? [pid 7524] <... exit_group resumed>) = ? [pid 7525] <... futex resumed>) = ? [pid 7543] +++ exited with 0 +++ [pid 7525] +++ exited with 0 +++ [pid 7524] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7524, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=24 /* 0.24 s */} --- umount2("./127", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./127", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./127/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./127/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./127/binderfs") = 0 umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./127/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./127/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./127/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./127") = 0 mkdir("./128", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7544 ./strace-static-x86_64: Process 7544 attached [pid 7544] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7544] chdir("./128") = 0 [pid 7544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7544] setpgid(0, 0) = 0 [pid 7544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7544] write(3, "1000", 4) = 4 [pid 7544] close(3) = 0 [pid 7544] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7544] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7544] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7545], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7545 [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7545 attached [pid 7545] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7545] memfd_create("syzkaller", 0) = 3 [pid 7545] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7545] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7545] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7545] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7545] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7545] close(3) = 0 [pid 7545] mkdir("./file0", 0777) = 0 [pid 7545] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7545] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7545] chdir("./file0") = 0 [pid 7545] ioctl(4, LOOP_CLR_FD) = 0 [pid 7545] close(4) = 0 [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7544] <... futex resumed>) = 0 [pid 7545] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7544] <... futex resumed>) = 0 [pid 7545] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7545] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7544] <... futex resumed>) = 0 [pid 7545] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7544] <... futex resumed>) = 0 [pid 7545] dup(0 [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7545] <... dup resumed>) = 4 [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7544] <... futex resumed>) = 0 [pid 7545] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7544] <... futex resumed>) = 0 [pid 7545] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7545] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7545] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7544] <... futex resumed>) = 0 [ 120.186117][ T7545] loop0: detected capacity change from 0 to 32768 [ 120.196143][ T7545] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7545) [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7545] <... futex resumed>) = 0 [pid 7544] <... futex resumed>) = 1 [pid 7545] open("./file0", O_RDONLY [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7545] <... open resumed>) = 5 [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7544] <... futex resumed>) = 0 [pid 7545] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7544] <... futex resumed>) = 0 [pid 7545] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7545] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7544] <... futex resumed>) = 0 [pid 7545] open(".", O_RDONLY [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7545] <... open resumed>) = 6 [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7544] <... futex resumed>) = 0 [pid 7544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7545] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7544] <... futex resumed>) = 0 [pid 7544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7545] <... ioctl resumed>) = 0 [pid 7545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7544] exit_group(0 [pid 7545] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 7544] <... exit_group resumed>) = ? [pid 7545] +++ exited with 0 +++ [pid 7544] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7544, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=13 /* 0.13 s */} --- umount2("./128", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./128", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./128/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./128/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./128/binderfs") = 0 umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./128/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./128/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./128/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./128") = 0 mkdir("./129", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7563 ./strace-static-x86_64: Process 7563 attached [pid 7563] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7563] chdir("./129") = 0 [pid 7563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7563] setpgid(0, 0) = 0 [pid 7563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7563] write(3, "1000", 4) = 4 [pid 7563] close(3) = 0 [pid 7563] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7563] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7563] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7564 attached [pid 7564] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7564] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7563] <... clone resumed>, parent_tid=[7564], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7564 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7564] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7564] memfd_create("syzkaller", 0) = 3 [pid 7564] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7564] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7564] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7564] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7564] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7564] close(3) = 0 [pid 7564] mkdir("./file0", 0777) = 0 [pid 7564] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7564] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7564] chdir("./file0") = 0 [pid 7564] ioctl(4, LOOP_CLR_FD) = 0 [pid 7564] close(4) = 0 [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7564] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7564] <... futex resumed>) = 0 [pid 7564] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [ 120.639136][ T7564] loop0: detected capacity change from 0 to 32768 [ 120.648825][ T7564] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7564) [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7564] dup(0) = 4 [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7564] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7564] open("./file0", O_RDONLY) = 5 [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7564] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7564] open(".", O_RDONLY [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7564] <... open resumed>) = 6 [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7564] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7563] <... futex resumed>) = 0 [pid 7563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7564] <... ioctl resumed>) = 0 [pid 7564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7563] exit_group(0) = ? [pid 7564] +++ exited with 0 +++ [pid 7563] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7563, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- umount2("./129", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./129", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./129/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./129/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./129/binderfs") = 0 umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./129/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./129/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./129/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./129") = 0 mkdir("./130", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7582 attached , child_tidptr=0x5555571f95d0) = 7582 [pid 7582] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7582] chdir("./130") = 0 [pid 7582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7582] setpgid(0, 0) = 0 [pid 7582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7582] write(3, "1000", 4) = 4 [pid 7582] close(3) = 0 [pid 7582] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7582] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7582] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7583 attached , parent_tid=[7583], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7583 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7583] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7583] memfd_create("syzkaller", 0) = 3 [pid 7583] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7583] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7583] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7583] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7583] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7583] close(3) = 0 [pid 7583] mkdir("./file0", 0777) = 0 [pid 7583] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7583] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7583] chdir("./file0") = 0 [pid 7583] ioctl(4, LOOP_CLR_FD) = 0 [pid 7583] close(4) = 0 [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] <... futex resumed>) = 0 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7583] <... futex resumed>) = 1 [pid 7583] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] <... futex resumed>) = 0 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7583] <... futex resumed>) = 1 [ 121.097684][ T7583] loop0: detected capacity change from 0 to 32768 [ 121.108520][ T7583] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7583) [pid 7583] dup(0) = 4 [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] <... futex resumed>) = 0 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7583] <... futex resumed>) = 1 [pid 7583] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] <... futex resumed>) = 0 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7583] <... futex resumed>) = 1 [pid 7583] open("./file0", O_RDONLY) = 5 [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] <... futex resumed>) = 0 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7583] <... futex resumed>) = 1 [pid 7583] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] <... futex resumed>) = 0 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7583] <... futex resumed>) = 1 [pid 7583] open(".", O_RDONLY) = 6 [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] <... futex resumed>) = 0 [pid 7582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7583] <... futex resumed>) = 1 [pid 7583] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7582] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7583] <... ioctl resumed>) = 0 [pid 7583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7582] exit_group(0 [pid 7583] <... futex resumed>) = ? [pid 7582] <... exit_group resumed>) = ? [pid 7583] +++ exited with 0 +++ [pid 7582] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7582, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./130", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./130", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./130/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./130/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./130/binderfs") = 0 umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./130/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./130/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./130/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./130") = 0 mkdir("./131", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7601 ./strace-static-x86_64: Process 7601 attached [pid 7601] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7601] chdir("./131") = 0 [pid 7601] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7601] setpgid(0, 0) = 0 [pid 7601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7601] write(3, "1000", 4) = 4 [pid 7601] close(3) = 0 [pid 7601] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7601] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7601] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7601] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7602], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7602 [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7602 attached [pid 7602] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7602] memfd_create("syzkaller", 0) = 3 [pid 7602] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7602] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7602] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7602] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7602] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7602] close(3) = 0 [pid 7602] mkdir("./file0", 0777) = 0 [pid 7602] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7602] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7602] chdir("./file0") = 0 [pid 7602] ioctl(4, LOOP_CLR_FD) = 0 [pid 7602] close(4) = 0 [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7601] <... futex resumed>) = 0 [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7602] <... futex resumed>) = 1 [pid 7602] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7601] <... futex resumed>) = 0 [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7602] dup(0) = 4 [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7601] <... futex resumed>) = 0 [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7602] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7601] <... futex resumed>) = 0 [pid 7602] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7601] <... futex resumed>) = 0 [pid 7602] open("./file0", O_RDONLY [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7602] <... open resumed>) = 5 [pid 7601] <... futex resumed>) = 0 [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7602] <... futex resumed>) = 0 [pid 7601] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7602] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 121.497065][ T7602] loop0: detected capacity change from 0 to 32768 [ 121.507870][ T7602] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7602) [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7602] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7601] <... futex resumed>) = 0 [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7602] open(".", O_RDONLY) = 6 [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7601] <... futex resumed>) = 0 [pid 7601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7602] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7602] <... ioctl resumed>) = 0 [pid 7602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7602] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7601] exit_group(0 [pid 7602] <... futex resumed>) = ? [pid 7601] <... exit_group resumed>) = ? [pid 7602] +++ exited with 0 +++ [pid 7601] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7601, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=18 /* 0.18 s */} --- umount2("./131", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./131", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./131/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./131/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./131/binderfs") = 0 umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./131/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./131/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./131/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./131") = 0 mkdir("./132", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7620 ./strace-static-x86_64: Process 7620 attached [pid 7620] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7620] chdir("./132") = 0 [pid 7620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7620] setpgid(0, 0) = 0 [pid 7620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7620] write(3, "1000", 4) = 4 [pid 7620] close(3) = 0 [pid 7620] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7620] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7620] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7620] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7621 attached , parent_tid=[7621], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7621 [pid 7621] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7621] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7621] <... futex resumed>) = 0 [pid 7620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7621] memfd_create("syzkaller", 0) = 3 [pid 7621] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7621] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7621] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7621] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7621] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7621] close(3) = 0 [pid 7621] mkdir("./file0", 0777) = 0 [ 121.915951][ T7621] loop0: detected capacity change from 0 to 32768 [ 121.925530][ T7621] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7621) [ 121.942046][ T7621] _btrfs_printk: 71 callbacks suppressed [ 121.942057][ T7621] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 121.956533][ T7621] BTRFS info (device loop0): enabling ssd optimizations [pid 7621] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7621] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7621] chdir("./file0") = 0 [pid 7621] ioctl(4, LOOP_CLR_FD) = 0 [pid 7621] close(4) = 0 [pid 7621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7620] <... futex resumed>) = 0 [pid 7620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7621] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7620] <... futex resumed>) = 0 [pid 7620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7621] dup(0) = 4 [pid 7621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7620] <... futex resumed>) = 0 [pid 7620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7621] <... futex resumed>) = 1 [pid 7621] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7620] <... futex resumed>) = 0 [pid 7620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7621] open("./file0", O_RDONLY) = 5 [pid 7621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7620] <... futex resumed>) = 0 [pid 7620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [ 121.963532][ T7621] BTRFS info (device loop0): using spread ssd allocation scheme [ 121.971183][ T7621] BTRFS info (device loop0): turning on sync discard [ 121.978147][ T7621] BTRFS info (device loop0): using free space tree [pid 7621] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7620] <... futex resumed>) = 0 [ 122.032970][ T7621] BTRFS info (device loop0): balance: start -f -s [ 122.039785][ T7621] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 122.047259][ T7621] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 122.055967][ T7621] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 122.069594][ T7621] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7620] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7620] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7620] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7639], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7639 [pid 7620] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 7639 attached ) = 0 [pid 7639] set_robust_list(0x7f4e43fc49e0, 24 [pid 7620] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7639] <... set_robust_list resumed>) = 0 [pid 7639] open(".", O_RDONLY) = 6 [pid 7639] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7620] <... futex resumed>) = 0 [pid 7639] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7620] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7620] <... futex resumed>) = 0 [pid 7639] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 122.080008][ T7621] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 122.087722][ T7621] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 122.095566][ T7621] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 122.103441][ T7621] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 122.115899][ T7621] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7620] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7639] <... ioctl resumed>) = 0 [pid 7639] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7639] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7621] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7621] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7620] exit_group(0) = ? [pid 7639] <... futex resumed>) = ? [pid 7639] +++ exited with 0 +++ [pid 7621] <... futex resumed>) = ? [pid 7621] +++ exited with 0 +++ [pid 7620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7620, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=32 /* 0.32 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./132", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./132", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./132/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./132/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./132/binderfs") = 0 [ 122.202205][ T7621] BTRFS info (device loop0): balance: ended with status: 0 umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./132/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./132/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./132/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./132") = 0 mkdir("./133", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7640 ./strace-static-x86_64: Process 7640 attached [pid 7640] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7640] chdir("./133") = 0 [pid 7640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7640] setpgid(0, 0) = 0 [pid 7640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7640] write(3, "1000", 4) = 4 [pid 7640] close(3) = 0 [pid 7640] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7640] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7640] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7640] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7641 attached , parent_tid=[7641], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7641 [pid 7641] set_robust_list(0x7f4e4b3e59e0, 24 [pid 7640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7641] <... set_robust_list resumed>) = 0 [pid 7641] memfd_create("syzkaller", 0) = 3 [pid 7641] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7641] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7641] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7641] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7641] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7641] close(3) = 0 [pid 7641] mkdir("./file0", 0777) = 0 [ 122.478277][ T7641] loop0: detected capacity change from 0 to 32768 [ 122.488863][ T7641] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7641) [ 122.504791][ T7641] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 122.513772][ T7641] BTRFS info (device loop0): enabling ssd optimizations [pid 7641] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7641] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7641] chdir("./file0") = 0 [pid 7641] ioctl(4, LOOP_CLR_FD) = 0 [pid 7641] close(4) = 0 [pid 7641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7640] <... futex resumed>) = 0 [pid 7641] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7641] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7640] <... futex resumed>) = 0 [pid 7641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7641] <... futex resumed>) = 0 [pid 7640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7641] dup(0 [pid 7640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7641] <... dup resumed>) = 4 [pid 7640] <... futex resumed>) = 0 [pid 7641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7641] <... futex resumed>) = 0 [pid 7640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7641] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7640] <... futex resumed>) = 0 [pid 7641] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7641] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7640] <... futex resumed>) = 0 [pid 7641] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7640] <... futex resumed>) = 0 [pid 7641] open("./file0", O_RDONLY [pid 7640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7641] <... open resumed>) = 5 [pid 7641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7640] <... futex resumed>) = 0 [pid 7641] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7640] <... futex resumed>) = 0 [pid 7641] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 122.520943][ T7641] BTRFS info (device loop0): using spread ssd allocation scheme [ 122.529181][ T7641] BTRFS info (device loop0): turning on sync discard [ 122.536231][ T7641] BTRFS info (device loop0): using free space tree [ 122.582215][ T7641] BTRFS info (device loop0): balance: start -f -s [ 122.589261][ T7641] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 122.596684][ T7641] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 122.605557][ T7641] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 122.619773][ T7641] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7640] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7640] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7640] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7659], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7659 [pid 7640] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7640] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7659 attached [pid 7659] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7659] open(".", O_RDONLY) = 6 [pid 7659] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7659] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7640] <... futex resumed>) = 0 [pid 7640] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7640] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7659] <... futex resumed>) = 0 [ 122.628710][ T7641] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 122.636470][ T7641] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 122.644195][ T7641] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 122.652128][ T7641] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 122.664225][ T7641] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7659] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7640] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7659] <... ioctl resumed>) = 0 [pid 7659] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7659] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7641] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7641] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 122.711408][ T7641] BTRFS info (device loop0): balance: ended with status: 0 [pid 7640] exit_group(0 [pid 7659] <... futex resumed>) = ? [pid 7641] <... futex resumed>) = ? [pid 7640] <... exit_group resumed>) = ? [pid 7659] +++ exited with 0 +++ [pid 7641] +++ exited with 0 +++ [pid 7640] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7640, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- umount2("./133", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./133", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./133/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./133/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./133/binderfs") = 0 umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./133/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./133/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./133/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./133") = 0 mkdir("./134", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7660 ./strace-static-x86_64: Process 7660 attached [pid 7660] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7660] chdir("./134") = 0 [pid 7660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7660] setpgid(0, 0) = 0 [pid 7660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7660] write(3, "1000", 4) = 4 [pid 7660] close(3) = 0 [pid 7660] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7660] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7660] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7660] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7661], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7661 ./strace-static-x86_64: Process 7661 attached [pid 7661] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7661] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7661] <... futex resumed>) = 0 [pid 7660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7661] memfd_create("syzkaller", 0) = 3 [pid 7661] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7661] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7661] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7661] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7661] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7661] close(3) = 0 [pid 7661] mkdir("./file0", 0777) = 0 [ 123.012963][ T7661] loop0: detected capacity change from 0 to 32768 [ 123.023404][ T7661] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7661) [ 123.038209][ T7661] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 123.047071][ T7661] BTRFS info (device loop0): enabling ssd optimizations [ 123.054120][ T7661] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7661] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7661] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7661] chdir("./file0") = 0 [pid 7661] ioctl(4, LOOP_CLR_FD) = 0 [pid 7661] close(4) = 0 [pid 7661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7660] <... futex resumed>) = 0 [pid 7660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7661] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7661] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7660] <... futex resumed>) = 0 [pid 7661] <... futex resumed>) = 1 [pid 7660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7661] dup(0) = 4 [pid 7661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7660] <... futex resumed>) = 0 [pid 7660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7661] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7660] <... futex resumed>) = 0 [pid 7660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7661] open("./file0", O_RDONLY) = 5 [pid 7661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7660] <... futex resumed>) = 0 [pid 7661] <... futex resumed>) = 1 [pid 7661] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 123.061790][ T7661] BTRFS info (device loop0): turning on sync discard [ 123.068719][ T7661] BTRFS info (device loop0): using free space tree [ 123.123349][ T7661] BTRFS info (device loop0): balance: start -f -s [ 123.131784][ T7661] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 123.139051][ T7661] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 123.147454][ T7661] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 123.161114][ T7661] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7660] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7660] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7660] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7679], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7679 [pid 7660] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7660] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7679 attached [pid 7679] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7679] open(".", O_RDONLY) = 6 [pid 7679] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7660] <... futex resumed>) = 0 [pid 7679] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7660] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 123.170342][ T7661] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 123.178078][ T7661] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 123.185957][ T7661] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 123.194135][ T7661] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 123.203959][ T7661] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7660] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7679] <... ioctl resumed>) = 0 [pid 7679] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7679] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7661] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7661] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7660] exit_group(0) = ? [pid 7661] <... futex resumed>) = ? [pid 7661] +++ exited with 0 +++ [pid 7679] <... futex resumed>) = ? [pid 7679] +++ exited with 0 +++ [pid 7660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7660, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=28 /* 0.28 s */} --- umount2("./134", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./134", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./134/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./134/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./134/binderfs") = 0 [ 123.293141][ T7661] BTRFS info (device loop0): balance: ended with status: 0 umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./134/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./134/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./134/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./134") = 0 mkdir("./135", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7680 attached , child_tidptr=0x5555571f95d0) = 7680 [pid 7680] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7680] chdir("./135") = 0 [pid 7680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7680] setpgid(0, 0) = 0 [pid 7680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7680] write(3, "1000", 4) = 4 [pid 7680] close(3) = 0 [pid 7680] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7680] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7680] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7680] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7681 attached , parent_tid=[7681], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7681 [pid 7681] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7681] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7680] <... futex resumed>) = 0 [pid 7680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7681] memfd_create("syzkaller", 0) = 3 [pid 7681] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7681] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7681] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7681] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7681] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7681] close(3) = 0 [pid 7681] mkdir("./file0", 0777) = 0 [ 123.564668][ T7681] loop0: detected capacity change from 0 to 32768 [ 123.575340][ T7681] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7681) [ 123.591820][ T7681] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 123.600639][ T7681] BTRFS info (device loop0): enabling ssd optimizations [pid 7681] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7681] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7681] chdir("./file0") = 0 [pid 7681] ioctl(4, LOOP_CLR_FD) = 0 [pid 7681] close(4) = 0 [pid 7681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7680] <... futex resumed>) = 0 [pid 7680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7681] <... futex resumed>) = 1 [pid 7681] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7680] <... futex resumed>) = 0 [pid 7680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7681] <... futex resumed>) = 1 [pid 7681] dup(0) = 4 [pid 7681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7680] <... futex resumed>) = 0 [pid 7680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7681] <... futex resumed>) = 1 [pid 7681] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7680] <... futex resumed>) = 0 [pid 7680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7681] <... futex resumed>) = 1 [pid 7681] open("./file0", O_RDONLY) = 5 [pid 7681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7680] <... futex resumed>) = 0 [pid 7680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7681] <... futex resumed>) = 1 [ 123.607641][ T7681] BTRFS info (device loop0): using spread ssd allocation scheme [ 123.615319][ T7681] BTRFS info (device loop0): turning on sync discard [ 123.622028][ T7681] BTRFS info (device loop0): using free space tree [pid 7681] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7680] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7680] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7680] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7680] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7699], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7699 [pid 7680] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 123.668573][ T7681] BTRFS info (device loop0): balance: start -f -s [ 123.675612][ T7681] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 123.682790][ T7681] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 123.691162][ T7681] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 123.705169][ T7681] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7680] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7699 attached [pid 7699] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7699] open(".", O_RDONLY) = 6 [pid 7699] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7680] <... futex resumed>) = 0 [pid 7680] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7680] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7699] <... futex resumed>) = 1 [pid 7699] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7680] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 123.714086][ T7681] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 123.721775][ T7681] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 123.729538][ T7681] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 123.737409][ T7681] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 123.747925][ T7681] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7699] <... ioctl resumed>) = 0 [pid 7699] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7699] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7681] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7681] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7680] exit_group(0) = ? [pid 7699] <... futex resumed>) = ? [pid 7681] <... futex resumed>) = ? [pid 7681] +++ exited with 0 +++ [pid 7699] +++ exited with 0 +++ [pid 7680] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7680, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=32 /* 0.32 s */} --- umount2("./135", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./135", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./135/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./135/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./135/binderfs") = 0 [ 123.857202][ T7681] BTRFS info (device loop0): balance: ended with status: 0 umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./135/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./135/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./135/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./135") = 0 mkdir("./136", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7700 attached , child_tidptr=0x5555571f95d0) = 7700 [pid 7700] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7700] chdir("./136") = 0 [pid 7700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7700] setpgid(0, 0) = 0 [pid 7700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7700] write(3, "1000", 4) = 4 [pid 7700] close(3) = 0 [pid 7700] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7700] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7700] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7700] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7701], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7701 [pid 7700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7701 attached [pid 7701] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7701] memfd_create("syzkaller", 0) = 3 [pid 7701] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7701] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7701] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7701] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7701] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7701] close(3) = 0 [pid 7701] mkdir("./file0", 0777) = 0 [ 124.148572][ T7701] loop0: detected capacity change from 0 to 32768 [ 124.158329][ T7701] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7701) [ 124.174182][ T7701] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 124.183135][ T7701] BTRFS info (device loop0): enabling ssd optimizations [ 124.190643][ T7701] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7701] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7701] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7701] chdir("./file0") = 0 [pid 7701] ioctl(4, LOOP_CLR_FD) = 0 [pid 7701] close(4) = 0 [pid 7701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7700] <... futex resumed>) = 0 [pid 7700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7701] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7700] <... futex resumed>) = 0 [pid 7701] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7700] <... futex resumed>) = 0 [pid 7700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7701] dup(0 [pid 7700] <... futex resumed>) = 0 [pid 7700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7701] <... dup resumed>) = 4 [pid 7701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7700] <... futex resumed>) = 0 [pid 7700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7701] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7701] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7700] <... futex resumed>) = 0 [pid 7701] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7701] open("./file0", O_RDONLY) = 5 [pid 7701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7700] <... futex resumed>) = 0 [pid 7700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7701] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7700] <... futex resumed>) = 0 [ 124.198549][ T7701] BTRFS info (device loop0): turning on sync discard [ 124.206127][ T7701] BTRFS info (device loop0): using free space tree [ 124.244560][ T7701] BTRFS info (device loop0): balance: start -f -s [ 124.254263][ T7701] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 124.261531][ T7701] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 124.270163][ T7701] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 124.284274][ T7701] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7700] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7700] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7700] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7719 attached , parent_tid=[7719], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7719 [pid 7719] set_robust_list(0x7f4e43fc49e0, 24 [pid 7700] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7719] <... set_robust_list resumed>) = 0 [pid 7700] <... futex resumed>) = 0 [pid 7719] open(".", O_RDONLY [pid 7700] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7719] <... open resumed>) = 6 [pid 7719] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7700] <... futex resumed>) = 0 [pid 7719] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 7700] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7719] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7700] <... futex resumed>) = 0 [ 124.293473][ T7701] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 124.301272][ T7701] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 124.309076][ T7701] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 124.318467][ T7701] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 124.328155][ T7701] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7700] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7719] <... ioctl resumed>) = 0 [pid 7719] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7719] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7701] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7701] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7700] exit_group(0 [pid 7719] <... futex resumed>) = ? [pid 7701] <... futex resumed>) = ? [pid 7700] <... exit_group resumed>) = ? [pid 7719] +++ exited with 0 +++ [pid 7701] +++ exited with 0 +++ [pid 7700] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7700, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- umount2("./136", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./136", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./136/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./136/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./136/binderfs") = 0 [ 124.445357][ T7701] BTRFS info (device loop0): balance: ended with status: 0 umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./136/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./136/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./136/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./136") = 0 mkdir("./137", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7720 ./strace-static-x86_64: Process 7720 attached [pid 7720] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7720] chdir("./137") = 0 [pid 7720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7720] setpgid(0, 0) = 0 [pid 7720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7720] write(3, "1000", 4) = 4 [pid 7720] close(3) = 0 [pid 7720] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7720] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7720] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7720] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7720] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7721], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7721 [pid 7720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7721 attached [pid 7721] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7721] memfd_create("syzkaller", 0) = 3 [pid 7721] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7721] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7721] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7721] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7721] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7721] close(3) = 0 [pid 7721] mkdir("./file0", 0777) = 0 [ 124.709443][ T7721] loop0: detected capacity change from 0 to 32768 [ 124.719359][ T7721] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7721) [ 124.736090][ T7721] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 124.745220][ T7721] BTRFS info (device loop0): enabling ssd optimizations [pid 7721] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7721] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7721] chdir("./file0") = 0 [pid 7721] ioctl(4, LOOP_CLR_FD) = 0 [pid 7721] close(4) = 0 [pid 7721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7720] <... futex resumed>) = 0 [pid 7720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7721] <... futex resumed>) = 1 [pid 7721] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7720] <... futex resumed>) = 0 [pid 7721] dup(0 [pid 7720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7721] <... dup resumed>) = 4 [pid 7720] <... futex resumed>) = 0 [pid 7721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7721] <... futex resumed>) = 0 [pid 7720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7721] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7721] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7720] <... futex resumed>) = 0 [pid 7721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7721] <... futex resumed>) = 0 [pid 7720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7721] open("./file0", O_RDONLY) = 5 [pid 7721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7720] <... futex resumed>) = 0 [pid 7721] <... futex resumed>) = 1 [pid 7720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7721] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7720] <... futex resumed>) = 0 [ 124.752255][ T7721] BTRFS info (device loop0): using spread ssd allocation scheme [ 124.760031][ T7721] BTRFS info (device loop0): turning on sync discard [ 124.767167][ T7721] BTRFS info (device loop0): using free space tree [ 124.829922][ T7721] BTRFS info (device loop0): balance: start -f -s [ 124.836685][ T7721] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 124.844084][ T7721] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 124.852467][ T7721] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 124.866714][ T7721] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7720] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7720] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7720] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7720] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7739], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7739 [pid 7720] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7720] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7739 attached [pid 7739] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7739] open(".", O_RDONLY) = 6 [pid 7739] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7720] <... futex resumed>) = 0 [pid 7739] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7720] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7739] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7720] <... futex resumed>) = 0 [pid 7739] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 124.875916][ T7721] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 124.883774][ T7721] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 124.891536][ T7721] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 124.899476][ T7721] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 124.911803][ T7721] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7720] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7739] <... ioctl resumed>) = 0 [pid 7739] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7739] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7721] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7720] exit_group(0 [pid 7739] <... futex resumed>) = ? [pid 7720] <... exit_group resumed>) = ? [pid 7739] +++ exited with 0 +++ [pid 7721] +++ exited with 0 +++ [pid 7720] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7720, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./137", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./137", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./137/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./137/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./137/binderfs") = 0 [ 125.000780][ T7721] BTRFS info (device loop0): balance: ended with status: 0 umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./137/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./137/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./137/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./137") = 0 mkdir("./138", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7740 ./strace-static-x86_64: Process 7740 attached [pid 7740] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7740] chdir("./138") = 0 [pid 7740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7740] setpgid(0, 0) = 0 [pid 7740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7740] write(3, "1000", 4) = 4 [pid 7740] close(3) = 0 [pid 7740] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7740] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7740] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7740] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7741 attached , parent_tid=[7741], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7741 [pid 7741] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7741] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7741] <... futex resumed>) = 0 [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7741] memfd_create("syzkaller", 0) = 3 [pid 7741] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7741] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7741] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7741] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7741] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7741] close(3) = 0 [pid 7741] mkdir("./file0", 0777) = 0 [ 125.252128][ T7741] loop0: detected capacity change from 0 to 32768 [ 125.262599][ T7741] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7741) [ 125.279385][ T7741] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 125.288260][ T7741] BTRFS info (device loop0): enabling ssd optimizations [pid 7741] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7741] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7741] chdir("./file0") = 0 [pid 7741] ioctl(4, LOOP_CLR_FD) = 0 [pid 7741] close(4) = 0 [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7741] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7740] <... futex resumed>) = 0 [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7741] <... futex resumed>) = 0 [pid 7741] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7740] <... futex resumed>) = 0 [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7741] dup(0 [pid 7740] <... futex resumed>) = 0 [pid 7741] <... dup resumed>) = 4 [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7740] <... futex resumed>) = 0 [pid 7741] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7741] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7740] <... futex resumed>) = 0 [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7741] <... futex resumed>) = 0 [pid 7740] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7741] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7740] <... futex resumed>) = 0 [pid 7741] open("./file0", O_RDONLY [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7741] <... open resumed>) = 5 [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7740] <... futex resumed>) = 0 [pid 7741] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7740] <... futex resumed>) = 0 [pid 7741] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 125.295463][ T7741] BTRFS info (device loop0): using spread ssd allocation scheme [ 125.303434][ T7741] BTRFS info (device loop0): turning on sync discard [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7741] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7740] <... futex resumed>) = 0 [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7741] open(".", O_RDONLY) = 6 [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7740] <... futex resumed>) = 0 [pid 7740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7741] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7740] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7741] <... ioctl resumed>) = 0 [pid 7741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7740] exit_group(0) = ? [pid 7741] <... futex resumed>) = ? [pid 7741] +++ exited with 0 +++ [pid 7740] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7740, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- umount2("./138", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./138", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./138/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./138/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./138/binderfs") = 0 umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./138/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./138/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./138/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./138") = 0 mkdir("./139", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7759 ./strace-static-x86_64: Process 7759 attached [pid 7759] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7759] chdir("./139") = 0 [pid 7759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7759] setpgid(0, 0) = 0 [pid 7759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7759] write(3, "1000", 4) = 4 [pid 7759] close(3) = 0 [pid 7759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7759] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7759] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7760 attached , parent_tid=[7760], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7760 [pid 7760] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7760] memfd_create("syzkaller", 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7760] <... memfd_create resumed>) = 3 [pid 7760] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7760] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7760] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7760] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7760] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7760] close(3) = 0 [pid 7760] mkdir("./file0", 0777) = 0 [pid 7760] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7760] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7760] chdir("./file0") = 0 [pid 7760] ioctl(4, LOOP_CLR_FD) = 0 [pid 7760] close(4) = 0 [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7759] <... futex resumed>) = 0 [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7760] <... futex resumed>) = 1 [pid 7760] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7759] <... futex resumed>) = 0 [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7760] <... futex resumed>) = 1 [pid 7760] dup(0) = 4 [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7759] <... futex resumed>) = 0 [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7760] <... futex resumed>) = 1 [pid 7760] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7759] <... futex resumed>) = 0 [pid 7760] open("./file0", O_RDONLY [ 125.715698][ T7760] loop0: detected capacity change from 0 to 32768 [ 125.725036][ T7760] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7760) [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7760] <... open resumed>) = 5 [pid 7759] <... futex resumed>) = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7759] <... futex resumed>) = 0 [pid 7760] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7760] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7759] <... futex resumed>) = 0 [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7760] <... futex resumed>) = 1 [pid 7760] open(".", O_RDONLY) = 6 [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7759] <... futex resumed>) = 0 [pid 7759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7760] <... futex resumed>) = 1 [pid 7760] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7759] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7760] <... ioctl resumed>) = 0 [pid 7760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7760] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7759] exit_group(0 [pid 7760] <... futex resumed>) = ? [pid 7759] <... exit_group resumed>) = ? [pid 7760] +++ exited with 0 +++ [pid 7759] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7759, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./139", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./139", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./139/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./139/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./139/binderfs") = 0 umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./139/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./139/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./139/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./139") = 0 mkdir("./140", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7778 ./strace-static-x86_64: Process 7778 attached [pid 7778] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7778] chdir("./140") = 0 [pid 7778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7778] setpgid(0, 0) = 0 [pid 7778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7778] write(3, "1000", 4) = 4 [pid 7778] close(3) = 0 [pid 7778] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7778] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7778] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7779], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7779 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7779 attached [pid 7779] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7779] memfd_create("syzkaller", 0) = 3 [pid 7779] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7779] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7779] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7779] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7779] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7779] close(3) = 0 [pid 7779] mkdir("./file0", 0777) = 0 [pid 7779] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7779] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7779] chdir("./file0") = 0 [pid 7779] ioctl(4, LOOP_CLR_FD) = 0 [pid 7779] close(4) = 0 [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7778] <... futex resumed>) = 0 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7779] <... futex resumed>) = 1 [pid 7779] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7778] <... futex resumed>) = 0 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7779] <... futex resumed>) = 1 [pid 7779] dup(0) = 4 [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7778] <... futex resumed>) = 0 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7779] <... futex resumed>) = 1 [pid 7779] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7778] <... futex resumed>) = 0 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7779] <... futex resumed>) = 1 [pid 7779] open("./file0", O_RDONLY) = 5 [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7778] <... futex resumed>) = 0 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7779] <... futex resumed>) = 1 [ 126.156291][ T7779] loop0: detected capacity change from 0 to 32768 [ 126.167529][ T7779] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7779) [pid 7779] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7778] <... futex resumed>) = 0 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7779] open(".", O_RDONLY) = 6 [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7778] <... futex resumed>) = 0 [pid 7778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7779] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7778] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7779] <... ioctl resumed>) = 0 [pid 7779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7778] exit_group(0) = ? [pid 7779] <... futex resumed>) = ? [pid 7779] +++ exited with 0 +++ [pid 7778] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7778, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./140", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./140", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./140/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./140/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./140/binderfs") = 0 umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./140/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./140/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./140/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./140") = 0 mkdir("./141", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7797 ./strace-static-x86_64: Process 7797 attached [pid 7797] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7797] chdir("./141") = 0 [pid 7797] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7797] setpgid(0, 0) = 0 [pid 7797] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7797] write(3, "1000", 4) = 4 [pid 7797] close(3) = 0 [pid 7797] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7797] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7797] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7797] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7798 attached , parent_tid=[7798], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7798 [pid 7798] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7798] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7798] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7797] <... futex resumed>) = 0 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7798] memfd_create("syzkaller", 0) = 3 [pid 7798] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7798] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7798] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7798] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7798] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7798] close(3) = 0 [pid 7798] mkdir("./file0", 0777) = 0 [pid 7798] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7798] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7798] chdir("./file0") = 0 [pid 7798] ioctl(4, LOOP_CLR_FD) = 0 [pid 7798] close(4) = 0 [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7798] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7797] <... futex resumed>) = 0 [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7798] <... futex resumed>) = 0 [pid 7798] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7797] <... futex resumed>) = 0 [pid 7798] dup(0 [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7798] <... dup resumed>) = 4 [pid 7797] <... futex resumed>) = 0 [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7798] <... futex resumed>) = 0 [pid 7797] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7798] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7798] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7797] <... futex resumed>) = 0 [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = 0 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 7798] <... futex resumed>) = 1 [pid 7798] open("./file0", O_RDONLY) = 5 [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7797] <... futex resumed>) = 0 [ 126.616265][ T7798] loop0: detected capacity change from 0 to 32768 [ 126.627485][ T7798] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7798) [pid 7798] <... futex resumed>) = 1 [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7798] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7797] <... futex resumed>) = 0 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7798] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7797] <... futex resumed>) = 0 [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7798] <... futex resumed>) = 1 [pid 7798] open(".", O_RDONLY) = 6 [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7797] <... futex resumed>) = 0 [pid 7797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7798] <... futex resumed>) = 1 [pid 7798] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7797] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7798] <... ioctl resumed>) = 0 [pid 7798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7798] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7797] exit_group(0 [pid 7798] <... futex resumed>) = ? [pid 7797] <... exit_group resumed>) = ? [pid 7798] +++ exited with 0 +++ [pid 7797] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7797, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- umount2("./141", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./141", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./141/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./141/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./141/binderfs") = 0 umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./141/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./141/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./141/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./141") = 0 mkdir("./142", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7816 ./strace-static-x86_64: Process 7816 attached [pid 7816] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7816] chdir("./142") = 0 [pid 7816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7816] setpgid(0, 0) = 0 [pid 7816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7816] write(3, "1000", 4) = 4 [pid 7816] close(3) = 0 [pid 7816] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7816] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7816] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7816] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7816] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7817 attached [pid 7817] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7817] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7816] <... clone resumed>, parent_tid=[7817], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7817 [pid 7816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7817] <... futex resumed>) = 0 [pid 7816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7817] memfd_create("syzkaller", 0) = 3 [pid 7817] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7817] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7817] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7817] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7817] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7817] close(3) = 0 [pid 7817] mkdir("./file0", 0777) = 0 [ 127.062204][ T7817] loop0: detected capacity change from 0 to 32768 [ 127.072126][ T7817] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7817) [ 127.088761][ T7817] _btrfs_printk: 60 callbacks suppressed [ 127.088777][ T7817] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 127.103433][ T7817] BTRFS info (device loop0): enabling ssd optimizations [pid 7817] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7817] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7817] chdir("./file0") = 0 [pid 7817] ioctl(4, LOOP_CLR_FD) = 0 [pid 7817] close(4) = 0 [pid 7817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7816] <... futex resumed>) = 0 [pid 7817] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7817] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7816] <... futex resumed>) = 0 [pid 7817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7817] <... futex resumed>) = 0 [pid 7816] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7817] dup(0 [pid 7816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7817] <... dup resumed>) = 4 [pid 7816] <... futex resumed>) = 0 [pid 7817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7817] <... futex resumed>) = 0 [pid 7816] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7817] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7817] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7816] <... futex resumed>) = 0 [pid 7817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7817] <... futex resumed>) = 0 [pid 7816] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7817] open("./file0", O_RDONLY [pid 7816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7817] <... open resumed>) = 5 [pid 7816] <... futex resumed>) = 0 [pid 7817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7817] <... futex resumed>) = 0 [pid 7816] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7817] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 127.110393][ T7817] BTRFS info (device loop0): using spread ssd allocation scheme [ 127.118101][ T7817] BTRFS info (device loop0): turning on sync discard [ 127.125032][ T7817] BTRFS info (device loop0): using free space tree [ 127.165210][ T7817] BTRFS info (device loop0): balance: start -f -s [ 127.171762][ T7817] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 127.179411][ T7817] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 127.188071][ T7817] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 127.201805][ T7817] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7816] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7816] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7816] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7816] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7835], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7835 [pid 7816] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7816] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7835 attached [pid 7835] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7835] open(".", O_RDONLY) = 6 [pid 7835] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7816] <... futex resumed>) = 0 [pid 7816] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7816] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7835] <... futex resumed>) = 1 [pid 7835] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0}) = 0 [pid 7835] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7816] <... futex resumed>) = 0 [ 127.210716][ T7817] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 127.218610][ T7817] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 127.226391][ T7817] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 127.234314][ T7817] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 7835] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7817] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7817] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7816] exit_group(0 [pid 7835] <... futex resumed>) = ? [pid 7816] <... exit_group resumed>) = ? [pid 7835] +++ exited with 0 +++ [pid 7817] <... futex resumed>) = ? [pid 7817] +++ exited with 0 +++ [pid 7816] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7816, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./142", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./142", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./142/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./142/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./142/binderfs") = 0 [ 127.286909][ T7817] BTRFS info (device loop0): relocating block group 1048576 flags system [ 127.319203][ T7817] BTRFS info (device loop0): balance: ended with status: 0 umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./142/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./142/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./142/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./142") = 0 mkdir("./143", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7836 ./strace-static-x86_64: Process 7836 attached [pid 7836] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7836] chdir("./143") = 0 [pid 7836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7836] setpgid(0, 0) = 0 [pid 7836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7836] write(3, "1000", 4) = 4 [pid 7836] close(3) = 0 [pid 7836] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7836] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7836] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7836] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7836] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7837 attached [pid 7837] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7837] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7836] <... clone resumed>, parent_tid=[7837], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7837 [pid 7836] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7837] <... futex resumed>) = 0 [pid 7836] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7837] memfd_create("syzkaller", 0) = 3 [pid 7837] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7837] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7837] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7837] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7837] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7837] close(3) = 0 [pid 7837] mkdir("./file0", 0777) = 0 [ 127.611278][ T7837] loop0: detected capacity change from 0 to 32768 [ 127.622206][ T7837] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7837) [ 127.639798][ T7837] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 127.648808][ T7837] BTRFS info (device loop0): enabling ssd optimizations [pid 7837] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7837] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7837] chdir("./file0") = 0 [pid 7837] ioctl(4, LOOP_CLR_FD) = 0 [pid 7837] close(4) = 0 [pid 7837] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7836] <... futex resumed>) = 0 [pid 7837] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7836] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7837] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7836] <... futex resumed>) = 0 [pid 7837] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7836] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7837] <... futex resumed>) = 0 [pid 7836] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7837] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7836] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7837] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7836] <... futex resumed>) = 0 [pid 7837] dup(0 [pid 7836] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7837] <... dup resumed>) = 4 [pid 7837] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7836] <... futex resumed>) = 0 [pid 7837] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7836] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7837] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7836] <... futex resumed>) = 0 [pid 7837] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7836] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7837] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7837] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7836] <... futex resumed>) = 0 [pid 7837] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7836] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7837] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7836] <... futex resumed>) = 0 [pid 7837] open("./file0", O_RDONLY [ 127.656013][ T7837] BTRFS info (device loop0): using spread ssd allocation scheme [ 127.664355][ T7837] BTRFS info (device loop0): turning on sync discard [ 127.671337][ T7837] BTRFS info (device loop0): using free space tree [pid 7836] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7837] <... open resumed>) = 5 [pid 7837] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7836] <... futex resumed>) = 0 [pid 7837] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7836] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7837] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7836] <... futex resumed>) = 0 [pid 7837] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 127.729131][ T7837] BTRFS info (device loop0): balance: start -f -s [ 127.735950][ T7837] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 127.743023][ T7837] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 127.751561][ T7837] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 127.765345][ T7837] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7836] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7836] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7836] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7836] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7836] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7855], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7855 [pid 7836] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7836] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7855 attached [pid 7855] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7855] open(".", O_RDONLY) = 6 [pid 7855] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7836] <... futex resumed>) = 0 [pid 7836] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7836] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7855] <... futex resumed>) = 1 [ 127.774232][ T7837] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 127.783605][ T7837] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 127.791286][ T7837] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 127.799197][ T7837] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 127.808857][ T7837] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7855] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7836] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7855] <... ioctl resumed>) = 0 [pid 7855] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7855] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7837] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7837] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7836] exit_group(0 [pid 7855] <... futex resumed>) = ? [pid 7836] <... exit_group resumed>) = ? [pid 7855] +++ exited with 0 +++ [pid 7837] +++ exited with 0 +++ [pid 7836] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7836, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./143", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./143", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./143/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./143/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./143/binderfs") = 0 [ 127.909512][ T7837] BTRFS info (device loop0): balance: ended with status: 0 umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./143/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./143/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./143/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./143") = 0 mkdir("./144", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7856 ./strace-static-x86_64: Process 7856 attached [pid 7856] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7856] chdir("./144") = 0 [pid 7856] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7856] setpgid(0, 0) = 0 [pid 7856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7856] write(3, "1000", 4) = 4 [pid 7856] close(3) = 0 [pid 7856] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7856] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7856] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7856] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7856] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7857], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7857 [pid 7856] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7856] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7857 attached [pid 7857] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7857] memfd_create("syzkaller", 0) = 3 [pid 7857] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7857] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7857] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7857] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7857] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7857] close(3) = 0 [pid 7857] mkdir("./file0", 0777) = 0 [ 128.194583][ T7857] loop0: detected capacity change from 0 to 32768 [ 128.204301][ T7857] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7857) [ 128.219025][ T7857] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 128.227796][ T7857] BTRFS info (device loop0): enabling ssd optimizations [ 128.234993][ T7857] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7857] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7857] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7857] chdir("./file0") = 0 [pid 7857] ioctl(4, LOOP_CLR_FD) = 0 [pid 7857] close(4) = 0 [pid 7857] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7856] <... futex resumed>) = 0 [pid 7856] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7856] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7857] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7857] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7856] <... futex resumed>) = 0 [pid 7857] dup(0 [pid 7856] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7857] <... dup resumed>) = 4 [pid 7856] <... futex resumed>) = 0 [pid 7857] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7856] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7857] <... futex resumed>) = 0 [pid 7856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7857] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7856] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7857] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7856] <... futex resumed>) = 0 [pid 7857] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7856] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7857] <... futex resumed>) = 0 [pid 7856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7857] open("./file0", O_RDONLY [pid 7856] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7857] <... open resumed>) = 5 [pid 7856] <... futex resumed>) = 0 [pid 7857] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7856] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7857] <... futex resumed>) = 0 [pid 7856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7857] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7856] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 128.242646][ T7857] BTRFS info (device loop0): turning on sync discard [ 128.249389][ T7857] BTRFS info (device loop0): using free space tree [ 128.284715][ T7857] BTRFS info (device loop0): balance: start -f -s [ 128.291316][ T7857] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 128.299278][ T7857] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 128.307775][ T7857] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 128.321510][ T7857] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 128.330532][ T7857] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [pid 7856] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7856] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7856] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7856] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7856] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7875], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7875 [pid 7856] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7856] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7875 attached [pid 7875] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7875] open(".", O_RDONLY) = 6 [pid 7875] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7856] <... futex resumed>) = 0 [pid 7856] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7856] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7875] <... futex resumed>) = 1 [pid 7875] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7856] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 128.338263][ T7857] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 128.345973][ T7857] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 128.353869][ T7857] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 128.364037][ T7857] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7875] <... ioctl resumed>) = 0 [pid 7875] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7875] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7857] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7857] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7857] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7856] exit_group(0 [pid 7875] <... futex resumed>) = ? [pid 7856] <... exit_group resumed>) = ? [pid 7875] +++ exited with 0 +++ [pid 7857] <... futex resumed>) = ? [pid 7857] +++ exited with 0 +++ [pid 7856] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7856, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=25 /* 0.25 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./144", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./144", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./144/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./144/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./144/binderfs") = 0 [ 128.445083][ T7857] BTRFS info (device loop0): balance: ended with status: 0 umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./144/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./144/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./144/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./144") = 0 mkdir("./145", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7876 attached , child_tidptr=0x5555571f95d0) = 7876 [pid 7876] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7876] chdir("./145") = 0 [pid 7876] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7876] setpgid(0, 0) = 0 [pid 7876] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7876] write(3, "1000", 4) = 4 [pid 7876] close(3) = 0 [pid 7876] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7876] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7876] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7876] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7876] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7877 attached , parent_tid=[7877], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7877 [pid 7876] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7876] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7877] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7877] memfd_create("syzkaller", 0) = 3 [pid 7877] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7877] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7877] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7877] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7877] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7877] close(3) = 0 [pid 7877] mkdir("./file0", 0777) = 0 [ 128.738781][ T7877] loop0: detected capacity change from 0 to 32768 [ 128.749334][ T7877] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7877) [ 128.764916][ T7877] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 128.774014][ T7877] BTRFS info (device loop0): enabling ssd optimizations [ 128.781315][ T7877] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7877] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7877] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7877] chdir("./file0") = 0 [pid 7877] ioctl(4, LOOP_CLR_FD) = 0 [pid 7877] close(4) = 0 [pid 7877] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7876] <... futex resumed>) = 0 [pid 7877] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7876] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7877] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7876] <... futex resumed>) = 0 [pid 7877] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 7876] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7877] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 7877] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7877] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7876] <... futex resumed>) = 0 [pid 7876] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7877] <... futex resumed>) = 0 [pid 7876] <... futex resumed>) = 1 [pid 7877] dup(0 [pid 7876] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7877] <... dup resumed>) = 4 [pid 7877] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7876] <... futex resumed>) = 0 [pid 7876] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7877] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7876] <... futex resumed>) = 0 [pid 7877] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7876] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7877] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7876] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7877] <... futex resumed>) = 0 [pid 7876] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7877] open("./file0", O_RDONLY [pid 7876] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7877] <... open resumed>) = 5 [pid 7877] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7876] <... futex resumed>) = 0 [pid 7877] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7876] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7877] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7877] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7876] <... futex resumed>) = 0 [ 128.789549][ T7877] BTRFS info (device loop0): turning on sync discard [ 128.796596][ T7877] BTRFS info (device loop0): using free space tree [ 128.838489][ T7877] BTRFS info (device loop0): balance: start -f -s [ 128.850092][ T7877] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 128.858486][ T7877] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 128.868005][ T7877] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 7876] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7876] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7876] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7876] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7876] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7895], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7895 [pid 7876] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7876] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7895 attached [pid 7895] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7895] open(".", O_RDONLY) = 6 [pid 7895] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7876] <... futex resumed>) = 0 [pid 7876] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7895] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7876] <... futex resumed>) = 0 [ 128.882303][ T7877] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 128.891716][ T7877] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 128.900010][ T7877] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 128.907813][ T7877] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 128.915721][ T7877] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 128.926298][ T7877] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7876] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7895] <... ioctl resumed>) = 0 [pid 7895] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7895] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7877] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7877] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7876] exit_group(0 [pid 7895] <... futex resumed>) = ? [pid 7876] <... exit_group resumed>) = ? [pid 7895] +++ exited with 0 +++ [pid 7877] <... futex resumed>) = ? [pid 7877] +++ exited with 0 +++ [pid 7876] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7876, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./145", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./145", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./145/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./145/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./145/binderfs") = 0 [ 129.008533][ T7877] BTRFS info (device loop0): balance: ended with status: 0 umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./145/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./145/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./145/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./145") = 0 mkdir("./146", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7896 ./strace-static-x86_64: Process 7896 attached [pid 7896] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7896] chdir("./146") = 0 [pid 7896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7896] setpgid(0, 0) = 0 [pid 7896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7896] write(3, "1000", 4) = 4 [pid 7896] close(3) = 0 [pid 7896] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7896] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7896] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7896] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7896] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7897], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7897 [pid 7896] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7896] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7897 attached [pid 7897] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7897] memfd_create("syzkaller", 0) = 3 [pid 7897] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7897] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7897] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7897] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7897] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7897] close(3) = 0 [pid 7897] mkdir("./file0", 0777) = 0 [ 129.247039][ T7897] loop0: detected capacity change from 0 to 32768 [ 129.257545][ T7897] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7897) [ 129.274872][ T7897] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 129.283837][ T7897] BTRFS info (device loop0): enabling ssd optimizations [pid 7897] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7897] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7897] chdir("./file0") = 0 [pid 7897] ioctl(4, LOOP_CLR_FD) = 0 [pid 7897] close(4) = 0 [pid 7897] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7896] <... futex resumed>) = 0 [pid 7896] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7896] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7897] <... futex resumed>) = 1 [pid 7897] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7897] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7896] <... futex resumed>) = 0 [pid 7896] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7896] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7897] <... futex resumed>) = 1 [pid 7897] dup(0) = 4 [pid 7897] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7896] <... futex resumed>) = 0 [pid 7897] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7896] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7897] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7896] <... futex resumed>) = 0 [pid 7897] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 7896] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7897] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 7897] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7896] <... futex resumed>) = 0 [pid 7897] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7896] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 7897] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 7896] <... futex resumed>) = 0 [pid 7897] open("./file0", O_RDONLY [pid 7896] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7897] <... open resumed>) = 5 [pid 7897] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7896] <... futex resumed>) = 0 [pid 7897] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7896] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 129.290942][ T7897] BTRFS info (device loop0): using spread ssd allocation scheme [ 129.299167][ T7897] BTRFS info (device loop0): turning on sync discard [ 129.306127][ T7897] BTRFS info (device loop0): using free space tree [ 129.358326][ T7897] BTRFS info (device loop0): balance: start -f -s [ 129.365271][ T7897] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 129.372463][ T7897] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 129.381063][ T7897] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 129.394991][ T7897] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7896] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7896] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7896] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7896] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7896] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7915], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7915 [pid 7896] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7896] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7915 attached [pid 7915] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7915] open(".", O_RDONLY) = 6 [pid 7915] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 7896] <... futex resumed>) = 0 [pid 7896] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7896] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7915] <... futex resumed>) = 1 [ 129.403906][ T7897] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 129.411615][ T7897] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 129.419624][ T7897] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 129.428134][ T7897] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 129.443427][ T7897] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7915] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7896] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7896] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7896] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7915] <... ioctl resumed>) = 0 [pid 7915] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7915] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7897] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7897] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7896] exit_group(0 [pid 7915] <... futex resumed>) = ? [pid 7896] <... exit_group resumed>) = ? [pid 7915] +++ exited with 0 +++ [pid 7897] <... futex resumed>) = ? [pid 7897] +++ exited with 0 +++ [pid 7896] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7896, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- umount2("./146", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./146", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./146/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./146/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./146/binderfs") = 0 [ 129.534241][ T7897] BTRFS info (device loop0): balance: ended with status: 0 umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./146/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./146/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./146/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./146") = 0 mkdir("./147", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7916 ./strace-static-x86_64: Process 7916 attached [pid 7916] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7916] chdir("./147") = 0 [pid 7916] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7916] setpgid(0, 0) = 0 [pid 7916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7916] write(3, "1000", 4) = 4 [pid 7916] close(3) = 0 [pid 7916] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7916] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7916] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7916] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 7917 attached , parent_tid=[7917], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7917 [pid 7916] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7917] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7917] memfd_create("syzkaller", 0) = 3 [pid 7917] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7917] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7917] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7917] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7917] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7917] close(3) = 0 [pid 7917] mkdir("./file0", 0777) = 0 [ 129.818029][ T7917] loop0: detected capacity change from 0 to 32768 [ 129.828268][ T7917] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7917) [ 129.843258][ T7917] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 129.851966][ T7917] BTRFS info (device loop0): enabling ssd optimizations [ 129.858983][ T7917] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7917] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7917] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7917] chdir("./file0") = 0 [pid 7917] ioctl(4, LOOP_CLR_FD) = 0 [pid 7917] close(4) = 0 [pid 7917] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7917] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7916] <... futex resumed>) = 0 [pid 7916] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7916] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7917] <... futex resumed>) = 0 [pid 7917] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7917] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7916] <... futex resumed>) = 0 [pid 7916] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7917] <... futex resumed>) = 1 [pid 7917] dup(0) = 4 [pid 7917] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7916] <... futex resumed>) = 0 [pid 7916] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7917] <... futex resumed>) = 1 [pid 7917] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7917] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7916] <... futex resumed>) = 0 [pid 7916] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7917] <... futex resumed>) = 1 [pid 7917] open("./file0", O_RDONLY) = 5 [pid 7917] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7916] <... futex resumed>) = 0 [pid 7916] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7917] <... futex resumed>) = 1 [ 129.866855][ T7917] BTRFS info (device loop0): turning on sync discard [ 129.873908][ T7917] BTRFS info (device loop0): using free space tree [ 129.921531][ T7917] BTRFS info (device loop0): balance: start -f -s [ 129.928556][ T7917] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 129.935790][ T7917] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 129.944307][ T7917] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 129.957954][ T7917] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 7917] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 7916] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7916] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 7916] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7916] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7935], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 7935 [pid 7916] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 7935 attached [pid 7935] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 7935] open(".", O_RDONLY) = 6 [pid 7935] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7916] <... futex resumed>) = 0 [pid 7935] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7916] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 129.966809][ T7917] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 129.974557][ T7917] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 129.982228][ T7917] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 129.990354][ T7917] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 130.000291][ T7917] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 7916] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7916] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7935] <... ioctl resumed>) = 0 [pid 7935] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7935] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7917] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7917] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7916] exit_group(0) = ? [pid 7935] <... futex resumed>) = ? [pid 7935] +++ exited with 0 +++ [pid 7917] +++ exited with 0 +++ [pid 7916] +++ exited with 0 +++ [ 130.048914][ T7917] BTRFS info (device loop0): balance: ended with status: 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7916, si_uid=0, si_status=0, si_utime=0, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./147", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./147", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./147/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./147/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./147/binderfs") = 0 umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./147/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./147/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./147/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./147") = 0 mkdir("./148", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7936 ./strace-static-x86_64: Process 7936 attached [pid 7936] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7936] chdir("./148") = 0 [pid 7936] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7936] setpgid(0, 0) = 0 [pid 7936] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7936] write(3, "1000", 4) = 4 [pid 7936] close(3) = 0 [pid 7936] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7936] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7936] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7937], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7937 [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7937 attached [pid 7937] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7937] memfd_create("syzkaller", 0) = 3 [pid 7937] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7937] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7937] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7937] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7937] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7937] close(3) = 0 [pid 7937] mkdir("./file0", 0777) = 0 [ 130.352651][ T7937] loop0: detected capacity change from 0 to 32768 [ 130.362342][ T7937] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7937) [ 130.377635][ T7937] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 130.386772][ T7937] BTRFS info (device loop0): enabling ssd optimizations [ 130.393980][ T7937] BTRFS info (device loop0): using spread ssd allocation scheme [pid 7937] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7937] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7937] chdir("./file0") = 0 [pid 7937] ioctl(4, LOOP_CLR_FD) = 0 [pid 7937] close(4) = 0 [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7936] <... futex resumed>) = 0 [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7937] <... futex resumed>) = 1 [pid 7937] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7936] <... futex resumed>) = 0 [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7937] <... futex resumed>) = 1 [pid 7937] dup(0) = 4 [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7936] <... futex resumed>) = 0 [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7937] <... futex resumed>) = 1 [pid 7937] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7936] <... futex resumed>) = 0 [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7937] <... futex resumed>) = 1 [pid 7937] open("./file0", O_RDONLY) = 5 [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7936] <... futex resumed>) = 0 [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7937] <... futex resumed>) = 1 [ 130.401645][ T7937] BTRFS info (device loop0): turning on sync discard [pid 7937] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7936] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 7937] <... futex resumed>) = 1 [pid 7937] open(".", O_RDONLY) = 6 [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7936] <... futex resumed>) = 0 [pid 7936] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7936] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7937] <... futex resumed>) = 1 [pid 7937] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7936] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7937] <... ioctl resumed>) = 0 [pid 7937] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7937] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7936] exit_group(0 [pid 7937] <... futex resumed>) = ? [pid 7936] <... exit_group resumed>) = ? [pid 7937] +++ exited with 0 +++ [pid 7936] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7936, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- umount2("./148", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./148", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./148/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./148/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./148/binderfs") = 0 umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./148/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./148/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./148/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./148") = 0 mkdir("./149", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7955 ./strace-static-x86_64: Process 7955 attached [pid 7955] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7955] chdir("./149") = 0 [pid 7955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7955] setpgid(0, 0) = 0 [pid 7955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7955] write(3, "1000", 4) = 4 [pid 7955] close(3) = 0 [pid 7955] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7955] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7955] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7956], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7956 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7956 attached [pid 7956] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7956] memfd_create("syzkaller", 0) = 3 [pid 7956] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7956] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7956] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7956] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7956] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7956] close(3) = 0 [pid 7956] mkdir("./file0", 0777) = 0 [pid 7956] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7956] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7956] chdir("./file0") = 0 [pid 7956] ioctl(4, LOOP_CLR_FD) = 0 [pid 7956] close(4) = 0 [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7955] <... futex resumed>) = 0 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7956] <... futex resumed>) = 1 [pid 7956] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7955] <... futex resumed>) = 0 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7956] <... futex resumed>) = 1 [pid 7956] dup(0) = 4 [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7955] <... futex resumed>) = 0 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7956] <... futex resumed>) = 1 [pid 7956] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7955] <... futex resumed>) = 0 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7956] <... futex resumed>) = 1 [pid 7956] open("./file0", O_RDONLY) = 5 [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7955] <... futex resumed>) = 0 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7956] <... futex resumed>) = 1 [ 130.831226][ T7956] loop0: detected capacity change from 0 to 32768 [ 130.841075][ T7956] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7956) [pid 7956] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7955] <... futex resumed>) = 0 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7956] open(".", O_RDONLY) = 6 [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7955] <... futex resumed>) = 0 [pid 7955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7956] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7955] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7956] <... ioctl resumed>) = 0 [pid 7956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7956] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7955] exit_group(0 [pid 7956] <... futex resumed>) = ? [pid 7955] <... exit_group resumed>) = ? [pid 7956] +++ exited with 0 +++ [pid 7955] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7955, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./149", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./149", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./149/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./149/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./149/binderfs") = 0 umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./149/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./149/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./149/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./149") = 0 mkdir("./150", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7974 attached , child_tidptr=0x5555571f95d0) = 7974 [pid 7974] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7974] chdir("./150") = 0 [pid 7974] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7974] setpgid(0, 0) = 0 [pid 7974] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7974] write(3, "1000", 4) = 4 [pid 7974] close(3) = 0 [pid 7974] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7974] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7974] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7974] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7975], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7975 ./strace-static-x86_64: Process 7975 attached [pid 7975] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7975] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7975] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 7975] memfd_create("syzkaller", 0) = 3 [pid 7975] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7975] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7975] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7975] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7975] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7975] close(3) = 0 [pid 7975] mkdir("./file0", 0777) = 0 [pid 7975] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7975] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7975] chdir("./file0") = 0 [pid 7975] ioctl(4, LOOP_CLR_FD) = 0 [pid 7975] close(4) = 0 [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7974] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7975] <... futex resumed>) = 1 [pid 7975] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7974] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7975] <... futex resumed>) = 1 [pid 7975] dup(0) = 4 [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7974] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7975] <... futex resumed>) = 1 [pid 7975] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7974] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7975] <... futex resumed>) = 1 [pid 7975] open("./file0", O_RDONLY) = 5 [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7974] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7975] <... futex resumed>) = 1 [ 131.266119][ T7975] loop0: detected capacity change from 0 to 32768 [ 131.277018][ T7975] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7975) [pid 7975] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7974] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7975] <... futex resumed>) = 1 [pid 7975] open(".", O_RDONLY) = 6 [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 7974] <... futex resumed>) = 0 [pid 7974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7975] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 7974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 7975] <... ioctl resumed>) = 0 [pid 7975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7975] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7974] exit_group(0) = ? [pid 7975] <... futex resumed>) = ? [pid 7975] +++ exited with 0 +++ [pid 7974] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7974, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=15 /* 0.15 s */} --- umount2("./150", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./150", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./150/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./150/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./150/binderfs") = 0 umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./150/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./150/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./150/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./150") = 0 mkdir("./151", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 7993 ./strace-static-x86_64: Process 7993 attached [pid 7993] set_robust_list(0x5555571f95e0, 24) = 0 [pid 7993] chdir("./151") = 0 [pid 7993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7993] setpgid(0, 0) = 0 [pid 7993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7993] write(3, "1000", 4) = 4 [pid 7993] close(3) = 0 [pid 7993] symlink("/dev/binderfs", "./binderfs") = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 7993] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 7993] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7994], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 7994 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 7994 attached [pid 7994] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 7994] memfd_create("syzkaller", 0) = 3 [pid 7994] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 7994] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 7994] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 7994] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 7994] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 7994] close(3) = 0 [pid 7994] mkdir("./file0", 0777) = 0 [pid 7994] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 7994] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 7994] chdir("./file0") = 0 [pid 7994] ioctl(4, LOOP_CLR_FD) = 0 [pid 7994] close(4) = 0 [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7993] <... futex resumed>) = 0 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7994] <... futex resumed>) = 1 [pid 7994] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7993] <... futex resumed>) = 0 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7994] <... futex resumed>) = 1 [pid 7994] dup(0) = 4 [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7993] <... futex resumed>) = 0 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7994] <... futex resumed>) = 1 [pid 7994] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7993] <... futex resumed>) = 0 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7994] <... futex resumed>) = 1 [pid 7994] open("./file0", O_RDONLY) = 5 [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7993] <... futex resumed>) = 0 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7994] <... futex resumed>) = 1 [ 131.711157][ T7994] loop0: detected capacity change from 0 to 32768 [ 131.722469][ T7994] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (7994) [pid 7994] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7993] <... futex resumed>) = 0 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7994] <... futex resumed>) = 1 [pid 7994] open(".", O_RDONLY) = 6 [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 7993] <... futex resumed>) = 0 [pid 7993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 7994] <... futex resumed>) = 1 [pid 7994] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 7993] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 7994] <... ioctl resumed>) = 0 [pid 7994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 7994] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 7993] exit_group(0 [pid 7994] <... futex resumed>) = ? [pid 7993] <... exit_group resumed>) = ? [pid 7994] +++ exited with 0 +++ [pid 7993] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7993, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- umount2("./151", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./151", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./151/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./151/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./151/binderfs") = 0 umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./151/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./151/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./151/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./151") = 0 mkdir("./152", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8012 ./strace-static-x86_64: Process 8012 attached [pid 8012] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8012] chdir("./152") = 0 [pid 8012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8012] setpgid(0, 0) = 0 [pid 8012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8012] write(3, "1000", 4) = 4 [pid 8012] close(3) = 0 [pid 8012] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8012] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8012] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8012] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8013 attached , parent_tid=[8013], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8013 [pid 8012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8013] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8013] memfd_create("syzkaller", 0) = 3 [pid 8013] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8013] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8013] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8013] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8013] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8013] close(3) = 0 [pid 8013] mkdir("./file0", 0777) = 0 [ 132.131606][ T8013] loop0: detected capacity change from 0 to 32768 [ 132.142934][ T8013] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8013) [ 132.159117][ T8013] _btrfs_printk: 60 callbacks suppressed [ 132.159132][ T8013] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 132.174122][ T8013] BTRFS info (device loop0): enabling ssd optimizations [pid 8013] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8013] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8013] chdir("./file0") = 0 [pid 8013] ioctl(4, LOOP_CLR_FD) = 0 [pid 8013] close(4) = 0 [pid 8013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8012] <... futex resumed>) = 0 [pid 8012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8013] <... futex resumed>) = 1 [pid 8013] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8012] <... futex resumed>) = 0 [pid 8012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8013] <... futex resumed>) = 1 [pid 8013] dup(0) = 4 [pid 8013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8012] <... futex resumed>) = 0 [pid 8012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8013] <... futex resumed>) = 1 [pid 8013] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8012] <... futex resumed>) = 0 [pid 8012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8013] <... futex resumed>) = 1 [pid 8013] open("./file0", O_RDONLY) = 5 [pid 8013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8012] <... futex resumed>) = 0 [pid 8012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8013] <... futex resumed>) = 1 [ 132.181182][ T8013] BTRFS info (device loop0): using spread ssd allocation scheme [ 132.189171][ T8013] BTRFS info (device loop0): turning on sync discard [ 132.196059][ T8013] BTRFS info (device loop0): using free space tree [ 132.240570][ T8013] BTRFS info (device loop0): balance: start -f -s [ 132.253641][ T8013] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 132.260839][ T8013] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 132.269825][ T8013] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 8013] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8012] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8012] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8012] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8031], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8031 [pid 8012] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8031 attached [pid 8031] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8031] open(".", O_RDONLY) = 6 [pid 8031] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8012] <... futex resumed>) = 0 [pid 8012] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8012] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8031] <... futex resumed>) = 1 [pid 8031] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8012] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 132.283810][ T8013] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 132.293139][ T8013] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 132.301316][ T8013] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 132.309048][ T8013] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 132.316954][ T8013] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 132.326664][ T8013] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8031] <... ioctl resumed>) = 0 [pid 8031] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8031] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8013] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8013] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8012] exit_group(0 [pid 8031] <... futex resumed>) = ? [pid 8012] <... exit_group resumed>) = ? [pid 8031] +++ exited with 0 +++ [pid 8013] <... futex resumed>) = ? [pid 8013] +++ exited with 0 +++ [pid 8012] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8012, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- umount2("./152", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./152", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./152/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./152/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./152/binderfs") = 0 [ 132.416949][ T8013] BTRFS info (device loop0): balance: ended with status: 0 umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./152/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./152/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./152/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./152") = 0 mkdir("./153", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8032 ./strace-static-x86_64: Process 8032 attached [pid 8032] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8032] chdir("./153") = 0 [pid 8032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8032] setpgid(0, 0) = 0 [pid 8032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8032] write(3, "1000", 4) = 4 [pid 8032] close(3) = 0 [pid 8032] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8032] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8032] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8032] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8033 attached [pid 8033] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8032] <... clone resumed>, parent_tid=[8033], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8033 [pid 8033] <... set_robust_list resumed>) = 0 [pid 8033] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8032] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8033] <... futex resumed>) = 0 [pid 8032] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8033] memfd_create("syzkaller", 0) = 3 [pid 8033] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8033] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8033] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8033] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8033] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8033] close(3) = 0 [pid 8033] mkdir("./file0", 0777) = 0 [ 132.675548][ T8033] loop0: detected capacity change from 0 to 32768 [ 132.686880][ T8033] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8033) [ 132.701772][ T8033] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 132.710876][ T8033] BTRFS info (device loop0): enabling ssd optimizations [ 132.717999][ T8033] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8033] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8033] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8033] chdir("./file0") = 0 [pid 8033] ioctl(4, LOOP_CLR_FD) = 0 [pid 8033] close(4) = 0 [pid 8033] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8032] <... futex resumed>) = 0 [pid 8033] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8032] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8032] <... futex resumed>) = 0 [pid 8033] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8032] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8033] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8033] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8032] <... futex resumed>) = 0 [pid 8033] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8032] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8032] <... futex resumed>) = 0 [pid 8033] dup(0 [pid 8032] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8033] <... dup resumed>) = 4 [pid 8033] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8032] <... futex resumed>) = 0 [pid 8033] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8032] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8033] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8032] <... futex resumed>) = 0 [pid 8033] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8032] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8033] <... futex resumed>) = 0 [pid 8032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8033] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8032] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8032] <... futex resumed>) = 0 [pid 8032] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8033] open("./file0", O_RDONLY) = 5 [pid 8033] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8032] <... futex resumed>) = 0 [pid 8033] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8032] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8032] <... futex resumed>) = 0 [pid 8033] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 132.725946][ T8033] BTRFS info (device loop0): turning on sync discard [ 132.732659][ T8033] BTRFS info (device loop0): using free space tree [ 132.782463][ T8033] BTRFS info (device loop0): balance: start -f -s [ 132.789297][ T8033] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 132.798093][ T8033] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 132.807002][ T8033] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 132.820726][ T8033] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8032] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8032] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8032] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8032] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8051], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8051 [pid 8032] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8032] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8051 attached [pid 8051] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8051] open(".", O_RDONLY) = 6 [pid 8051] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8032] <... futex resumed>) = 0 [pid 8051] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8032] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8051] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8032] <... futex resumed>) = 0 [pid 8051] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 132.829866][ T8033] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 132.837815][ T8033] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 132.845645][ T8033] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 132.853660][ T8033] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 132.863662][ T8033] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8032] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8051] <... ioctl resumed>) = 0 [pid 8051] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8051] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8033] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8033] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8032] exit_group(0 [pid 8051] <... futex resumed>) = ? [pid 8033] <... futex resumed>) = ? [pid 8032] <... exit_group resumed>) = ? [pid 8051] +++ exited with 0 +++ [pid 8033] +++ exited with 0 +++ [pid 8032] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8032, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./153", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./153", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./153/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./153/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./153/binderfs") = 0 [ 132.957644][ T8033] BTRFS info (device loop0): balance: ended with status: 0 umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./153/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./153/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./153/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./153") = 0 mkdir("./154", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8052 ./strace-static-x86_64: Process 8052 attached [pid 8052] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8052] chdir("./154") = 0 [pid 8052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8052] setpgid(0, 0) = 0 [pid 8052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8052] write(3, "1000", 4) = 4 [pid 8052] close(3) = 0 [pid 8052] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8052] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8052] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8052] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8052] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8053], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8053 [pid 8052] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8052] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8053 attached [pid 8053] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8053] memfd_create("syzkaller", 0) = 3 [pid 8053] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8053] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8053] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8053] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8053] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8053] close(3) = 0 [pid 8053] mkdir("./file0", 0777) = 0 [ 133.411414][ T8053] loop0: detected capacity change from 0 to 32768 [ 133.422032][ T8053] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8053) [ 133.437911][ T8053] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 133.446890][ T8053] BTRFS info (device loop0): enabling ssd optimizations [ 133.454194][ T8053] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8053] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8053] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8053] chdir("./file0") = 0 [pid 8053] ioctl(4, LOOP_CLR_FD) = 0 [pid 8053] close(4) = 0 [pid 8053] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8052] <... futex resumed>) = 0 [pid 8052] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8052] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8053] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8053] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8052] <... futex resumed>) = 0 [pid 8053] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8052] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8052] <... futex resumed>) = 0 [pid 8053] dup(0 [pid 8052] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8053] <... dup resumed>) = 4 [pid 8053] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8052] <... futex resumed>) = 0 [pid 8053] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8052] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8052] <... futex resumed>) = 0 [pid 8053] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8052] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8053] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8053] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8052] <... futex resumed>) = 0 [pid 8053] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8052] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8052] <... futex resumed>) = 0 [ 133.461863][ T8053] BTRFS info (device loop0): turning on sync discard [ 133.468964][ T8053] BTRFS info (device loop0): using free space tree [pid 8053] open("./file0", O_RDONLY [pid 8052] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8053] <... open resumed>) = 5 [pid 8053] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8052] <... futex resumed>) = 0 [pid 8053] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8052] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8052] <... futex resumed>) = 0 [pid 8053] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 133.528704][ T8053] BTRFS info (device loop0): balance: start -f -s [ 133.536217][ T8053] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 133.543822][ T8053] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 133.552185][ T8053] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 133.565993][ T8053] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8052] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8052] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8052] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8052] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8052] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8071], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8071 [pid 8052] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8052] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8071 attached [pid 8071] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8071] open(".", O_RDONLY) = 6 [pid 8071] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8052] <... futex resumed>) = 0 [pid 8052] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8052] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 133.575003][ T8053] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 133.582710][ T8053] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 133.590462][ T8053] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 133.598340][ T8053] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 133.609327][ T8053] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8071] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8052] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8071] <... ioctl resumed>) = 0 [ 133.637387][ T8053] BTRFS info (device loop0): balance: ended with status: 0 [pid 8071] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8053] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8071] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8053] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8053] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8052] exit_group(0 [pid 8071] <... futex resumed>) = ? [pid 8053] <... futex resumed>) = ? [pid 8052] <... exit_group resumed>) = ? [pid 8071] +++ exited with 0 +++ [pid 8053] +++ exited with 0 +++ [pid 8052] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8052, si_uid=0, si_status=0, si_utime=0, si_stime=32 /* 0.32 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./154", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./154", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./154/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./154/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./154/binderfs") = 0 umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./154/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./154/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./154/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./154") = 0 mkdir("./155", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8072 ./strace-static-x86_64: Process 8072 attached [pid 8072] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8072] chdir("./155") = 0 [pid 8072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8072] setpgid(0, 0) = 0 [pid 8072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8072] write(3, "1000", 4) = 4 [pid 8072] close(3) = 0 [pid 8072] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8072] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8072] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8072] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8073 attached [pid 8073] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8073] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8072] <... clone resumed>, parent_tid=[8073], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8073 [pid 8072] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8073] <... futex resumed>) = 0 [pid 8073] memfd_create("syzkaller", 0 [pid 8072] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8073] <... memfd_create resumed>) = 3 [pid 8073] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8073] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8073] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8073] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8073] close(3) = 0 [pid 8073] mkdir("./file0", 0777) = 0 [ 133.955354][ T8073] loop0: detected capacity change from 0 to 32768 [ 133.966452][ T8073] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8073) [ 133.983116][ T8073] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 133.992165][ T8073] BTRFS info (device loop0): enabling ssd optimizations [pid 8073] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8073] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8073] chdir("./file0") = 0 [pid 8073] ioctl(4, LOOP_CLR_FD) = 0 [pid 8073] close(4) = 0 [pid 8073] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8072] <... futex resumed>) = 0 [pid 8072] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8073] <... futex resumed>) = 1 [pid 8073] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8073] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8072] <... futex resumed>) = 0 [pid 8072] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8073] <... futex resumed>) = 1 [pid 8073] dup(0) = 4 [pid 8073] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8072] <... futex resumed>) = 0 [pid 8072] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8073] <... futex resumed>) = 1 [pid 8073] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8073] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8072] <... futex resumed>) = 0 [pid 8072] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8073] <... futex resumed>) = 1 [pid 8073] open("./file0", O_RDONLY) = 5 [pid 8073] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8072] <... futex resumed>) = 0 [pid 8072] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8073] <... futex resumed>) = 1 [ 133.999257][ T8073] BTRFS info (device loop0): using spread ssd allocation scheme [ 134.007128][ T8073] BTRFS info (device loop0): turning on sync discard [ 134.014039][ T8073] BTRFS info (device loop0): using free space tree [ 134.059838][ T8073] BTRFS info (device loop0): balance: start -f -s [ 134.066949][ T8073] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 134.074404][ T8073] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 134.082699][ T8073] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 134.096639][ T8073] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8073] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8072] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8072] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8072] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8091], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8091 [pid 8072] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8091 attached [pid 8091] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8091] open(".", O_RDONLY) = 6 [pid 8091] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8072] <... futex resumed>) = 0 [pid 8072] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8072] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8091] <... futex resumed>) = 1 [pid 8091] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8072] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 134.105513][ T8073] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 134.113309][ T8073] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 134.121012][ T8073] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 134.128923][ T8073] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 134.138319][ T8073] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8091] <... ioctl resumed>) = 0 [pid 8091] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8091] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8073] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8073] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8073] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8072] exit_group(0 [pid 8091] <... futex resumed>) = ? [pid 8072] <... exit_group resumed>) = ? [pid 8091] +++ exited with 0 +++ [pid 8073] <... futex resumed>) = ? [pid 8073] +++ exited with 0 +++ [pid 8072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8072, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./155", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./155", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./155/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./155/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./155/binderfs") = 0 [ 134.221649][ T8073] BTRFS info (device loop0): balance: ended with status: 0 umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./155/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./155/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./155/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./155") = 0 mkdir("./156", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8092 ./strace-static-x86_64: Process 8092 attached [pid 8092] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8092] chdir("./156") = 0 [pid 8092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8092] setpgid(0, 0) = 0 [pid 8092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8092] write(3, "1000", 4) = 4 [pid 8092] close(3) = 0 [pid 8092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8092] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8092] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8092] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8093 attached [pid 8093] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8093] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8092] <... clone resumed>, parent_tid=[8093], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8093 [pid 8092] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8093] <... futex resumed>) = 0 [pid 8092] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8093] memfd_create("syzkaller", 0) = 3 [pid 8093] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8093] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8093] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8093] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8093] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8093] close(3) = 0 [pid 8093] mkdir("./file0", 0777) = 0 [ 134.498825][ T8093] loop0: detected capacity change from 0 to 32768 [ 134.508977][ T8093] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8093) [ 134.526676][ T8093] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 134.535583][ T8093] BTRFS info (device loop0): enabling ssd optimizations [pid 8093] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8093] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8093] chdir("./file0") = 0 [pid 8093] ioctl(4, LOOP_CLR_FD) = 0 [pid 8093] close(4) = 0 [pid 8093] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8092] <... futex resumed>) = 0 [pid 8092] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8093] <... futex resumed>) = 1 [pid 8093] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8093] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8092] <... futex resumed>) = 0 [pid 8092] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8093] <... futex resumed>) = 1 [pid 8093] dup(0) = 4 [pid 8093] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8092] <... futex resumed>) = 0 [pid 8092] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8093] <... futex resumed>) = 1 [pid 8093] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8093] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8092] <... futex resumed>) = 0 [pid 8092] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8093] <... futex resumed>) = 1 [pid 8093] open("./file0", O_RDONLY) = 5 [pid 8093] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8092] <... futex resumed>) = 0 [pid 8092] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 134.542649][ T8093] BTRFS info (device loop0): using spread ssd allocation scheme [ 134.550749][ T8093] BTRFS info (device loop0): turning on sync discard [ 134.557699][ T8093] BTRFS info (device loop0): using free space tree [ 134.614323][ T8093] BTRFS info (device loop0): balance: start -f -s [ 134.622131][ T8093] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 134.630074][ T8093] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 134.638622][ T8093] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 134.652470][ T8093] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8093] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8092] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8092] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8092] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8111], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8111 [pid 8092] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8111 attached [pid 8111] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8111] open(".", O_RDONLY) = 6 [pid 8111] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8092] <... futex resumed>) = 0 [pid 8092] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8092] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8111] <... futex resumed>) = 1 [pid 8111] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 134.661308][ T8093] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 134.669123][ T8093] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 134.676812][ T8093] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 134.684722][ T8093] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 134.694131][ T8093] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8111] <... ioctl resumed>) = 0 [pid 8111] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8111] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8093] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8093] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8092] exit_group(0 [pid 8111] <... futex resumed>) = ? [pid 8092] <... exit_group resumed>) = ? [pid 8111] +++ exited with 0 +++ [pid 8093] <... futex resumed>) = ? [pid 8093] +++ exited with 0 +++ [pid 8092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8092, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=26 /* 0.26 s */} --- umount2("./156", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./156", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./156/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./156/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./156/binderfs") = 0 [ 134.795618][ T8093] BTRFS info (device loop0): balance: ended with status: 0 umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./156/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./156/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./156/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./156") = 0 mkdir("./157", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8112 ./strace-static-x86_64: Process 8112 attached [pid 8112] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8112] chdir("./157") = 0 [pid 8112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8112] setpgid(0, 0) = 0 [pid 8112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8112] write(3, "1000", 4) = 4 [pid 8112] close(3) = 0 [pid 8112] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8112] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8112] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8112] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8113 attached , parent_tid=[8113], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8113 [pid 8113] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8112] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8113] <... set_robust_list resumed>) = 0 [pid 8112] <... futex resumed>) = 0 [pid 8112] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8113] memfd_create("syzkaller", 0) = 3 [pid 8113] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8113] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8113] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8113] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8113] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8113] close(3) = 0 [pid 8113] mkdir("./file0", 0777) = 0 [ 135.059311][ T8113] loop0: detected capacity change from 0 to 32768 [ 135.069133][ T8113] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8113) [ 135.085528][ T8113] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 135.094331][ T8113] BTRFS info (device loop0): enabling ssd optimizations [ 135.101313][ T8113] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8113] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8113] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8113] chdir("./file0") = 0 [pid 8113] ioctl(4, LOOP_CLR_FD) = 0 [pid 8113] close(4) = 0 [pid 8113] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8113] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8112] <... futex resumed>) = 0 [pid 8112] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8112] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8113] <... futex resumed>) = 0 [pid 8113] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8113] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8112] <... futex resumed>) = 0 [pid 8112] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8113] dup(0) = 4 [pid 8113] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8112] <... futex resumed>) = 0 [pid 8112] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8113] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8113] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8112] <... futex resumed>) = 0 [pid 8112] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8113] open("./file0", O_RDONLY) = 5 [pid 8113] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8112] <... futex resumed>) = 0 [pid 8112] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 135.109214][ T8113] BTRFS info (device loop0): turning on sync discard [ 135.116046][ T8113] BTRFS info (device loop0): using free space tree [pid 8113] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8112] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8112] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [ 135.175688][ T8113] BTRFS info (device loop0): balance: start -f -s [ 135.182668][ T8113] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 135.190830][ T8113] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 135.199286][ T8113] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 135.213074][ T8113] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8112] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8112] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8131], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8131 [pid 8112] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8131 attached [pid 8131] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8131] open(".", O_RDONLY) = 6 [pid 8131] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8112] <... futex resumed>) = 0 [pid 8112] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8112] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8131] <... futex resumed>) = 1 [ 135.222107][ T8113] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 135.229912][ T8113] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 135.237724][ T8113] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 135.245587][ T8113] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 135.254857][ T8113] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8131] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8112] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8112] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8131] <... ioctl resumed>) = 0 [pid 8131] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8131] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8113] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8113] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8112] exit_group(0 [pid 8113] <... futex resumed>) = 231 [pid 8131] <... futex resumed>) = ? [pid 8113] +++ exited with 0 +++ [pid 8131] +++ exited with 0 +++ [pid 8112] <... exit_group resumed>) = ? [pid 8112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8112, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=28 /* 0.28 s */} --- umount2("./157", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./157", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./157/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./157/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./157/binderfs") = 0 [ 135.362426][ T8113] BTRFS info (device loop0): balance: ended with status: 0 umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./157/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./157/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./157/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./157") = 0 mkdir("./158", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8132 ./strace-static-x86_64: Process 8132 attached [pid 8132] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8132] chdir("./158") = 0 [pid 8132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8132] setpgid(0, 0) = 0 [pid 8132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8132] write(3, "1000", 4) = 4 [pid 8132] close(3) = 0 [pid 8132] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8132] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8132] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8132] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8133], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8133 [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8133 attached [pid 8133] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8133] memfd_create("syzkaller", 0) = 3 [pid 8133] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8133] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8133] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8133] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8133] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8133] close(3) = 0 [pid 8133] mkdir("./file0", 0777) = 0 [ 135.613333][ T8133] loop0: detected capacity change from 0 to 32768 [ 135.622250][ T8133] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8133) [ 135.638517][ T8133] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 135.647375][ T8133] BTRFS info (device loop0): enabling ssd optimizations [ 135.654437][ T8133] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8133] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8133] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8133] chdir("./file0") = 0 [pid 8133] ioctl(4, LOOP_CLR_FD) = 0 [pid 8133] close(4) = 0 [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8132] <... futex resumed>) = 0 [pid 8133] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8132] <... futex resumed>) = 0 [pid 8133] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8133] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8132] <... futex resumed>) = 0 [pid 8133] dup(0 [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8133] <... dup resumed>) = 4 [pid 8132] <... futex resumed>) = 0 [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8133] <... futex resumed>) = 0 [pid 8132] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8133] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8132] <... futex resumed>) = 0 [pid 8133] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8133] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8132] <... futex resumed>) = 0 [pid 8133] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8132] <... futex resumed>) = 0 [pid 8133] open("./file0", O_RDONLY [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8133] <... open resumed>) = 5 [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8132] <... futex resumed>) = 0 [pid 8133] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8132] <... futex resumed>) = 0 [pid 8133] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 135.662093][ T8133] BTRFS info (device loop0): turning on sync discard [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8133] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8132] <... futex resumed>) = 0 [pid 8133] <... futex resumed>) = 1 [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8133] open(".", O_RDONLY) = 6 [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8132] <... futex resumed>) = 0 [pid 8133] <... futex resumed>) = 1 [pid 8132] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8133] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8132] <... futex resumed>) = 0 [pid 8132] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8133] <... ioctl resumed>) = 0 [pid 8133] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8132] exit_group(0) = ? [pid 8133] <... futex resumed>) = ? [pid 8133] +++ exited with 0 +++ [pid 8132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8132, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./158", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./158", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./158/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./158/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./158/binderfs") = 0 umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./158/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./158/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./158/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./158") = 0 mkdir("./159", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8151 attached , child_tidptr=0x5555571f95d0) = 8151 [pid 8151] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8151] chdir("./159") = 0 [pid 8151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8151] setpgid(0, 0) = 0 [pid 8151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8151] write(3, "1000", 4) = 4 [pid 8151] close(3) = 0 [pid 8151] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8151] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8151] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8152], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8152 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8152 attached [pid 8152] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8152] memfd_create("syzkaller", 0) = 3 [pid 8152] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8152] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8152] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8152] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8152] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8152] close(3) = 0 [pid 8152] mkdir("./file0", 0777) = 0 [pid 8152] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8152] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8152] chdir("./file0") = 0 [pid 8152] ioctl(4, LOOP_CLR_FD) = 0 [pid 8152] close(4) = 0 [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8151] <... futex resumed>) = 0 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8152] <... futex resumed>) = 1 [pid 8152] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8151] <... futex resumed>) = 0 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8152] <... futex resumed>) = 1 [pid 8152] dup(0) = 4 [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8151] <... futex resumed>) = 0 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8152] <... futex resumed>) = 1 [pid 8152] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8151] <... futex resumed>) = 0 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8152] <... futex resumed>) = 1 [pid 8152] open("./file0", O_RDONLY) = 5 [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8151] <... futex resumed>) = 0 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8152] <... futex resumed>) = 1 [ 136.071693][ T8152] loop0: detected capacity change from 0 to 32768 [ 136.081884][ T8152] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8152) [pid 8152] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8151] <... futex resumed>) = 0 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8152] open(".", O_RDONLY) = 6 [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8151] <... futex resumed>) = 0 [pid 8151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8152] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8151] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8152] <... ioctl resumed>) = 0 [pid 8152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8151] exit_group(0 [pid 8152] <... futex resumed>) = 0 [pid 8151] <... exit_group resumed>) = ? [pid 8152] +++ exited with 0 +++ [pid 8151] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8151, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- umount2("./159", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./159", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./159/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./159/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./159/binderfs") = 0 umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./159/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./159/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./159/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./159") = 0 mkdir("./160", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8170 ./strace-static-x86_64: Process 8170 attached [pid 8170] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8170] chdir("./160") = 0 [pid 8170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8170] setpgid(0, 0) = 0 [pid 8170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8170] write(3, "1000", 4) = 4 [pid 8170] close(3) = 0 [pid 8170] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8170] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8170] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8170] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8171 attached [pid 8171] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] <... clone resumed>, parent_tid=[8171], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8171 [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8171] <... futex resumed>) = 0 [pid 8171] memfd_create("syzkaller", 0 [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8171] <... memfd_create resumed>) = 3 [pid 8171] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8171] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8171] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8171] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8171] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8171] close(3) = 0 [pid 8171] mkdir("./file0", 0777) = 0 [pid 8171] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8171] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8171] chdir("./file0") = 0 [pid 8171] ioctl(4, LOOP_CLR_FD) = 0 [pid 8171] close(4) = 0 [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] <... futex resumed>) = 0 [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8171] <... futex resumed>) = 0 [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8171] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] <... futex resumed>) = 0 [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8171] <... futex resumed>) = 0 [pid 8170] <... futex resumed>) = 1 [pid 8171] dup(0 [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8171] <... dup resumed>) = 4 [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8170] <... futex resumed>) = 0 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8170] <... futex resumed>) = 0 [pid 8171] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8171] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8170] <... futex resumed>) = 0 [ 136.506662][ T8171] loop0: detected capacity change from 0 to 32768 [ 136.517863][ T8171] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8171) [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8170] <... futex resumed>) = 0 [pid 8171] open("./file0", O_RDONLY [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8171] <... open resumed>) = 5 [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8170] <... futex resumed>) = 0 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8170] <... futex resumed>) = 0 [pid 8171] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8171] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8170] <... futex resumed>) = 0 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8171] open(".", O_RDONLY) = 6 [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] <... futex resumed>) = 1 [pid 8171] <... futex resumed>) = 0 [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 8170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8171] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8170] <... futex resumed>) = 0 [pid 8170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8171] <... ioctl resumed>) = 0 [pid 8171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8171] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8170] exit_group(0) = ? [pid 8171] <... futex resumed>) = ? [pid 8171] +++ exited with 0 +++ [pid 8170] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8170, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- umount2("./160", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./160", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./160/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./160/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./160/binderfs") = 0 umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./160/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./160/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./160/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./160") = 0 mkdir("./161", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8189 ./strace-static-x86_64: Process 8189 attached [pid 8189] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8189] chdir("./161") = 0 [pid 8189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8189] setpgid(0, 0) = 0 [pid 8189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8189] write(3, "1000", 4) = 4 [pid 8189] close(3) = 0 [pid 8189] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8189] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8189] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8190 attached [pid 8190] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8189] <... clone resumed>, parent_tid=[8190], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8190 [pid 8190] <... set_robust_list resumed>) = 0 [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8190] memfd_create("syzkaller", 0) = 3 [pid 8190] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8190] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8190] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8190] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8190] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8190] close(3) = 0 [pid 8190] mkdir("./file0", 0777) = 0 [pid 8190] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8190] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8190] chdir("./file0") = 0 [pid 8190] ioctl(4, LOOP_CLR_FD) = 0 [pid 8190] close(4) = 0 [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8189] <... futex resumed>) = 0 [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8190] <... futex resumed>) = 1 [pid 8190] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8189] <... futex resumed>) = 0 [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8190] <... futex resumed>) = 1 [pid 8190] dup(0) = 4 [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8189] <... futex resumed>) = 0 [pid 8190] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8190] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8189] <... futex resumed>) = 0 [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8190] <... futex resumed>) = 0 [pid 8189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 136.942064][ T8190] loop0: detected capacity change from 0 to 32768 [ 136.951713][ T8190] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8190) [pid 8190] open("./file0", O_RDONLY [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8190] <... open resumed>) = 5 [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8189] <... futex resumed>) = 0 [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8190] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8189] <... futex resumed>) = 0 [pid 8190] <... futex resumed>) = 1 [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8190] open(".", O_RDONLY [pid 8189] <... futex resumed>) = 0 [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8190] <... open resumed>) = 6 [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8189] <... futex resumed>) = 0 [pid 8190] <... futex resumed>) = 1 [pid 8189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8190] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8190] <... ioctl resumed>) = 0 [pid 8190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8189] exit_group(0 [pid 8190] <... futex resumed>) = 0 [pid 8189] <... exit_group resumed>) = ? [pid 8190] +++ exited with 0 +++ [pid 8189] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8189, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- umount2("./161", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./161", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./161/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./161/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./161/binderfs") = 0 umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./161/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./161/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./161/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./161") = 0 mkdir("./162", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8208 ./strace-static-x86_64: Process 8208 attached [pid 8208] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8208] chdir("./162") = 0 [pid 8208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8208] setpgid(0, 0) = 0 [pid 8208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8208] write(3, "1000", 4) = 4 [pid 8208] close(3) = 0 [pid 8208] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8208] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8208] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8208] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8208] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8209], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8209 [pid 8208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8209 attached [pid 8209] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8209] memfd_create("syzkaller", 0) = 3 [pid 8209] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8209] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8209] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8209] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8209] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8209] close(3) = 0 [pid 8209] mkdir("./file0", 0777) = 0 [ 137.382133][ T8209] loop0: detected capacity change from 0 to 32768 [ 137.392025][ T8209] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8209) [ 137.407863][ T8209] _btrfs_printk: 60 callbacks suppressed [ 137.407879][ T8209] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 137.422475][ T8209] BTRFS info (device loop0): enabling ssd optimizations [pid 8209] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8209] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8209] chdir("./file0") = 0 [pid 8209] ioctl(4, LOOP_CLR_FD) = 0 [pid 8209] close(4) = 0 [pid 8209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8208] <... futex resumed>) = 0 [pid 8209] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8209] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8208] <... futex resumed>) = 0 [pid 8209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8209] <... futex resumed>) = 0 [pid 8208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8209] dup(0 [pid 8208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8209] <... dup resumed>) = 4 [pid 8208] <... futex resumed>) = 0 [pid 8209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8209] <... futex resumed>) = 0 [pid 8208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8209] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8209] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8208] <... futex resumed>) = 0 [pid 8209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8209] <... futex resumed>) = 0 [pid 8208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8209] open("./file0", O_RDONLY [pid 8208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8209] <... open resumed>) = 5 [pid 8208] <... futex resumed>) = 0 [pid 8209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8209] <... futex resumed>) = 0 [pid 8208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8209] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 137.429551][ T8209] BTRFS info (device loop0): using spread ssd allocation scheme [ 137.437333][ T8209] BTRFS info (device loop0): turning on sync discard [ 137.444065][ T8209] BTRFS info (device loop0): using free space tree [ 137.482253][ T8209] BTRFS info (device loop0): balance: start -f -s [ 137.489246][ T8209] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 137.496717][ T8209] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 137.505074][ T8209] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 137.518701][ T8209] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8208] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8208] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8208] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8208] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8227], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8227 [pid 8208] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8208] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8227 attached [pid 8227] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8227] open(".", O_RDONLY) = 6 [pid 8227] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8208] <... futex resumed>) = 0 [pid 8208] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8208] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 137.527657][ T8209] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 137.535377][ T8209] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 137.543052][ T8209] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 137.551013][ T8209] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 137.560811][ T8209] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8227] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8208] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8208] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8227] <... ioctl resumed>) = 0 [pid 8227] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8227] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8209] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8208] exit_group(0 [pid 8227] <... futex resumed>) = ? [pid 8208] <... exit_group resumed>) = ? [pid 8227] +++ exited with 0 +++ [pid 8209] +++ exited with 0 +++ [pid 8208] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8208, si_uid=0, si_status=0, si_utime=0, si_stime=33 /* 0.33 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./162", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./162", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./162/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./162/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./162/binderfs") = 0 [ 137.665466][ T8209] BTRFS info (device loop0): balance: ended with status: 0 umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./162/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./162/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./162/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./162") = 0 mkdir("./163", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8228 ./strace-static-x86_64: Process 8228 attached [pid 8228] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8228] chdir("./163") = 0 [pid 8228] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8228] setpgid(0, 0) = 0 [pid 8228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8228] write(3, "1000", 4) = 4 [pid 8228] close(3) = 0 [pid 8228] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8228] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8228] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8228] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8228] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8229 attached , parent_tid=[8229], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8229 [pid 8229] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8229] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8228] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8229] <... futex resumed>) = 0 [pid 8229] memfd_create("syzkaller", 0 [pid 8228] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8229] <... memfd_create resumed>) = 3 [pid 8229] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8229] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8229] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8229] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8229] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8229] close(3) = 0 [pid 8229] mkdir("./file0", 0777) = 0 [ 137.917836][ T8229] loop0: detected capacity change from 0 to 32768 [ 137.927806][ T8229] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8229) [ 137.944608][ T8229] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 137.953552][ T8229] BTRFS info (device loop0): enabling ssd optimizations [ 137.960558][ T8229] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8229] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8229] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8229] chdir("./file0") = 0 [pid 8229] ioctl(4, LOOP_CLR_FD) = 0 [pid 8229] close(4) = 0 [pid 8229] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8229] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8228] <... futex resumed>) = 0 [pid 8228] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8228] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8229] <... futex resumed>) = 0 [pid 8229] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8229] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8229] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8228] <... futex resumed>) = 0 [pid 8228] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8229] <... futex resumed>) = 0 [pid 8228] <... futex resumed>) = 1 [pid 8229] dup(0 [pid 8228] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8229] <... dup resumed>) = 4 [pid 8229] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8228] <... futex resumed>) = 0 [pid 8229] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8228] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8229] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8228] <... futex resumed>) = 0 [pid 8229] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8228] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8229] <... futex resumed>) = 0 [pid 8228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8228] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8229] open("./file0", O_RDONLY [pid 8228] <... futex resumed>) = 0 [pid 8228] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8229] <... open resumed>) = 5 [pid 8229] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8228] <... futex resumed>) = 0 [pid 8228] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8228] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 137.968285][ T8229] BTRFS info (device loop0): turning on sync discard [ 137.975162][ T8229] BTRFS info (device loop0): using free space tree [ 138.027677][ T8229] BTRFS info (device loop0): balance: start -f -s [ 138.034746][ T8229] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 138.041816][ T8229] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 138.050249][ T8229] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 138.063909][ T8229] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8229] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8228] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8228] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8228] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8228] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8228] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8247 attached [pid 8247] set_robust_list(0x7f4e43fc49e0, 24 [pid 8228] <... clone resumed>, parent_tid=[8247], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8247 [pid 8247] <... set_robust_list resumed>) = 0 [pid 8228] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8247] open(".", O_RDONLY [pid 8228] <... futex resumed>) = 0 [pid 8247] <... open resumed>) = 6 [pid 8228] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8247] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8247] <... futex resumed>) = 0 [pid 8228] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8247] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8228] <... futex resumed>) = 0 [pid 8228] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8247] <... ioctl resumed>) = 0 [pid 8247] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8228] <... futex resumed>) = 0 [ 138.072742][ T8229] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 138.080512][ T8229] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 138.088210][ T8229] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 138.096047][ T8229] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 8247] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8229] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8229] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8228] exit_group(0 [pid 8247] <... futex resumed>) = ? [pid 8228] <... exit_group resumed>) = ? [pid 8247] +++ exited with 0 +++ [pid 8229] +++ exited with 0 +++ [pid 8228] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8228, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=26 /* 0.26 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./163", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./163", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./163/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./163/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./163/binderfs") = 0 [ 138.156235][ T8229] BTRFS info (device loop0): relocating block group 1048576 flags system [ 138.182201][ T8229] BTRFS info (device loop0): balance: ended with status: 0 umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./163/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./163/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./163/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./163") = 0 mkdir("./164", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8248 ./strace-static-x86_64: Process 8248 attached [pid 8248] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8248] chdir("./164") = 0 [pid 8248] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8248] setpgid(0, 0) = 0 [pid 8248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8248] write(3, "1000", 4) = 4 [pid 8248] close(3) = 0 [pid 8248] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8248] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8248] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8248] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8248] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8249 attached , parent_tid=[8249], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8249 [pid 8249] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8249] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8248] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8249] <... futex resumed>) = 0 [pid 8248] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8249] memfd_create("syzkaller", 0) = 3 [pid 8249] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8249] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8249] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8249] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8249] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8249] close(3) = 0 [pid 8249] mkdir("./file0", 0777) = 0 [ 138.470145][ T8249] loop0: detected capacity change from 0 to 32768 [ 138.479903][ T8249] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8249) [ 138.494665][ T8249] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 138.503580][ T8249] BTRFS info (device loop0): enabling ssd optimizations [ 138.510551][ T8249] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8249] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8249] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8249] chdir("./file0") = 0 [pid 8249] ioctl(4, LOOP_CLR_FD) = 0 [pid 8249] close(4) = 0 [pid 8249] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8248] <... futex resumed>) = 0 [pid 8248] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8249] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8248] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8249] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8249] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8248] <... futex resumed>) = 0 [pid 8249] <... futex resumed>) = 1 [pid 8248] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8248] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8249] dup(0) = 4 [pid 8249] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8248] <... futex resumed>) = 0 [pid 8248] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8248] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8249] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8249] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8248] <... futex resumed>) = 0 [pid 8249] <... futex resumed>) = 1 [pid 8248] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8248] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8249] open("./file0", O_RDONLY) = 5 [pid 8249] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8248] <... futex resumed>) = 0 [pid 8248] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8248] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 138.518257][ T8249] BTRFS info (device loop0): turning on sync discard [ 138.525034][ T8249] BTRFS info (device loop0): using free space tree [ 138.579046][ T8249] BTRFS info (device loop0): balance: start -f -s [ 138.585969][ T8249] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 138.593184][ T8249] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 138.601787][ T8249] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 138.615422][ T8249] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8249] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8248] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8248] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8248] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8248] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8248] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8267], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8267 [pid 8248] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8248] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8267 attached [pid 8267] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8267] open(".", O_RDONLY) = 6 [pid 8267] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8267] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8248] <... futex resumed>) = 0 [pid 8248] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8267] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8267] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8248] <... futex resumed>) = 0 [ 138.624497][ T8249] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 138.632255][ T8249] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 138.639996][ T8249] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 138.647900][ T8249] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 138.663165][ T8249] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8248] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8267] <... ioctl resumed>) = 0 [pid 8248] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8267] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8267] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8249] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8249] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8248] exit_group(0 [pid 8267] <... futex resumed>) = ? [pid 8248] <... exit_group resumed>) = ? [pid 8267] +++ exited with 0 +++ [pid 8249] <... futex resumed>) = ? [pid 8249] +++ exited with 0 +++ [pid 8248] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8248, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./164", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./164", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./164/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./164/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./164/binderfs") = 0 [ 138.739760][ T8249] BTRFS info (device loop0): balance: ended with status: 0 umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./164/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./164/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./164/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./164") = 0 mkdir("./165", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8268 ./strace-static-x86_64: Process 8268 attached [pid 8268] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8268] chdir("./165") = 0 [pid 8268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8268] setpgid(0, 0) = 0 [pid 8268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8268] write(3, "1000", 4) = 4 [pid 8268] close(3) = 0 [pid 8268] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8268] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8268] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8268] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8268] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8269], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8269 [pid 8268] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8268] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8269 attached [pid 8269] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8269] memfd_create("syzkaller", 0) = 3 [pid 8269] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8269] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8269] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8269] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8269] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8269] close(3) = 0 [pid 8269] mkdir("./file0", 0777) = 0 [ 138.985951][ T8269] loop0: detected capacity change from 0 to 32768 [ 138.997286][ T8269] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8269) [ 139.013623][ T8269] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 139.022408][ T8269] BTRFS info (device loop0): enabling ssd optimizations [pid 8269] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8269] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8269] chdir("./file0") = 0 [pid 8269] ioctl(4, LOOP_CLR_FD) = 0 [pid 8269] close(4) = 0 [pid 8269] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8269] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8268] <... futex resumed>) = 0 [pid 8268] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8269] <... futex resumed>) = 0 [pid 8268] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8269] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8269] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8268] <... futex resumed>) = 0 [pid 8269] dup(0 [pid 8268] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8269] <... dup resumed>) = 4 [pid 8269] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8268] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 8269] <... futex resumed>) = 0 [pid 8268] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8269] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8268] <... futex resumed>) = 0 [pid 8269] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8268] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8269] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8268] <... futex resumed>) = 0 [pid 8269] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8268] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8269] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8268] <... futex resumed>) = 0 [pid 8269] open("./file0", O_RDONLY [pid 8268] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8269] <... open resumed>) = 5 [pid 8269] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8268] <... futex resumed>) = 0 [pid 8268] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8269] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8268] <... futex resumed>) = 0 [ 139.029468][ T8269] BTRFS info (device loop0): using spread ssd allocation scheme [ 139.037218][ T8269] BTRFS info (device loop0): turning on sync discard [ 139.043984][ T8269] BTRFS info (device loop0): using free space tree [ 139.094850][ T8269] BTRFS info (device loop0): balance: start -f -s [ 139.101641][ T8269] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 139.109302][ T8269] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 139.117843][ T8269] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 139.131679][ T8269] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8268] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8268] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8268] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8268] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8268] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8287], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8287 [pid 8268] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 8287 attached [pid 8287] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8287] open(".", O_RDONLY [pid 8268] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8287] <... open resumed>) = 6 [pid 8287] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8268] <... futex resumed>) = 0 [pid 8268] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8268] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 139.140700][ T8269] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 139.148441][ T8269] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 139.156248][ T8269] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 139.164408][ T8269] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 139.177179][ T8269] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8287] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8268] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8287] <... ioctl resumed>) = 0 [pid 8287] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8287] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8269] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8269] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8269] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8268] exit_group(0 [pid 8287] <... futex resumed>) = ? [pid 8269] <... futex resumed>) = ? [pid 8268] <... exit_group resumed>) = ? [pid 8287] +++ exited with 0 +++ [pid 8269] +++ exited with 0 +++ [pid 8268] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8268, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- umount2("./165", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./165", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./165/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./165/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./165/binderfs") = 0 [ 139.270666][ T8269] BTRFS info (device loop0): balance: ended with status: 0 umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./165/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./165/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./165/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./165") = 0 mkdir("./166", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8288 ./strace-static-x86_64: Process 8288 attached [pid 8288] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8288] chdir("./166") = 0 [pid 8288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8288] setpgid(0, 0) = 0 [pid 8288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8288] write(3, "1000", 4) = 4 [pid 8288] close(3) = 0 [pid 8288] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8288] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8288] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8288] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8288] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8289 attached , parent_tid=[8289], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8289 [pid 8289] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8289] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8288] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8289] <... futex resumed>) = 0 [pid 8288] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8289] memfd_create("syzkaller", 0) = 3 [pid 8289] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8289] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8289] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8289] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8289] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8289] close(3) = 0 [pid 8289] mkdir("./file0", 0777) = 0 [ 139.525988][ T8289] loop0: detected capacity change from 0 to 32768 [ 139.536757][ T8289] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8289) [ 139.552680][ T8289] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 139.561595][ T8289] BTRFS info (device loop0): enabling ssd optimizations [pid 8289] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8289] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8289] chdir("./file0") = 0 [pid 8289] ioctl(4, LOOP_CLR_FD) = 0 [pid 8289] close(4) = 0 [pid 8289] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8288] <... futex resumed>) = 0 [pid 8289] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8288] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8288] <... futex resumed>) = 0 [pid 8289] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8288] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8289] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8289] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8288] <... futex resumed>) = 0 [pid 8289] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8288] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8288] <... futex resumed>) = 0 [pid 8289] dup(0 [pid 8288] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8289] <... dup resumed>) = 4 [pid 8289] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8288] <... futex resumed>) = 0 [pid 8289] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8288] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8289] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8288] <... futex resumed>) = 0 [pid 8289] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8288] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8289] <... futex resumed>) = 0 [pid 8288] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8289] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8288] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8288] <... futex resumed>) = 0 [pid 8289] open("./file0", O_RDONLY [pid 8288] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8289] <... open resumed>) = 5 [pid 8289] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8288] <... futex resumed>) = 0 [pid 8289] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 139.568870][ T8289] BTRFS info (device loop0): using spread ssd allocation scheme [ 139.576722][ T8289] BTRFS info (device loop0): turning on sync discard [ 139.583521][ T8289] BTRFS info (device loop0): using free space tree [pid 8288] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8288] <... futex resumed>) = 0 [pid 8289] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8288] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8288] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8288] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8288] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8288] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8307], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8307 [ 139.644952][ T8289] BTRFS info (device loop0): balance: start -f -s [ 139.653767][ T8289] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 139.660859][ T8289] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 139.669287][ T8289] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 139.682942][ T8289] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8288] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8288] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8307 attached [pid 8307] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8307] open(".", O_RDONLY) = 6 [pid 8307] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8288] <... futex resumed>) = 0 [pid 8288] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8288] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8307] <... futex resumed>) = 1 [ 139.691832][ T8289] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 139.699560][ T8289] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 139.707543][ T8289] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 139.715449][ T8289] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 8307] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8288] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 139.738066][ T8289] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8307] <... ioctl resumed>) = 0 [pid 8307] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8307] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8289] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8289] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8288] exit_group(0 [pid 8289] ???( [pid 8307] <... futex resumed>) = ? [pid 8289] <... ??? resumed>) = ? [pid 8288] <... exit_group resumed>) = ? [pid 8307] +++ exited with 0 +++ [pid 8289] +++ exited with 0 +++ [pid 8288] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8288, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- umount2("./166", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./166", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./166/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./166/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./166/binderfs") = 0 [ 139.810201][ T8289] BTRFS info (device loop0): balance: ended with status: 0 umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./166/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./166/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./166/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./166") = 0 mkdir("./167", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8308 ./strace-static-x86_64: Process 8308 attached [pid 8308] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8308] chdir("./167") = 0 [pid 8308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8308] setpgid(0, 0) = 0 [pid 8308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8308] write(3, "1000", 4) = 4 [pid 8308] close(3) = 0 [pid 8308] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8308] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8308] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8308] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8309 attached , parent_tid=[8309], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8309 [pid 8309] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8309] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8308] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8309] <... futex resumed>) = 0 [pid 8308] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8309] memfd_create("syzkaller", 0) = 3 [pid 8309] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8309] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8309] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8309] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8309] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8309] close(3) = 0 [pid 8309] mkdir("./file0", 0777) = 0 [ 140.059840][ T8309] loop0: detected capacity change from 0 to 32768 [ 140.070490][ T8309] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8309) [ 140.086924][ T8309] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 140.096115][ T8309] BTRFS info (device loop0): enabling ssd optimizations [pid 8309] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8309] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8309] chdir("./file0") = 0 [pid 8309] ioctl(4, LOOP_CLR_FD) = 0 [pid 8309] close(4) = 0 [pid 8309] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8308] <... futex resumed>) = 0 [pid 8309] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8308] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8308] <... futex resumed>) = 0 [pid 8309] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8308] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8309] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8309] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8308] <... futex resumed>) = 0 [pid 8309] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8308] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8308] <... futex resumed>) = 0 [pid 8309] dup(0 [pid 8308] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8309] <... dup resumed>) = 4 [pid 8309] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8308] <... futex resumed>) = 0 [pid 8309] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8308] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8308] <... futex resumed>) = 0 [pid 8309] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8308] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8309] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8309] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 140.103117][ T8309] BTRFS info (device loop0): using spread ssd allocation scheme [ 140.111132][ T8309] BTRFS info (device loop0): turning on sync discard [ 140.118105][ T8309] BTRFS info (device loop0): using free space tree [pid 8308] <... futex resumed>) = 0 [pid 8309] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8308] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8308] <... futex resumed>) = 0 [pid 8309] open("./file0", O_RDONLY [pid 8308] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8309] <... open resumed>) = 5 [pid 8309] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8308] <... futex resumed>) = 0 [pid 8309] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8308] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8308] <... futex resumed>) = 0 [pid 8309] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 140.180285][ T8309] BTRFS info (device loop0): balance: start -f -s [ 140.190279][ T8309] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 140.198022][ T8309] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 140.206506][ T8309] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 140.220276][ T8309] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8308] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8308] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8308] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8308] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8327], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8327 [pid 8308] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8308] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8327 attached [pid 8327] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8327] open(".", O_RDONLY) = 6 [pid 8327] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8308] <... futex resumed>) = 0 [pid 8308] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8308] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8327] <... futex resumed>) = 1 [ 140.229356][ T8309] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 140.237183][ T8309] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 140.244893][ T8309] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 140.252742][ T8309] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 140.262624][ T8309] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8327] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8327] <... ioctl resumed>) = 0 [pid 8327] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8327] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8309] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8309] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8309] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8308] exit_group(0 [pid 8327] <... futex resumed>) = ? [pid 8308] <... exit_group resumed>) = ? [pid 8327] +++ exited with 0 +++ [pid 8309] <... futex resumed>) = ? [pid 8309] +++ exited with 0 +++ [pid 8308] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8308, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./167", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./167", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./167/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./167/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./167/binderfs") = 0 [ 140.338022][ T8309] BTRFS info (device loop0): balance: ended with status: 0 umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./167/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./167/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./167/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./167") = 0 mkdir("./168", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8328 ./strace-static-x86_64: Process 8328 attached [pid 8328] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8328] chdir("./168") = 0 [pid 8328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8328] setpgid(0, 0) = 0 [pid 8328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8328] write(3, "1000", 4) = 4 [pid 8328] close(3) = 0 [pid 8328] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8328] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8328] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8329 attached , parent_tid=[8329], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8329 [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8329] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8329] <... set_robust_list resumed>) = 0 [pid 8329] memfd_create("syzkaller", 0) = 3 [pid 8329] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8329] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8329] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8329] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8329] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8329] close(3) = 0 [pid 8329] mkdir("./file0", 0777) = 0 [ 140.600722][ T8329] loop0: detected capacity change from 0 to 32768 [ 140.611764][ T8329] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8329) [ 140.628140][ T8329] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 140.637179][ T8329] BTRFS info (device loop0): enabling ssd optimizations [pid 8329] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8329] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8329] chdir("./file0") = 0 [pid 8329] ioctl(4, LOOP_CLR_FD) = 0 [pid 8329] close(4) = 0 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8328] <... futex resumed>) = 0 [pid 8329] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8329] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8328] <... futex resumed>) = 0 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8329] <... futex resumed>) = 0 [pid 8328] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8329] dup(0 [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8329] <... dup resumed>) = 4 [pid 8328] <... futex resumed>) = 0 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8329] <... futex resumed>) = 0 [pid 8328] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8329] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8329] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8328] <... futex resumed>) = 0 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8329] <... futex resumed>) = 0 [pid 8328] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8329] open("./file0", O_RDONLY [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8329] <... open resumed>) = 5 [pid 8328] <... futex resumed>) = 0 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8329] <... futex resumed>) = 0 [pid 8328] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8329] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 140.644568][ T8329] BTRFS info (device loop0): using spread ssd allocation scheme [ 140.652248][ T8329] BTRFS info (device loop0): turning on sync discard [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8329] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8328] <... futex resumed>) = 0 [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8329] open(".", O_RDONLY [pid 8328] <... futex resumed>) = 0 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8329] <... open resumed>) = 6 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8328] <... futex resumed>) = 0 [pid 8329] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8328] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8328] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8329] <... ioctl resumed>) = 0 [pid 8329] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8329] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8328] exit_group(0) = ? [pid 8329] <... futex resumed>) = ? [pid 8329] +++ exited with 0 +++ [pid 8328] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8328, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=13 /* 0.13 s */} --- umount2("./168", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./168", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./168/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./168/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./168/binderfs") = 0 umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./168/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./168/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./168/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./168") = 0 mkdir("./169", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8347 ./strace-static-x86_64: Process 8347 attached [pid 8347] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8347] chdir("./169") = 0 [pid 8347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8347] setpgid(0, 0) = 0 [pid 8347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8347] write(3, "1000", 4) = 4 [pid 8347] close(3) = 0 [pid 8347] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8347] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8347] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8348], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8348 ./strace-static-x86_64: Process 8348 attached [pid 8348] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8348] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8348] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8348] memfd_create("syzkaller", 0) = 3 [pid 8348] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8348] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8348] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8348] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8348] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8348] close(3) = 0 [pid 8348] mkdir("./file0", 0777) = 0 [pid 8348] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8348] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8348] chdir("./file0") = 0 [pid 8348] ioctl(4, LOOP_CLR_FD) = 0 [pid 8348] close(4) = 0 [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8347] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8348] <... futex resumed>) = 1 [pid 8348] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8347] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8348] <... futex resumed>) = 1 [pid 8348] dup(0) = 4 [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8347] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8348] <... futex resumed>) = 1 [pid 8348] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8347] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8348] <... futex resumed>) = 1 [pid 8348] open("./file0", O_RDONLY) = 5 [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8347] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8348] <... futex resumed>) = 1 [ 141.076039][ T8348] loop0: detected capacity change from 0 to 32768 [ 141.086913][ T8348] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8348) [pid 8348] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8347] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8348] open(".", O_RDONLY) = 6 [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8347] <... futex resumed>) = 0 [pid 8347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8348] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8347] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8348] <... ioctl resumed>) = 0 [pid 8348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8348] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8347] exit_group(0 [pid 8348] <... futex resumed>) = ? [pid 8347] <... exit_group resumed>) = ? [pid 8348] +++ exited with 0 +++ [pid 8347] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8347, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=14 /* 0.14 s */} --- umount2("./169", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./169", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./169/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./169/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./169/binderfs") = 0 umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./169/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./169/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./169/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./169") = 0 mkdir("./170", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8366 ./strace-static-x86_64: Process 8366 attached [pid 8366] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8366] chdir("./170") = 0 [pid 8366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8366] setpgid(0, 0) = 0 [pid 8366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8366] write(3, "1000", 4) = 4 [pid 8366] close(3) = 0 [pid 8366] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8366] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8366] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8367], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8367 ./strace-static-x86_64: Process 8367 attached [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8367] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8366] <... futex resumed>) = 0 [pid 8367] <... set_robust_list resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8367] memfd_create("syzkaller", 0) = 3 [pid 8367] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8367] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8367] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8367] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8367] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8367] close(3) = 0 [pid 8367] mkdir("./file0", 0777) = 0 [pid 8367] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8367] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8367] chdir("./file0") = 0 [pid 8367] ioctl(4, LOOP_CLR_FD) = 0 [pid 8367] close(4) = 0 [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8366] <... futex resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8367] <... futex resumed>) = 1 [pid 8367] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8366] <... futex resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8367] <... futex resumed>) = 1 [pid 8367] dup(0) = 4 [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8366] <... futex resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8367] <... futex resumed>) = 1 [pid 8367] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8366] <... futex resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8367] <... futex resumed>) = 1 [pid 8367] open("./file0", O_RDONLY) = 5 [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8366] <... futex resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8367] <... futex resumed>) = 1 [ 141.497232][ T8367] loop0: detected capacity change from 0 to 32768 [ 141.507848][ T8367] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8367) [pid 8367] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8366] <... futex resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8367] open(".", O_RDONLY) = 6 [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8366] <... futex resumed>) = 0 [pid 8366] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8367] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8366] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8366] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8367] <... ioctl resumed>) = 0 [pid 8367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8366] exit_group(0) = ? [pid 8367] +++ exited with 0 +++ [pid 8366] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8366, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=14 /* 0.14 s */} --- umount2("./170", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./170", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./170/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./170/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./170/binderfs") = 0 umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./170/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./170/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./170/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./170") = 0 mkdir("./171", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8385 attached , child_tidptr=0x5555571f95d0) = 8385 [pid 8385] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8385] chdir("./171") = 0 [pid 8385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8385] setpgid(0, 0) = 0 [pid 8385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8385] write(3, "1000", 4) = 4 [pid 8385] close(3) = 0 [pid 8385] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8385] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8385] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8386], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8386 ./strace-static-x86_64: Process 8386 attached [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8386] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8386] memfd_create("syzkaller", 0) = 3 [pid 8386] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8386] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8386] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8386] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8386] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8386] close(3) = 0 [pid 8386] mkdir("./file0", 0777) = 0 [pid 8386] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8386] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8386] chdir("./file0") = 0 [pid 8386] ioctl(4, LOOP_CLR_FD) = 0 [pid 8386] close(4) = 0 [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8385] <... futex resumed>) = 0 [pid 8386] <... futex resumed>) = 1 [pid 8386] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8386] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8385] <... futex resumed>) = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8385] <... futex resumed>) = 0 [pid 8386] <... futex resumed>) = 1 [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8386] dup(0) = 4 [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8385] <... futex resumed>) = 0 [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8386] <... futex resumed>) = 1 [pid 8386] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [ 141.923510][ T8386] loop0: detected capacity change from 0 to 32768 [ 141.933351][ T8386] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8386) [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8385] <... futex resumed>) = 0 [pid 8386] <... futex resumed>) = 1 [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8386] open("./file0", O_RDONLY) = 5 [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8385] <... futex resumed>) = 0 [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8386] <... futex resumed>) = 1 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8386] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8385] <... futex resumed>) = 0 [pid 8386] <... futex resumed>) = 1 [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8386] open(".", O_RDONLY) = 6 [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8385] <... futex resumed>) = 0 [pid 8386] <... futex resumed>) = 1 [pid 8385] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8386] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8385] <... futex resumed>) = 0 [pid 8385] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8386] <... ioctl resumed>) = 0 [pid 8386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8386] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8385] exit_group(0) = ? [pid 8386] <... futex resumed>) = ? [pid 8386] +++ exited with 0 +++ [pid 8385] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8385, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- umount2("./171", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./171", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./171/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./171/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./171/binderfs") = 0 umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./171/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./171/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./171/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./171") = 0 mkdir("./172", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8404 ./strace-static-x86_64: Process 8404 attached [pid 8404] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8404] chdir("./172") = 0 [pid 8404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8404] setpgid(0, 0) = 0 [pid 8404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8404] write(3, "1000", 4) = 4 [pid 8404] close(3) = 0 [pid 8404] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8404] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8404] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8404] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8405], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8405 [pid 8404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8405 attached [pid 8405] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8405] memfd_create("syzkaller", 0) = 3 [pid 8405] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8405] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8405] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8405] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8405] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8405] close(3) = 0 [pid 8405] mkdir("./file0", 0777) = 0 [pid 8405] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8405] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8405] chdir("./file0") = 0 [pid 8405] ioctl(4, LOOP_CLR_FD) = 0 [pid 8405] close(4) = 0 [pid 8405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8404] <... futex resumed>) = 0 [pid 8404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8405] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8404] <... futex resumed>) = 0 [pid 8405] dup(0 [pid 8404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8405] <... dup resumed>) = 4 [pid 8404] <... futex resumed>) = 0 [pid 8405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8405] <... futex resumed>) = 0 [pid 8404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 142.368597][ T8405] loop0: detected capacity change from 0 to 32768 [ 142.378153][ T8405] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8405) [pid 8405] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8405] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8404] <... futex resumed>) = 0 [pid 8405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 8405] <... futex resumed>) = 0 [pid 8404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8405] open("./file0", O_RDONLY [pid 8404] <... futex resumed>) = 0 [pid 8404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8405] <... open resumed>) = 5 [pid 8405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8404] <... futex resumed>) = 0 [pid 8405] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8404] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 142.441022][ T8405] _btrfs_printk: 65 callbacks suppressed [ 142.441040][ T8405] BTRFS info (device loop0): balance: start -f -s [ 142.454022][ T8405] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 142.461274][ T8405] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 142.469792][ T8405] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 8404] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8404] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8404] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8404] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8423], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8423 [pid 8404] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 8423 attached [pid 8423] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8423] open(".", O_RDONLY [pid 8404] <... futex resumed>) = 0 [pid 8404] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8423] <... open resumed>) = 6 [pid 8423] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8404] <... futex resumed>) = 0 [pid 8404] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8404] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 142.483528][ T8405] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 142.492622][ T8405] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 142.500616][ T8405] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 142.508580][ T8405] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 142.516840][ T8405] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 142.529076][ T8405] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8423] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8404] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8423] <... ioctl resumed>) = 0 [pid 8423] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8423] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8405] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8405] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8404] exit_group(0 [pid 8423] <... futex resumed>) = ? [pid 8405] <... futex resumed>) = ? [pid 8404] <... exit_group resumed>) = ? [pid 8423] +++ exited with 0 +++ [pid 8405] +++ exited with 0 +++ [pid 8404] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8404, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=25 /* 0.25 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./172", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./172", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./172/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./172/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./172/binderfs") = 0 [ 142.622710][ T8405] BTRFS info (device loop0): balance: ended with status: 0 umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./172/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./172/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./172/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./172") = 0 mkdir("./173", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8424 ./strace-static-x86_64: Process 8424 attached [pid 8424] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8424] chdir("./173") = 0 [pid 8424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8424] setpgid(0, 0) = 0 [pid 8424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8424] write(3, "1000", 4) = 4 [pid 8424] close(3) = 0 [pid 8424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8424] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8424] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8424] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8425], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8425 [pid 8424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8425 attached [pid 8425] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8425] memfd_create("syzkaller", 0) = 3 [pid 8425] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8425] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8425] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8425] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8425] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8425] close(3) = 0 [pid 8425] mkdir("./file0", 0777) = 0 [ 142.873342][ T8425] loop0: detected capacity change from 0 to 32768 [ 142.883758][ T8425] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8425) [ 142.900306][ T8425] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 142.909269][ T8425] BTRFS info (device loop0): enabling ssd optimizations [pid 8425] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8425] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8425] chdir("./file0") = 0 [pid 8425] ioctl(4, LOOP_CLR_FD) = 0 [pid 8425] close(4) = 0 [pid 8425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8424] <... futex resumed>) = 0 [pid 8424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8425] <... futex resumed>) = 1 [pid 8425] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8424] <... futex resumed>) = 0 [pid 8424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8425] <... futex resumed>) = 1 [pid 8425] dup(0) = 4 [pid 8425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8424] <... futex resumed>) = 0 [pid 8424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8425] <... futex resumed>) = 1 [pid 8425] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8424] <... futex resumed>) = 0 [pid 8424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8425] <... futex resumed>) = 1 [pid 8425] open("./file0", O_RDONLY) = 5 [pid 8425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8424] <... futex resumed>) = 0 [pid 8424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8425] <... futex resumed>) = 1 [ 142.916543][ T8425] BTRFS info (device loop0): using spread ssd allocation scheme [ 142.924552][ T8425] BTRFS info (device loop0): turning on sync discard [ 142.931257][ T8425] BTRFS info (device loop0): using free space tree [ 142.964744][ T8425] BTRFS info (device loop0): balance: start -f -s [ 142.983455][ T8425] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 142.990845][ T8425] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 142.999291][ T8425] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 8425] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8424] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8424] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8424] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8443], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8443 [pid 8424] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8443 attached [pid 8443] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8443] open(".", O_RDONLY) = 6 [pid 8443] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8424] <... futex resumed>) = 0 [pid 8424] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8424] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8443] <... futex resumed>) = 1 [pid 8443] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8424] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 143.013183][ T8425] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 143.022018][ T8425] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 143.029691][ T8425] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 143.037334][ T8425] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 143.045156][ T8425] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 143.054647][ T8425] BTRFS info (device loop0): relocating block group 1048576 flags system [ 143.081781][ T8425] BTRFS info (device loop0): balance: ended with status: 0 [pid 8443] <... ioctl resumed>) = 0 [pid 8443] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8443] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8425] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8425] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8424] exit_group(0 [pid 8443] <... futex resumed>) = ? [pid 8425] <... futex resumed>) = ? [pid 8424] <... exit_group resumed>) = ? [pid 8443] +++ exited with 0 +++ [pid 8425] +++ exited with 0 +++ [pid 8424] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8424, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=35 /* 0.35 s */} --- umount2("./173", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./173", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./173/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./173/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./173/binderfs") = 0 umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./173/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./173/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./173/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./173") = 0 mkdir("./174", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8444 ./strace-static-x86_64: Process 8444 attached [pid 8444] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8444] chdir("./174") = 0 [pid 8444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8444] setpgid(0, 0) = 0 [pid 8444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8444] write(3, "1000", 4) = 4 [pid 8444] close(3) = 0 [pid 8444] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8444] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8444] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8444] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8445 attached [pid 8445] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8444] <... clone resumed>, parent_tid=[8445], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8445 [pid 8445] <... set_robust_list resumed>) = 0 [pid 8445] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8445] memfd_create("syzkaller", 0) = 3 [pid 8445] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8445] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8445] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8445] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8445] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8445] close(3) = 0 [pid 8445] mkdir("./file0", 0777) = 0 [ 143.417065][ T8445] loop0: detected capacity change from 0 to 32768 [ 143.426705][ T8445] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8445) [ 143.442992][ T8445] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 143.451848][ T8445] BTRFS info (device loop0): enabling ssd optimizations [ 143.458933][ T8445] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8445] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8445] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8445] chdir("./file0") = 0 [pid 8445] ioctl(4, LOOP_CLR_FD) = 0 [pid 8445] close(4) = 0 [pid 8445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8444] <... futex resumed>) = 0 [pid 8444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8445] <... futex resumed>) = 1 [pid 8444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8445] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8444] <... futex resumed>) = 0 [pid 8445] <... futex resumed>) = 1 [pid 8444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8445] dup(0) = 4 [pid 8445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8444] <... futex resumed>) = 0 [pid 8444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8445] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8444] <... futex resumed>) = 0 [pid 8445] <... futex resumed>) = 1 [pid 8444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8445] open("./file0", O_RDONLY [pid 8444] <... futex resumed>) = 0 [pid 8444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8445] <... open resumed>) = 5 [pid 8445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8444] <... futex resumed>) = 0 [pid 8445] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8444] <... futex resumed>) = 0 [pid 8445] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 143.466662][ T8445] BTRFS info (device loop0): turning on sync discard [ 143.473458][ T8445] BTRFS info (device loop0): using free space tree [pid 8444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 143.531917][ T8445] BTRFS info (device loop0): balance: start -f -s [ 143.538781][ T8445] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 143.548128][ T8445] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 143.556511][ T8445] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 143.570144][ T8445] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8444] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8444] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8444] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8463], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8463 [pid 8444] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8444] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8463 attached [pid 8463] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8463] open(".", O_RDONLY) = 6 [pid 8463] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8444] <... futex resumed>) = 0 [pid 8463] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8444] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8444] <... futex resumed>) = 0 [pid 8463] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 143.579084][ T8445] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 143.586856][ T8445] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 143.594590][ T8445] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 143.602432][ T8445] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 143.612154][ T8445] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8444] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8463] <... ioctl resumed>) = 0 [pid 8463] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8463] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8445] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8445] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8444] exit_group(0 [pid 8463] <... futex resumed>) = ? [pid 8444] <... exit_group resumed>) = ? [pid 8463] +++ exited with 0 +++ [pid 8445] <... futex resumed>) = ? [pid 8445] +++ exited with 0 +++ [pid 8444] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8444, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./174", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./174", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./174/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./174/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./174/binderfs") = 0 [ 143.705009][ T8445] BTRFS info (device loop0): balance: ended with status: 0 umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./174/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./174/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./174/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./174") = 0 mkdir("./175", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8464 ./strace-static-x86_64: Process 8464 attached [pid 8464] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8464] chdir("./175") = 0 [pid 8464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8464] setpgid(0, 0) = 0 [pid 8464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8464] write(3, "1000", 4) = 4 [pid 8464] close(3) = 0 [pid 8464] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8464] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8464] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8464] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8465], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8465 [pid 8464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8465 attached [pid 8465] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8465] memfd_create("syzkaller", 0) = 3 [pid 8465] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8465] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8465] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8465] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8465] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8465] close(3) = 0 [pid 8465] mkdir("./file0", 0777) = 0 [ 143.953136][ T8465] loop0: detected capacity change from 0 to 32768 [ 143.963822][ T8465] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8465) [ 143.979768][ T8465] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 143.988546][ T8465] BTRFS info (device loop0): enabling ssd optimizations [ 143.995540][ T8465] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8465] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8465] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8465] chdir("./file0") = 0 [pid 8465] ioctl(4, LOOP_CLR_FD) = 0 [pid 8465] close(4) = 0 [pid 8465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8464] <... futex resumed>) = 0 [pid 8464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8465] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8464] <... futex resumed>) = 0 [pid 8464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8465] <... futex resumed>) = 1 [pid 8465] dup(0) = 4 [pid 8465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8464] <... futex resumed>) = 0 [pid 8464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8465] <... futex resumed>) = 1 [pid 8465] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8464] <... futex resumed>) = 0 [pid 8464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8465] <... futex resumed>) = 1 [pid 8465] open("./file0", O_RDONLY) = 5 [pid 8465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8464] <... futex resumed>) = 0 [pid 8464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8465] <... futex resumed>) = 1 [ 144.003260][ T8465] BTRFS info (device loop0): turning on sync discard [ 144.009961][ T8465] BTRFS info (device loop0): using free space tree [ 144.056886][ T8465] BTRFS info (device loop0): balance: start -f -s [ 144.063873][ T8465] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 144.071043][ T8465] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 144.079626][ T8465] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 144.093261][ T8465] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8465] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8464] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8464] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8464] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8483], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8483 [pid 8464] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8483 attached [pid 8483] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8483] open(".", O_RDONLY) = 6 [pid 8483] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8464] <... futex resumed>) = 0 [pid 8464] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8464] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 144.102104][ T8465] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 144.109848][ T8465] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 144.117574][ T8465] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 144.125473][ T8465] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 144.139598][ T8465] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8483] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8483] <... ioctl resumed>) = 0 [pid 8483] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8483] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8465] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8465] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8464] exit_group(0 [pid 8483] <... futex resumed>) = ? [pid 8464] <... exit_group resumed>) = ? [pid 8483] +++ exited with 0 +++ [pid 8465] <... futex resumed>) = ? [pid 8465] +++ exited with 0 +++ [pid 8464] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8464, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./175", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./175", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./175/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./175/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./175/binderfs") = 0 [ 144.218237][ T8465] BTRFS info (device loop0): balance: ended with status: 0 umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./175/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./175/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./175/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./175") = 0 mkdir("./176", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8484 attached [pid 8484] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8484] chdir("./176") = 0 [pid 8484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8484] setpgid(0, 0) = 0 [pid 8484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8484] write(3, "1000", 4) = 4 [pid 8484] close(3) = 0 [pid 8484] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8484] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 4992] <... clone resumed>, child_tidptr=0x5555571f95d0) = 8484 [pid 8484] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8484] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8485 attached , parent_tid=[8485], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8485 [pid 8484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8485] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8485] memfd_create("syzkaller", 0) = 3 [pid 8485] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8485] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8485] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8485] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8485] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8485] close(3) = 0 [pid 8485] mkdir("./file0", 0777) = 0 [ 144.485302][ T8485] loop0: detected capacity change from 0 to 32768 [ 144.495377][ T8485] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8485) [ 144.512108][ T8485] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 144.521287][ T8485] BTRFS info (device loop0): enabling ssd optimizations [pid 8485] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8485] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8485] chdir("./file0") = 0 [pid 8485] ioctl(4, LOOP_CLR_FD) = 0 [pid 8485] close(4) = 0 [pid 8485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8484] <... futex resumed>) = 0 [pid 8484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8485] <... futex resumed>) = 1 [pid 8485] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8484] <... futex resumed>) = 0 [pid 8484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8485] <... futex resumed>) = 1 [pid 8485] dup(0) = 4 [pid 8485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8484] <... futex resumed>) = 0 [pid 8484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8485] <... futex resumed>) = 1 [pid 8485] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8484] <... futex resumed>) = 0 [pid 8484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8485] open("./file0", O_RDONLY [pid 8484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8485] <... open resumed>) = 5 [pid 8485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8484] <... futex resumed>) = 0 [pid 8484] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8485] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 144.528381][ T8485] BTRFS info (device loop0): using spread ssd allocation scheme [ 144.536162][ T8485] BTRFS info (device loop0): turning on sync discard [ 144.542874][ T8485] BTRFS info (device loop0): using free space tree [ 144.586089][ T8485] BTRFS info (device loop0): balance: start -f -s [ 144.592980][ T8485] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 144.600185][ T8485] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 144.608589][ T8485] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 144.622391][ T8485] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8484] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8484] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8484] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8484] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8503], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8503 [pid 8484] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8503 attached [pid 8503] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8503] open(".", O_RDONLY) = 6 [pid 8503] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8484] <... futex resumed>) = 0 [pid 8484] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8484] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8503] <... futex resumed>) = 1 [pid 8503] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8484] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8484] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 144.631247][ T8485] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 144.638979][ T8485] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 144.646672][ T8485] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 144.654491][ T8485] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 144.664197][ T8485] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8503] <... ioctl resumed>) = 0 [pid 8503] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8503] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8485] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8485] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8485] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8484] exit_group(0 [pid 8503] <... futex resumed>) = ? [pid 8484] <... exit_group resumed>) = ? [pid 8503] +++ exited with 0 +++ [pid 8485] <... futex resumed>) = ? [pid 8485] +++ exited with 0 +++ [pid 8484] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8484, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- umount2("./176", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./176", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./176/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./176/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./176/binderfs") = 0 [ 144.764251][ T8485] BTRFS info (device loop0): balance: ended with status: 0 umount2("./176/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./176/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./176/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./176/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./176/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./176/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./176") = 0 mkdir("./177", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8504 attached , child_tidptr=0x5555571f95d0) = 8504 [pid 8504] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8504] chdir("./177") = 0 [pid 8504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8504] setpgid(0, 0) = 0 [pid 8504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8504] write(3, "1000", 4) = 4 [pid 8504] close(3) = 0 [pid 8504] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8504] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8504] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8504] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8505], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8505 ./strace-static-x86_64: Process 8505 attached [pid 8505] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8505] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8505] <... futex resumed>) = 0 [pid 8504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8505] memfd_create("syzkaller", 0) = 3 [pid 8505] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8505] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8505] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8505] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8505] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8505] close(3) = 0 [pid 8505] mkdir("./file0", 0777) = 0 [ 145.028405][ T8505] loop0: detected capacity change from 0 to 32768 [ 145.038835][ T8505] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8505) [ 145.056297][ T8505] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 145.065150][ T8505] BTRFS info (device loop0): enabling ssd optimizations [pid 8505] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8505] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8505] chdir("./file0") = 0 [pid 8505] ioctl(4, LOOP_CLR_FD) = 0 [pid 8505] close(4) = 0 [pid 8505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8504] <... futex resumed>) = 0 [pid 8504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8505] <... futex resumed>) = 1 [pid 8505] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8504] <... futex resumed>) = 0 [pid 8504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8505] <... futex resumed>) = 1 [pid 8505] dup(0) = 4 [pid 8505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8504] <... futex resumed>) = 0 [pid 8504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8505] <... futex resumed>) = 1 [pid 8505] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8504] <... futex resumed>) = 0 [pid 8504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8505] <... futex resumed>) = 1 [pid 8505] open("./file0", O_RDONLY) = 5 [pid 8505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8504] <... futex resumed>) = 0 [pid 8504] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8505] <... futex resumed>) = 1 [ 145.072094][ T8505] BTRFS info (device loop0): using spread ssd allocation scheme [ 145.079791][ T8505] BTRFS info (device loop0): turning on sync discard [ 145.086514][ T8505] BTRFS info (device loop0): using free space tree [ 145.146793][ T8505] BTRFS info (device loop0): balance: start -f -s [ 145.154150][ T8505] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 145.161345][ T8505] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 145.169780][ T8505] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 145.183579][ T8505] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8505] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8504] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8504] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8504] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8504] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8523], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8523 [pid 8504] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8504] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8523 attached [pid 8523] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8523] open(".", O_RDONLY) = 6 [pid 8523] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8504] <... futex resumed>) = 0 [pid 8523] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8504] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8523] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8504] <... futex resumed>) = 0 [pid 8523] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 145.192381][ T8505] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 145.200171][ T8505] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 145.207922][ T8505] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 145.215828][ T8505] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 145.229573][ T8505] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8504] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8523] <... ioctl resumed>) = 0 [pid 8523] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8523] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8505] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8505] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8504] exit_group(0) = ? [pid 8523] <... futex resumed>) = ? [pid 8505] <... futex resumed>) = ? [pid 8523] +++ exited with 0 +++ [pid 8505] +++ exited with 0 +++ [pid 8504] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8504, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./177", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./177", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./177/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./177/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./177/binderfs") = 0 [ 145.306613][ T8505] BTRFS info (device loop0): balance: ended with status: 0 umount2("./177/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./177/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./177/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./177/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./177/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./177/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./177") = 0 mkdir("./178", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8524 ./strace-static-x86_64: Process 8524 attached [pid 8524] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8524] chdir("./178") = 0 [pid 8524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8524] setpgid(0, 0) = 0 [pid 8524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8524] write(3, "1000", 4) = 4 [pid 8524] close(3) = 0 [pid 8524] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8524] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8524] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8524] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8524] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8525 attached , parent_tid=[8525], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8525 [pid 8525] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8525] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8525] <... futex resumed>) = 0 [pid 8524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8525] memfd_create("syzkaller", 0) = 3 [pid 8525] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8525] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8525] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8525] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8525] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8525] close(3) = 0 [pid 8525] mkdir("./file0", 0777) = 0 [ 145.564817][ T8525] loop0: detected capacity change from 0 to 32768 [ 145.575510][ T8525] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8525) [ 145.591379][ T8525] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 145.600249][ T8525] BTRFS info (device loop0): enabling ssd optimizations [ 145.607264][ T8525] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8525] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8525] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8525] chdir("./file0") = 0 [pid 8525] ioctl(4, LOOP_CLR_FD) = 0 [pid 8525] close(4) = 0 [pid 8525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8524] <... futex resumed>) = 0 [pid 8525] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8525] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8524] <... futex resumed>) = 0 [pid 8525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8525] <... futex resumed>) = 0 [pid 8524] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8525] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8525] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8524] <... futex resumed>) = 0 [pid 8525] dup(0 [pid 8524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8525] <... dup resumed>) = 4 [pid 8525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8524] <... futex resumed>) = 0 [pid 8525] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8525] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8524] <... futex resumed>) = 0 [pid 8524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8524] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8525] <... futex resumed>) = 0 [pid 8524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8525] open("./file0", O_RDONLY [pid 8524] <... futex resumed>) = 0 [pid 8524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8525] <... open resumed>) = 5 [pid 8525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8524] <... futex resumed>) = 0 [pid 8525] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8524] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 145.615241][ T8525] BTRFS info (device loop0): turning on sync discard [ 145.622220][ T8525] BTRFS info (device loop0): using free space tree [pid 8524] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8524] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8524] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8524] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8524] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8543], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8543 [pid 8524] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8524] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8543 attached [pid 8543] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8543] open(".", O_RDONLY) = 6 [pid 8543] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8524] <... futex resumed>) = 0 [pid 8524] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8524] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8543] <... futex resumed>) = 1 [ 145.667261][ T8525] BTRFS info (device loop0): balance: start -f -s [ 145.674245][ T8525] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 145.681965][ T8525] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 145.690578][ T8525] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 8543] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8524] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8524] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8543] <... ioctl resumed>) = 0 [pid 8543] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8543] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8525] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8525] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8524] exit_group(0 [pid 8525] <... futex resumed>) = 0 [pid 8543] <... futex resumed>) = ? [pid 8524] <... exit_group resumed>) = ? [pid 8543] +++ exited with 0 +++ [pid 8525] +++ exited with 0 +++ [pid 8524] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8524, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./178", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./178", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./178/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./178/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./178/binderfs") = 0 umount2("./178/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./178/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./178/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./178/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./178/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./178/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./178") = 0 mkdir("./179", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8544 attached , child_tidptr=0x5555571f95d0) = 8544 [pid 8544] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8544] chdir("./179") = 0 [pid 8544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8544] setpgid(0, 0) = 0 [pid 8544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8544] write(3, "1000", 4) = 4 [pid 8544] close(3) = 0 [pid 8544] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8544] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8544] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8545 attached , parent_tid=[8545], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8545 [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8545] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8545] memfd_create("syzkaller", 0) = 3 [pid 8545] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8545] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8545] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8545] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8545] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8545] close(3) = 0 [pid 8545] mkdir("./file0", 0777) = 0 [pid 8545] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8545] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8545] chdir("./file0") = 0 [pid 8545] ioctl(4, LOOP_CLR_FD) = 0 [pid 8545] close(4) = 0 [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8544] <... futex resumed>) = 0 [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8545] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8544] <... futex resumed>) = 0 [pid 8545] dup(0 [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8545] <... dup resumed>) = 4 [pid 8544] <... futex resumed>) = 0 [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8545] <... futex resumed>) = 0 [pid 8544] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8545] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8545] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8544] <... futex resumed>) = 0 [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8545] <... futex resumed>) = 0 [pid 8544] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8545] open("./file0", O_RDONLY [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8545] <... open resumed>) = 5 [pid 8544] <... futex resumed>) = 0 [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8545] <... futex resumed>) = 0 [pid 8544] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8545] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 146.069476][ T8545] loop0: detected capacity change from 0 to 32768 [ 146.080165][ T8545] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8545) [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8545] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8544] <... futex resumed>) = 0 [pid 8545] open(".", O_RDONLY [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8545] <... open resumed>) = 6 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8544] <... futex resumed>) = 0 [pid 8545] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8544] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8544] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8545] <... ioctl resumed>) = 0 [pid 8545] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8544] exit_group(0) = ? [pid 8545] <... futex resumed>) = ? [pid 8545] +++ exited with 0 +++ [pid 8544] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8544, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./179", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./179", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./179/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./179/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./179/binderfs") = 0 umount2("./179/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./179/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./179/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./179/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./179/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./179/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./179") = 0 mkdir("./180", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8563 ./strace-static-x86_64: Process 8563 attached [pid 8563] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8563] chdir("./180") = 0 [pid 8563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8563] setpgid(0, 0) = 0 [pid 8563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8563] write(3, "1000", 4) = 4 [pid 8563] close(3) = 0 [pid 8563] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8563] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8563] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8564 attached , parent_tid=[8564], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8564 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8564] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8564] memfd_create("syzkaller", 0) = 3 [pid 8564] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8564] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8564] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8564] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8564] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8564] close(3) = 0 [pid 8564] mkdir("./file0", 0777) = 0 [pid 8564] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8564] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8564] chdir("./file0") = 0 [pid 8564] ioctl(4, LOOP_CLR_FD) = 0 [pid 8564] close(4) = 0 [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8563] <... futex resumed>) = 0 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8564] <... futex resumed>) = 1 [pid 8564] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8563] <... futex resumed>) = 0 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8564] <... futex resumed>) = 1 [pid 8564] dup(0) = 4 [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8563] <... futex resumed>) = 0 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8564] <... futex resumed>) = 1 [pid 8564] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8563] <... futex resumed>) = 0 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8564] <... futex resumed>) = 1 [pid 8564] open("./file0", O_RDONLY) = 5 [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8563] <... futex resumed>) = 0 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8564] <... futex resumed>) = 1 [ 146.487600][ T8564] loop0: detected capacity change from 0 to 32768 [ 146.498163][ T8564] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8564) [pid 8564] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8563] <... futex resumed>) = 0 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8564] <... futex resumed>) = 1 [pid 8564] open(".", O_RDONLY) = 6 [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8563] <... futex resumed>) = 0 [pid 8563] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8564] <... futex resumed>) = 1 [pid 8564] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8563] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8563] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8564] <... ioctl resumed>) = 0 [pid 8564] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8564] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8563] exit_group(0 [pid 8564] <... futex resumed>) = ? [pid 8563] <... exit_group resumed>) = ? [pid 8564] +++ exited with 0 +++ [pid 8563] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8563, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- umount2("./180", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./180", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./180/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./180/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./180/binderfs") = 0 umount2("./180/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./180/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./180/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./180/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./180/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./180/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./180") = 0 mkdir("./181", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8582 ./strace-static-x86_64: Process 8582 attached [pid 8582] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8582] chdir("./181") = 0 [pid 8582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8582] setpgid(0, 0) = 0 [pid 8582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8582] write(3, "1000", 4) = 4 [pid 8582] close(3) = 0 [pid 8582] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8582] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8582] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8583 attached , parent_tid=[8583], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8583 [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8583] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8583] memfd_create("syzkaller", 0) = 3 [pid 8583] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8583] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8583] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8583] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8583] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8583] close(3) = 0 [pid 8583] mkdir("./file0", 0777) = 0 [pid 8583] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8583] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8583] chdir("./file0") = 0 [pid 8583] ioctl(4, LOOP_CLR_FD) = 0 [pid 8583] close(4) = 0 [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8582] <... futex resumed>) = 0 [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8583] <... futex resumed>) = 1 [pid 8583] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8582] <... futex resumed>) = 0 [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8583] <... futex resumed>) = 1 [pid 8583] dup(0) = 4 [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8582] <... futex resumed>) = 0 [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8583] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8582] <... futex resumed>) = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8583] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8582] <... futex resumed>) = 0 [pid 8583] <... futex resumed>) = 1 [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8583] open("./file0", O_RDONLY [pid 8582] <... futex resumed>) = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8583] <... open resumed>) = 5 [ 146.909701][ T8583] loop0: detected capacity change from 0 to 32768 [ 146.919819][ T8583] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8583) [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8582] <... futex resumed>) = 0 [pid 8583] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8583] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8582] <... futex resumed>) = 0 [pid 8583] <... futex resumed>) = 1 [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8583] open(".", O_RDONLY [pid 8582] <... futex resumed>) = 0 [pid 8583] <... open resumed>) = 6 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8582] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8583] <... futex resumed>) = 0 [pid 8582] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8583] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8582] <... futex resumed>) = 0 [pid 8582] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8583] <... ioctl resumed>) = 0 [pid 8583] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8582] exit_group(0 [pid 8583] <... futex resumed>) = 0 [pid 8583] ???( [pid 8582] <... exit_group resumed>) = ? [pid 8583] <... ??? resumed>) = ? [pid 8583] +++ exited with 0 +++ [pid 8582] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8582, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=12 /* 0.12 s */} --- umount2("./181", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./181", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./181/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./181/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./181/binderfs") = 0 umount2("./181/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./181/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./181/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./181/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./181/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./181/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./181") = 0 mkdir("./182", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8601 ./strace-static-x86_64: Process 8601 attached [pid 8601] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8601] chdir("./182") = 0 [pid 8601] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8601] setpgid(0, 0) = 0 [pid 8601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8601] write(3, "1000", 4) = 4 [pid 8601] close(3) = 0 [pid 8601] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8601] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8601] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8601] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8602 attached , parent_tid=[8602], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8602 [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8602] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8602] memfd_create("syzkaller", 0) = 3 [pid 8602] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8602] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8602] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8602] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8602] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8602] close(3) = 0 [pid 8602] mkdir("./file0", 0777) = 0 [pid 8602] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8602] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8602] chdir("./file0") = 0 [pid 8602] ioctl(4, LOOP_CLR_FD) = 0 [pid 8602] close(4) = 0 [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8601] <... futex resumed>) = 0 [pid 8602] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8601] <... futex resumed>) = 0 [pid 8602] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8602] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8601] <... futex resumed>) = 0 [pid 8602] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8601] <... futex resumed>) = 0 [pid 8602] dup(0 [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8602] <... dup resumed>) = 4 [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8601] <... futex resumed>) = 0 [pid 8602] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8601] <... futex resumed>) = 0 [pid 8602] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8602] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8601] <... futex resumed>) = 0 [pid 8602] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8601] <... futex resumed>) = 0 [pid 8602] open("./file0", O_RDONLY [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8602] <... open resumed>) = 5 [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8601] <... futex resumed>) = 0 [pid 8602] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8601] <... futex resumed>) = 0 [ 147.348061][ T8602] loop0: detected capacity change from 0 to 32768 [ 147.358600][ T8602] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8602) [pid 8602] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8602] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8601] <... futex resumed>) = 0 [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8602] <... futex resumed>) = 1 [pid 8602] open(".", O_RDONLY) = 6 [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8601] <... futex resumed>) = 0 [pid 8601] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8601] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8602] <... futex resumed>) = 1 [pid 8602] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8602] <... ioctl resumed>) = 0 [pid 8602] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8602] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8601] exit_group(0 [pid 8602] <... futex resumed>) = ? [pid 8601] <... exit_group resumed>) = ? [pid 8602] +++ exited with 0 +++ [pid 8601] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8601, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- umount2("./182", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./182", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./182/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./182/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./182/binderfs") = 0 umount2("./182/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./182/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./182/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./182/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./182/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./182/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./182") = 0 mkdir("./183", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8620 ./strace-static-x86_64: Process 8620 attached [pid 8620] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8620] chdir("./183") = 0 [pid 8620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8620] setpgid(0, 0) = 0 [pid 8620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8620] write(3, "1000", 4) = 4 [pid 8620] close(3) = 0 [pid 8620] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8620] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8620] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8620] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8621 attached , parent_tid=[8621], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8621 [pid 8621] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8621] memfd_create("syzkaller", 0) = 3 [pid 8621] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8621] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8621] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8621] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8621] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8621] close(3) = 0 [pid 8621] mkdir("./file0", 0777) = 0 [ 147.749969][ T8621] loop0: detected capacity change from 0 to 32768 [ 147.758902][ T8621] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8621) [ 147.775474][ T8621] _btrfs_printk: 71 callbacks suppressed [ 147.775486][ T8621] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 147.789845][ T8621] BTRFS info (device loop0): enabling ssd optimizations [pid 8621] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8621] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8621] chdir("./file0") = 0 [pid 8621] ioctl(4, LOOP_CLR_FD) = 0 [pid 8621] close(4) = 0 [pid 8621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8620] <... futex resumed>) = 0 [pid 8621] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8621] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8620] <... futex resumed>) = 0 [pid 8621] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8621] <... futex resumed>) = 0 [pid 8621] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8621] <... futex resumed>) = 0 [pid 8620] <... futex resumed>) = 1 [pid 8621] dup(0 [pid 8620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8621] <... dup resumed>) = 4 [pid 8621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8620] <... futex resumed>) = 0 [pid 8621] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8621] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8620] <... futex resumed>) = 0 [pid 8621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8621] <... futex resumed>) = 0 [pid 8620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8621] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8620] <... futex resumed>) = 0 [pid 8621] open("./file0", O_RDONLY [pid 8620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8621] <... open resumed>) = 5 [pid 8621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8620] <... futex resumed>) = 0 [pid 8620] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8620] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 147.796863][ T8621] BTRFS info (device loop0): using spread ssd allocation scheme [ 147.804628][ T8621] BTRFS info (device loop0): turning on sync discard [ 147.811345][ T8621] BTRFS info (device loop0): using free space tree [ 147.859113][ T8621] BTRFS info (device loop0): balance: start -f -s [ 147.865814][ T8621] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 147.873055][ T8621] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 147.881471][ T8621] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 147.895552][ T8621] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8621] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8620] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8620] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8620] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8639], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8639 [pid 8620] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8620] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8639 attached [pid 8639] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8639] open(".", O_RDONLY) = 6 [pid 8639] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8620] <... futex resumed>) = 0 [pid 8639] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8620] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 147.904567][ T8621] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 147.912334][ T8621] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 147.920341][ T8621] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 147.928251][ T8621] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 147.942610][ T8621] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8620] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8639] <... ioctl resumed>) = 0 [pid 8639] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8639] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8621] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8621] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8620] exit_group(0 [pid 8639] <... futex resumed>) = ? [pid 8620] <... exit_group resumed>) = ? [pid 8639] +++ exited with 0 +++ [pid 8621] +++ exited with 0 +++ [pid 8620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8620, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=27 /* 0.27 s */} --- umount2("./183", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./183", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./183/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./183/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./183/binderfs") = 0 [ 148.035323][ T8621] BTRFS info (device loop0): balance: ended with status: 0 umount2("./183/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./183/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./183/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./183/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./183/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./183/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./183") = 0 mkdir("./184", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8640 ./strace-static-x86_64: Process 8640 attached [pid 8640] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8640] chdir("./184") = 0 [pid 8640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8640] setpgid(0, 0) = 0 [pid 8640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8640] write(3, "1000", 4) = 4 [pid 8640] close(3) = 0 [pid 8640] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8640] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8640] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8640] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8641], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8641 [pid 8640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8641 attached [pid 8641] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8641] memfd_create("syzkaller", 0) = 3 [pid 8641] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8641] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8641] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8641] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8641] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8641] close(3) = 0 [pid 8641] mkdir("./file0", 0777) = 0 [ 148.290570][ T8641] loop0: detected capacity change from 0 to 32768 [ 148.300192][ T8641] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8641) [ 148.316520][ T8641] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 148.325640][ T8641] BTRFS info (device loop0): enabling ssd optimizations [ 148.332611][ T8641] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8641] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8641] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8641] chdir("./file0") = 0 [pid 8641] ioctl(4, LOOP_CLR_FD) = 0 [pid 8641] close(4) = 0 [pid 8641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8640] <... futex resumed>) = 0 [pid 8640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8641] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8640] <... futex resumed>) = 0 [pid 8640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8641] <... futex resumed>) = 1 [pid 8641] dup(0) = 4 [pid 8641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8640] <... futex resumed>) = 0 [pid 8640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8641] <... futex resumed>) = 1 [pid 8641] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8640] <... futex resumed>) = 0 [pid 8640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8641] <... futex resumed>) = 1 [pid 8641] open("./file0", O_RDONLY) = 5 [pid 8641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8640] <... futex resumed>) = 0 [pid 8640] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8641] <... futex resumed>) = 1 [ 148.340593][ T8641] BTRFS info (device loop0): turning on sync discard [ 148.347614][ T8641] BTRFS info (device loop0): using free space tree [ 148.403625][ T8641] BTRFS info (device loop0): balance: start -f -s [ 148.410650][ T8641] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 148.418263][ T8641] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 148.426672][ T8641] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 148.440545][ T8641] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8641] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8640] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8640] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8640] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8640] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8659], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8659 [pid 8640] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8659 attached [pid 8659] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8659] open(".", O_RDONLY) = 6 [pid 8659] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8640] <... futex resumed>) = 0 [pid 8640] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8640] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8659] <... futex resumed>) = 1 [ 148.449410][ T8641] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 148.457385][ T8641] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 148.465095][ T8641] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 148.472942][ T8641] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 8659] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8640] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 148.495986][ T8641] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8659] <... ioctl resumed>) = 0 [pid 8659] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8659] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8641] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8641] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8640] exit_group(0 [pid 8641] <... futex resumed>) = 0 [pid 8641] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 8640] <... exit_group resumed>) = ? [pid 8641] +++ exited with 0 +++ [pid 8659] <... futex resumed>) = ? [pid 8659] +++ exited with 0 +++ [pid 8640] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8640, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=28 /* 0.28 s */} --- umount2("./184", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./184", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./184/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./184/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./184/binderfs") = 0 [ 148.567449][ T8641] BTRFS info (device loop0): balance: ended with status: 0 umount2("./184/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./184/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./184/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./184/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./184/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./184/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./184") = 0 mkdir("./185", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8660 ./strace-static-x86_64: Process 8660 attached [pid 8660] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8660] chdir("./185") = 0 [pid 8660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8660] setpgid(0, 0) = 0 [pid 8660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8660] write(3, "1000", 4) = 4 [pid 8660] close(3) = 0 [pid 8660] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8660] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8660] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8660] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8661], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8661 [pid 8660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8661 attached [pid 8661] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8661] memfd_create("syzkaller", 0) = 3 [pid 8661] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8661] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8661] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8661] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8661] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8661] close(3) = 0 [pid 8661] mkdir("./file0", 0777) = 0 [ 148.811457][ T8661] loop0: detected capacity change from 0 to 32768 [ 148.821784][ T8661] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8661) [ 148.838115][ T8661] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 148.846855][ T8661] BTRFS info (device loop0): enabling ssd optimizations [pid 8661] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8661] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8661] chdir("./file0") = 0 [pid 8661] ioctl(4, LOOP_CLR_FD) = 0 [pid 8661] close(4) = 0 [pid 8661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8660] <... futex resumed>) = 0 [pid 8661] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8660] <... futex resumed>) = 0 [pid 8661] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8661] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8660] <... futex resumed>) = 0 [pid 8661] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8660] <... futex resumed>) = 0 [pid 8661] dup(0 [pid 8660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8661] <... dup resumed>) = 4 [pid 8661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8660] <... futex resumed>) = 0 [pid 8661] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8660] <... futex resumed>) = 0 [pid 8661] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8661] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8660] <... futex resumed>) = 0 [pid 8661] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8660] <... futex resumed>) = 0 [pid 8661] open("./file0", O_RDONLY [pid 8660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8661] <... open resumed>) = 5 [pid 8661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8660] <... futex resumed>) = 0 [pid 8661] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 8660] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8661] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8660] <... futex resumed>) = 0 [ 148.853904][ T8661] BTRFS info (device loop0): using spread ssd allocation scheme [ 148.864364][ T8661] BTRFS info (device loop0): turning on sync discard [ 148.871054][ T8661] BTRFS info (device loop0): using free space tree [ 148.922829][ T8661] BTRFS info (device loop0): balance: start -f -s [ 148.930194][ T8661] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 148.937679][ T8661] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 148.946285][ T8661] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 148.960044][ T8661] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8660] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8660] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8660] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8660] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8679 attached [pid 8679] set_robust_list(0x7f4e43fc49e0, 24 [pid 8660] <... clone resumed>, parent_tid=[8679], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8679 [pid 8679] <... set_robust_list resumed>) = 0 [pid 8660] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8679] open(".", O_RDONLY [pid 8660] <... futex resumed>) = 0 [pid 8679] <... open resumed>) = 6 [pid 8660] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8679] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8679] <... futex resumed>) = 0 [pid 8660] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8679] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8660] <... futex resumed>) = 0 [ 148.969463][ T8661] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 148.978961][ T8661] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 148.987735][ T8661] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 148.995810][ T8661] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 149.006591][ T8661] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8660] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8679] <... ioctl resumed>) = 0 [pid 8679] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8679] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8661] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8661] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8660] exit_group(0 [pid 8679] <... futex resumed>) = ? [pid 8660] <... exit_group resumed>) = ? [pid 8679] +++ exited with 0 +++ [pid 8661] +++ exited with 0 +++ [pid 8660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8660, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=35 /* 0.35 s */} --- umount2("./185", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./185", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./185/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./185/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./185/binderfs") = 0 [ 149.113102][ T8661] BTRFS info (device loop0): balance: ended with status: 0 umount2("./185/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./185/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./185/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./185/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./185/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./185/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./185") = 0 mkdir("./186", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8680 ./strace-static-x86_64: Process 8680 attached [pid 8680] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8680] chdir("./186") = 0 [pid 8680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8680] setpgid(0, 0) = 0 [pid 8680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8680] write(3, "1000", 4) = 4 [pid 8680] close(3) = 0 [pid 8680] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8680] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8680] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8680] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8681], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8681 [pid 8680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8681 attached [pid 8681] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8681] memfd_create("syzkaller", 0) = 3 [pid 8681] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8681] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8681] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8681] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8681] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8681] close(3) = 0 [pid 8681] mkdir("./file0", 0777) = 0 [ 149.353665][ T8681] loop0: detected capacity change from 0 to 32768 [ 149.364429][ T8681] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8681) [ 149.380725][ T8681] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 149.389823][ T8681] BTRFS info (device loop0): enabling ssd optimizations [pid 8681] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8681] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8681] chdir("./file0") = 0 [pid 8681] ioctl(4, LOOP_CLR_FD) = 0 [pid 8681] close(4) = 0 [pid 8681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8680] <... futex resumed>) = 0 [pid 8680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8681] <... futex resumed>) = 1 [pid 8681] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8680] <... futex resumed>) = 0 [pid 8680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8681] <... futex resumed>) = 1 [pid 8681] dup(0) = 4 [pid 8681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8680] <... futex resumed>) = 0 [pid 8680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8681] <... futex resumed>) = 1 [pid 8681] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8680] <... futex resumed>) = 0 [pid 8680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8681] <... futex resumed>) = 1 [pid 8681] open("./file0", O_RDONLY) = 5 [pid 8681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8680] <... futex resumed>) = 0 [pid 8680] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8681] <... futex resumed>) = 1 [ 149.396993][ T8681] BTRFS info (device loop0): using spread ssd allocation scheme [ 149.404983][ T8681] BTRFS info (device loop0): turning on sync discard [ 149.411679][ T8681] BTRFS info (device loop0): using free space tree [pid 8681] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8680] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8680] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8680] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8680] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8699], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8699 [pid 8680] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 149.456418][ T8681] BTRFS info (device loop0): balance: start -f -s [ 149.463132][ T8681] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 149.470595][ T8681] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 149.479011][ T8681] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 149.492720][ T8681] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8680] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8699 attached [pid 8699] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8699] open(".", O_RDONLY) = 6 [pid 8699] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8680] <... futex resumed>) = 0 [pid 8699] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8680] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8680] <... futex resumed>) = 0 [pid 8699] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 149.501623][ T8681] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 149.509915][ T8681] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 149.517673][ T8681] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 149.525563][ T8681] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 149.536210][ T8681] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8680] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8699] <... ioctl resumed>) = 0 [pid 8699] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8699] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8681] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8681] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8680] exit_group(0) = ? [pid 8699] <... futex resumed>) = ? [pid 8699] +++ exited with 0 +++ [pid 8681] +++ exited with 0 +++ [pid 8680] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8680, si_uid=0, si_status=0, si_utime=0, si_stime=32 /* 0.32 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./186", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./186", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./186/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./186/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./186/binderfs") = 0 [ 149.637934][ T8681] BTRFS info (device loop0): balance: ended with status: 0 umount2("./186/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./186/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./186/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./186/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./186/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./186/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./186") = 0 mkdir("./187", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8700 ./strace-static-x86_64: Process 8700 attached [pid 8700] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8700] chdir("./187") = 0 [pid 8700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8700] setpgid(0, 0) = 0 [pid 8700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8700] write(3, "1000", 4) = 4 [pid 8700] close(3) = 0 [pid 8700] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8700] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8700] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8700] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8701], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8701 [pid 8700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8701 attached [pid 8701] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8701] memfd_create("syzkaller", 0) = 3 [pid 8701] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8701] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8701] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8701] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8701] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8701] close(3) = 0 [pid 8701] mkdir("./file0", 0777) = 0 [ 149.877133][ T8701] loop0: detected capacity change from 0 to 32768 [ 149.886469][ T8701] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8701) [ 149.902239][ T8701] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 149.911158][ T8701] BTRFS info (device loop0): enabling ssd optimizations [ 149.918402][ T8701] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8701] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8701] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8701] chdir("./file0") = 0 [pid 8701] ioctl(4, LOOP_CLR_FD) = 0 [pid 8701] close(4) = 0 [pid 8701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8700] <... futex resumed>) = 0 [pid 8700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8701] <... futex resumed>) = 1 [pid 8701] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8700] <... futex resumed>) = 0 [pid 8700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8701] <... futex resumed>) = 1 [pid 8701] dup(0) = 4 [pid 8701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8700] <... futex resumed>) = 0 [pid 8700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8701] <... futex resumed>) = 1 [pid 8701] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8700] <... futex resumed>) = 0 [pid 8700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8701] <... futex resumed>) = 1 [pid 8701] open("./file0", O_RDONLY) = 5 [pid 8701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8700] <... futex resumed>) = 0 [pid 8700] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8701] <... futex resumed>) = 1 [ 149.926457][ T8701] BTRFS info (device loop0): turning on sync discard [ 149.933177][ T8701] BTRFS info (device loop0): using free space tree [ 149.980618][ T8701] BTRFS info (device loop0): balance: start -f -s [ 149.987843][ T8701] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 149.995853][ T8701] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 150.004462][ T8701] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 150.018287][ T8701] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8701] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8700] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8700] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8700] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8700] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8719], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8719 [pid 8700] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8700] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8719 attached [pid 8719] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8719] open(".", O_RDONLY) = 6 [pid 8719] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8700] <... futex resumed>) = 0 [pid 8719] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 8700] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8719] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8700] <... futex resumed>) = 0 [ 150.027145][ T8701] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 150.034850][ T8701] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 150.042771][ T8701] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 150.050650][ T8701] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 150.065375][ T8701] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8700] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8719] <... ioctl resumed>) = 0 [pid 8719] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8719] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8701] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8701] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8700] exit_group(0 [pid 8719] <... futex resumed>) = ? [pid 8700] <... exit_group resumed>) = ? [pid 8719] +++ exited with 0 +++ [pid 8701] <... futex resumed>) = ? [pid 8701] +++ exited with 0 +++ [pid 8700] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8700, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=24 /* 0.24 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./187", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./187", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./187/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./187/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./187/binderfs") = 0 [ 150.152206][ T8701] BTRFS info (device loop0): balance: ended with status: 0 umount2("./187/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./187/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./187/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./187/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./187/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./187/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./187") = 0 mkdir("./188", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8720 ./strace-static-x86_64: Process 8720 attached [pid 8720] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8720] chdir("./188") = 0 [pid 8720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8720] setpgid(0, 0) = 0 [pid 8720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8720] write(3, "1000", 4) = 4 [pid 8720] close(3) = 0 [pid 8720] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8720] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8720] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8720] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8721 attached , parent_tid=[8721], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8721 [pid 8720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8721] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8721] memfd_create("syzkaller", 0) = 3 [pid 8721] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8721] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8721] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8721] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8721] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8721] close(3) = 0 [pid 8721] mkdir("./file0", 0777) = 0 [ 150.407158][ T8721] loop0: detected capacity change from 0 to 32768 [ 150.417648][ T8721] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8721) [ 150.434007][ T8721] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 150.442702][ T8721] BTRFS info (device loop0): enabling ssd optimizations [ 150.449709][ T8721] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8721] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8721] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8721] chdir("./file0") = 0 [pid 8721] ioctl(4, LOOP_CLR_FD) = 0 [pid 8721] close(4) = 0 [pid 8721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8720] <... futex resumed>) = 0 [pid 8720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8721] <... futex resumed>) = 1 [pid 8721] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8720] <... futex resumed>) = 0 [pid 8720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8721] <... futex resumed>) = 1 [pid 8721] dup(0) = 4 [pid 8721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8720] <... futex resumed>) = 0 [pid 8720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8721] <... futex resumed>) = 1 [pid 8721] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8720] <... futex resumed>) = 0 [pid 8720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8721] <... futex resumed>) = 1 [pid 8721] open("./file0", O_RDONLY) = 5 [pid 8721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8720] <... futex resumed>) = 0 [pid 8720] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8721] <... futex resumed>) = 1 [ 150.457422][ T8721] BTRFS info (device loop0): turning on sync discard [ 150.464152][ T8721] BTRFS info (device loop0): using free space tree [ 150.507965][ T8721] BTRFS info (device loop0): balance: start -f -s [ 150.521225][ T8721] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 150.528908][ T8721] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 150.537480][ T8721] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 8721] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8720] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8720] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8720] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8720] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8739], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8739 [pid 8720] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8739 attached [pid 8739] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8739] open(".", O_RDONLY) = 6 [pid 8739] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8720] <... futex resumed>) = 0 [pid 8720] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8720] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 150.551323][ T8721] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 150.560181][ T8721] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 150.567907][ T8721] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 150.575618][ T8721] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 150.583512][ T8721] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 150.596993][ T8721] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8739] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8720] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8720] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8739] <... ioctl resumed>) = 0 [pid 8739] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8739] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8721] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8721] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8720] exit_group(0) = ? [pid 8739] <... futex resumed>) = ? [pid 8721] <... futex resumed>) = ? [pid 8739] +++ exited with 0 +++ [pid 8721] +++ exited with 0 +++ [pid 8720] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8720, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=32 /* 0.32 s */} --- umount2("./188", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./188", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./188/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./188/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./188/binderfs") = 0 [ 150.677850][ T8721] BTRFS info (device loop0): balance: ended with status: 0 umount2("./188/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./188/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./188/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./188/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./188/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./188/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./188") = 0 mkdir("./189", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8740 ./strace-static-x86_64: Process 8740 attached [pid 8740] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8740] chdir("./189") = 0 [pid 8740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8740] setpgid(0, 0) = 0 [pid 8740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8740] write(3, "1000", 4) = 4 [pid 8740] close(3) = 0 [pid 8740] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8740] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8740] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8741 attached , parent_tid=[8741], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8741 [pid 8741] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8741] memfd_create("syzkaller", 0) = 3 [pid 8741] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8741] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8741] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8741] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8741] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8741] close(3) = 0 [pid 8741] mkdir("./file0", 0777) = 0 [ 150.919987][ T8741] loop0: detected capacity change from 0 to 32768 [ 150.929015][ T8741] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8741) [ 150.944290][ T8741] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 150.952974][ T8741] BTRFS info (device loop0): enabling ssd optimizations [ 150.960260][ T8741] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8741] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8741] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8741] chdir("./file0") = 0 [pid 8741] ioctl(4, LOOP_CLR_FD) = 0 [pid 8741] close(4) = 0 [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8740] <... futex resumed>) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8741] <... futex resumed>) = 1 [pid 8741] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8740] <... futex resumed>) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8741] <... futex resumed>) = 1 [pid 8741] dup(0) = 4 [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8740] <... futex resumed>) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8741] <... futex resumed>) = 1 [pid 8741] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8740] <... futex resumed>) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8741] <... futex resumed>) = 1 [pid 8741] open("./file0", O_RDONLY) = 5 [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8740] <... futex resumed>) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8741] <... futex resumed>) = 1 [ 150.968159][ T8741] BTRFS info (device loop0): turning on sync discard [pid 8741] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8740] <... futex resumed>) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8741] <... futex resumed>) = 1 [pid 8741] open(".", O_RDONLY) = 6 [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8740] <... futex resumed>) = 0 [pid 8740] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8741] <... futex resumed>) = 1 [pid 8741] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8740] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8740] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8741] <... ioctl resumed>) = 0 [pid 8741] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8741] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8740] exit_group(0 [pid 8741] <... futex resumed>) = ? [pid 8740] <... exit_group resumed>) = ? [pid 8741] +++ exited with 0 +++ [pid 8740] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8740, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- umount2("./189", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./189", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./189/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./189/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./189/binderfs") = 0 umount2("./189/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./189/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./189/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./189/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./189/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./189/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./189") = 0 mkdir("./190", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8759 ./strace-static-x86_64: Process 8759 attached [pid 8759] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8759] chdir("./190") = 0 [pid 8759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8759] setpgid(0, 0) = 0 [pid 8759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8759] write(3, "1000", 4) = 4 [pid 8759] close(3) = 0 [pid 8759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8759] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8759] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8760], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8760 [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8760 attached [pid 8760] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8760] memfd_create("syzkaller", 0) = 3 [pid 8760] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8760] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8760] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8760] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8760] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8760] close(3) = 0 [pid 8760] mkdir("./file0", 0777) = 0 [pid 8760] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8760] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8760] chdir("./file0") = 0 [pid 8760] ioctl(4, LOOP_CLR_FD) = 0 [pid 8760] close(4) = 0 [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8759] <... futex resumed>) = 0 [pid 8760] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8760] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8759] <... futex resumed>) = 0 [pid 8760] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8760] <... futex resumed>) = 0 [pid 8759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8760] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8759] <... futex resumed>) = 0 [pid 8760] dup(0 [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8760] <... dup resumed>) = 4 [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8759] <... futex resumed>) = 0 [pid 8760] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8759] <... futex resumed>) = 0 [pid 8760] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8760] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8759] <... futex resumed>) = 0 [pid 8760] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8759] <... futex resumed>) = 0 [pid 8760] open("./file0", O_RDONLY [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8760] <... open resumed>) = 5 [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8759] <... futex resumed>) = 0 [pid 8760] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 151.347082][ T8760] loop0: detected capacity change from 0 to 32768 [ 151.356261][ T8760] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8760) [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8760] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8759] <... futex resumed>) = 0 [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8760] <... futex resumed>) = 1 [pid 8760] open(".", O_RDONLY) = 6 [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8759] <... futex resumed>) = 0 [pid 8759] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8759] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8760] <... futex resumed>) = 1 [pid 8760] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8759] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8760] <... ioctl resumed>) = 0 [pid 8760] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8759] exit_group(0) = ? [pid 8760] +++ exited with 0 +++ [pid 8759] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8759, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=15 /* 0.15 s */} --- umount2("./190", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./190", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./190/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./190/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./190/binderfs") = 0 umount2("./190/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./190/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./190/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./190/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./190/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./190/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./190") = 0 mkdir("./191", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8778 ./strace-static-x86_64: Process 8778 attached [pid 8778] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8778] chdir("./191") = 0 [pid 8778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8778] setpgid(0, 0) = 0 [pid 8778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8778] write(3, "1000", 4) = 4 [pid 8778] close(3) = 0 [pid 8778] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8778] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8778] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8779], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8779 [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8779 attached [pid 8779] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8779] memfd_create("syzkaller", 0) = 3 [pid 8779] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8779] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8779] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8779] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8779] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8779] close(3) = 0 [pid 8779] mkdir("./file0", 0777) = 0 [pid 8779] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8779] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8779] chdir("./file0") = 0 [pid 8779] ioctl(4, LOOP_CLR_FD) = 0 [pid 8779] close(4) = 0 [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8778] <... futex resumed>) = 0 [pid 8779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8778] <... futex resumed>) = 0 [pid 8779] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8779] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8778] <... futex resumed>) = 0 [pid 8779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8778] <... futex resumed>) = 0 [pid 8779] dup(0 [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8779] <... dup resumed>) = 4 [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8778] <... futex resumed>) = 0 [pid 8779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8778] <... futex resumed>) = 0 [pid 8779] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8779] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8778] <... futex resumed>) = 0 [pid 8779] open("./file0", O_RDONLY [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8779] <... open resumed>) = 5 [pid 8778] <... futex resumed>) = 0 [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8779] <... futex resumed>) = 0 [pid 8778] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8779] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8778] <... futex resumed>) = 0 [ 151.789625][ T8779] loop0: detected capacity change from 0 to 32768 [ 151.799297][ T8779] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8779) [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8779] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8778] <... futex resumed>) = 0 [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8779] <... futex resumed>) = 0 [pid 8779] open(".", O_RDONLY [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8779] <... open resumed>) = 6 [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8778] <... futex resumed>) = 0 [pid 8778] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8778] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8779] <... futex resumed>) = 0 [pid 8779] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8778] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8779] <... ioctl resumed>) = 0 [pid 8779] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8779] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8778] exit_group(0 [pid 8779] <... futex resumed>) = ? [pid 8778] <... exit_group resumed>) = ? [pid 8779] +++ exited with 0 +++ [pid 8778] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8778, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./191", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./191", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./191/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./191/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./191/binderfs") = 0 umount2("./191/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./191/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./191/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./191/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./191/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./191/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./191") = 0 mkdir("./192", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8797 attached , child_tidptr=0x5555571f95d0) = 8797 [pid 8797] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8797] chdir("./192") = 0 [pid 8797] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8797] setpgid(0, 0) = 0 [pid 8797] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8797] write(3, "1000", 4) = 4 [pid 8797] close(3) = 0 [pid 8797] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8797] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8797] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8797] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8798], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8798 ./strace-static-x86_64: Process 8798 attached [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8798] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8798] <... set_robust_list resumed>) = 0 [pid 8798] memfd_create("syzkaller", 0) = 3 [pid 8798] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8798] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8798] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8798] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8798] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8798] close(3) = 0 [pid 8798] mkdir("./file0", 0777) = 0 [pid 8798] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8798] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8798] chdir("./file0") = 0 [pid 8798] ioctl(4, LOOP_CLR_FD) = 0 [pid 8798] close(4) = 0 [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8798] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8797] <... futex resumed>) = 0 [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8798] <... futex resumed>) = 0 [pid 8798] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [ 152.233585][ T8798] loop0: detected capacity change from 0 to 32768 [ 152.242484][ T8798] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8798) [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8797] <... futex resumed>) = 0 [pid 8798] <... futex resumed>) = 1 [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8798] dup(0) = 4 [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8797] <... futex resumed>) = 0 [pid 8798] <... futex resumed>) = 1 [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8798] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8797] <... futex resumed>) = 0 [pid 8798] <... futex resumed>) = 1 [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8798] open("./file0", O_RDONLY) = 5 [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8797] <... futex resumed>) = 0 [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8798] <... futex resumed>) = 1 [pid 8798] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8797] <... futex resumed>) = 0 [pid 8798] <... futex resumed>) = 1 [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8798] open(".", O_RDONLY [pid 8797] <... futex resumed>) = 0 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8798] <... open resumed>) = 6 [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8797] <... futex resumed>) = 0 [pid 8797] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8797] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8798] <... futex resumed>) = 1 [pid 8798] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8797] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8798] <... ioctl resumed>) = 0 [pid 8798] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8797] exit_group(0 [pid 8798] <... futex resumed>) = 0 [pid 8798] ???( [pid 8797] <... exit_group resumed>) = ? [pid 8798] <... ??? resumed>) = ? [pid 8798] +++ exited with 0 +++ [pid 8797] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8797, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=15 /* 0.15 s */} --- umount2("./192", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./192", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./192/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./192/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./192/binderfs") = 0 umount2("./192/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./192/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./192/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./192/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./192/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./192/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./192") = 0 mkdir("./193", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8816 attached [pid 8816] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8816] chdir("./193") = 0 [pid 8816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8816] setpgid(0, 0 [pid 4992] <... clone resumed>, child_tidptr=0x5555571f95d0) = 8816 [pid 8816] <... setpgid resumed>) = 0 [pid 8816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8816] write(3, "1000", 4) = 4 [pid 8816] close(3) = 0 [pid 8816] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8816] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8816] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8816] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8817], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8817 [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8817 attached [pid 8817] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8817] memfd_create("syzkaller", 0) = 3 [pid 8817] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8817] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8817] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8817] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8817] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8817] close(3) = 0 [pid 8817] mkdir("./file0", 0777) = 0 [pid 8817] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8817] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8817] chdir("./file0") = 0 [pid 8817] ioctl(4, LOOP_CLR_FD) = 0 [pid 8817] close(4) = 0 [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8816] <... futex resumed>) = 0 [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8817] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8816] <... futex resumed>) = 0 [pid 8817] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8817] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8816] <... futex resumed>) = 0 [pid 8817] dup(0 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8817] <... dup resumed>) = 4 [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8816] <... futex resumed>) = 0 [pid 8817] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8817] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8816] <... futex resumed>) = 0 [pid 8817] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8817] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8816] <... futex resumed>) = 0 [pid 8817] open("./file0", O_RDONLY [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8817] <... open resumed>) = 5 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8816] <... futex resumed>) = 0 [ 152.687528][ T8817] loop0: detected capacity change from 0 to 32768 [ 152.697011][ T8817] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8817) [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8817] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8816] <... futex resumed>) = 0 [pid 8817] <... futex resumed>) = 1 [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8817] open(".", O_RDONLY [pid 8816] <... futex resumed>) = 0 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8817] <... open resumed>) = 6 [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8816] <... futex resumed>) = 0 [pid 8817] <... futex resumed>) = 1 [pid 8816] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8817] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8816] <... futex resumed>) = 0 [pid 8816] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8817] <... ioctl resumed>) = 0 [pid 8817] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8817] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8816] exit_group(0) = ? [pid 8817] <... futex resumed>) = ? [pid 8817] +++ exited with 0 +++ [pid 8816] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8816, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- umount2("./193", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./193", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./193/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./193/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./193/binderfs") = 0 umount2("./193/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./193/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./193/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./193/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./193/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./193/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./193") = 0 mkdir("./194", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8835 ./strace-static-x86_64: Process 8835 attached [pid 8835] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8835] chdir("./194") = 0 [pid 8835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8835] setpgid(0, 0) = 0 [pid 8835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8835] write(3, "1000", 4) = 4 [pid 8835] close(3) = 0 [pid 8835] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8835] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8835] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8835] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8835] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8836 attached , parent_tid=[8836], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8836 [pid 8836] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8835] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8836] <... set_robust_list resumed>) = 0 [pid 8835] <... futex resumed>) = 0 [pid 8835] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8836] memfd_create("syzkaller", 0) = 3 [pid 8836] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8836] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8836] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8836] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8836] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8836] close(3) = 0 [pid 8836] mkdir("./file0", 0777) = 0 [ 153.126338][ T8836] loop0: detected capacity change from 0 to 32768 [ 153.136902][ T8836] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8836) [ 153.153476][ T8836] _btrfs_printk: 76 callbacks suppressed [ 153.153492][ T8836] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 153.168017][ T8836] BTRFS info (device loop0): enabling ssd optimizations [pid 8836] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8836] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8836] chdir("./file0") = 0 [pid 8836] ioctl(4, LOOP_CLR_FD) = 0 [pid 8836] close(4) = 0 [pid 8836] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8836] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8835] <... futex resumed>) = 0 [pid 8835] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8835] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8836] <... futex resumed>) = 0 [pid 8836] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8836] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8835] <... futex resumed>) = 0 [pid 8835] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8835] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8836] dup(0) = 4 [pid 8836] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8835] <... futex resumed>) = 0 [ 153.175221][ T8836] BTRFS info (device loop0): using spread ssd allocation scheme [ 153.182973][ T8836] BTRFS info (device loop0): turning on sync discard [ 153.189769][ T8836] BTRFS info (device loop0): using free space tree [pid 8836] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8835] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8836] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8835] <... futex resumed>) = 0 [pid 8836] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8835] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8836] <... futex resumed>) = 0 [pid 8835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8836] open("./file0", O_RDONLY [pid 8835] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8836] <... open resumed>) = 5 [pid 8835] <... futex resumed>) = 0 [pid 8836] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8835] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8836] <... futex resumed>) = 0 [pid 8835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8836] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8835] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 153.255725][ T8836] BTRFS info (device loop0): balance: start -f -s [ 153.262413][ T8836] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 153.269663][ T8836] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 153.278027][ T8836] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 153.291720][ T8836] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8835] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8835] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8835] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8835] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8835] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8854], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8854 [pid 8835] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8835] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8854 attached [pid 8854] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8854] open(".", O_RDONLY) = 6 [pid 8854] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8835] <... futex resumed>) = 0 [pid 8835] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8835] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8854] <... futex resumed>) = 1 [pid 8854] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8835] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8835] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 153.300566][ T8836] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 153.308434][ T8836] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 153.316140][ T8836] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 153.324050][ T8836] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 153.333909][ T8836] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8854] <... ioctl resumed>) = 0 [pid 8854] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8854] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8836] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8836] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8835] exit_group(0 [pid 8854] <... futex resumed>) = ? [pid 8835] <... exit_group resumed>) = ? [pid 8854] +++ exited with 0 +++ [pid 8836] +++ exited with 0 +++ [pid 8835] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8835, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- umount2("./194", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./194", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./194/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./194/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./194/binderfs") = 0 [ 153.414382][ T8836] BTRFS info (device loop0): balance: ended with status: 0 umount2("./194/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./194/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./194/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./194/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./194/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./194/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./194") = 0 mkdir("./195", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8855 ./strace-static-x86_64: Process 8855 attached [pid 8855] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8855] chdir("./195") = 0 [pid 8855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8855] setpgid(0, 0) = 0 [pid 8855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8855] write(3, "1000", 4) = 4 [pid 8855] close(3) = 0 [pid 8855] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8855] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8855] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8855] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8856], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8856 [pid 8855] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8856 attached [pid 8856] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8856] memfd_create("syzkaller", 0) = 3 [pid 8856] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8856] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8856] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8856] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8856] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8856] close(3) = 0 [pid 8856] mkdir("./file0", 0777) = 0 [ 153.677973][ T8856] loop0: detected capacity change from 0 to 32768 [ 153.687125][ T8856] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8856) [ 153.703175][ T8856] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 153.711931][ T8856] BTRFS info (device loop0): enabling ssd optimizations [ 153.718947][ T8856] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8856] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8856] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8856] chdir("./file0") = 0 [pid 8856] ioctl(4, LOOP_CLR_FD) = 0 [pid 8856] close(4) = 0 [pid 8856] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8855] <... futex resumed>) = 0 [pid 8855] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8856] <... futex resumed>) = 1 [pid 8856] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8856] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8855] <... futex resumed>) = 0 [pid 8855] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8856] <... futex resumed>) = 1 [pid 8856] dup(0) = 4 [pid 8856] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8855] <... futex resumed>) = 0 [pid 8855] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8856] <... futex resumed>) = 1 [pid 8856] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8856] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8855] <... futex resumed>) = 0 [pid 8855] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8856] <... futex resumed>) = 1 [pid 8856] open("./file0", O_RDONLY) = 5 [pid 8856] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8855] <... futex resumed>) = 0 [pid 8855] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8856] <... futex resumed>) = 1 [ 153.726644][ T8856] BTRFS info (device loop0): turning on sync discard [ 153.733395][ T8856] BTRFS info (device loop0): using free space tree [ 153.785513][ T8856] BTRFS info (device loop0): balance: start -f -s [ 153.792524][ T8856] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 153.800678][ T8856] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 153.809208][ T8856] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 153.822845][ T8856] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8856] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8855] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8855] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8855] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8855] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8874], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8874 [pid 8855] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8874 attached [pid 8874] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8874] open(".", O_RDONLY) = 6 [pid 8874] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8855] <... futex resumed>) = 0 [pid 8874] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8855] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8874] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8855] <... futex resumed>) = 0 [pid 8874] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 153.831715][ T8856] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 153.839430][ T8856] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 153.847141][ T8856] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 153.855021][ T8856] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 153.869708][ T8856] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8855] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8874] <... ioctl resumed>) = 0 [pid 8874] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8874] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8856] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8856] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8855] exit_group(0 [pid 8874] <... futex resumed>) = ? [pid 8855] <... exit_group resumed>) = ? [pid 8874] +++ exited with 0 +++ [pid 8856] +++ exited with 0 +++ [pid 8855] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8855, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=30 /* 0.30 s */} --- umount2("./195", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./195", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./195/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./195/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./195/binderfs") = 0 [ 153.943482][ T8856] BTRFS info (device loop0): balance: ended with status: 0 umount2("./195/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./195/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./195/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./195/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./195/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./195/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./195") = 0 mkdir("./196", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8875 attached , child_tidptr=0x5555571f95d0) = 8875 [pid 8875] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8875] chdir("./196") = 0 [pid 8875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8875] setpgid(0, 0) = 0 [pid 8875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8875] write(3, "1000", 4) = 4 [pid 8875] close(3) = 0 [pid 8875] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8875] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8875] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8875] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8876], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8876 [pid 8875] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8876 attached [pid 8876] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8876] memfd_create("syzkaller", 0) = 3 [pid 8876] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8876] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8876] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8876] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8876] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8876] close(3) = 0 [pid 8876] mkdir("./file0", 0777) = 0 [ 154.225140][ T8876] loop0: detected capacity change from 0 to 32768 [ 154.234449][ T8876] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8876) [ 154.250912][ T8876] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 154.259634][ T8876] BTRFS info (device loop0): enabling ssd optimizations [ 154.266838][ T8876] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8876] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8876] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8876] chdir("./file0") = 0 [pid 8876] ioctl(4, LOOP_CLR_FD) = 0 [pid 8876] close(4) = 0 [pid 8876] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8875] <... futex resumed>) = 0 [pid 8875] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8876] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8876] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8875] <... futex resumed>) = 0 [pid 8875] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8876] dup(0) = 4 [pid 8876] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8875] <... futex resumed>) = 0 [pid 8875] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8876] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8876] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8875] <... futex resumed>) = 0 [pid 8875] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8876] open("./file0", O_RDONLY) = 5 [pid 8876] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8875] <... futex resumed>) = 0 [pid 8875] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8876] <... futex resumed>) = 1 [ 154.274775][ T8876] BTRFS info (device loop0): turning on sync discard [ 154.281466][ T8876] BTRFS info (device loop0): using free space tree [ 154.335590][ T8876] BTRFS info (device loop0): balance: start -f -s [ 154.342292][ T8876] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 154.349984][ T8876] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 154.358671][ T8876] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 154.372290][ T8876] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8876] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8875] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8875] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8875] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8875] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8894 attached , parent_tid=[8894], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8894 [pid 8875] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8894] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8894] open(".", O_RDONLY) = 6 [pid 8894] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8875] <... futex resumed>) = 0 [pid 8875] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8875] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 154.381153][ T8876] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 154.388852][ T8876] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 154.397008][ T8876] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 154.404883][ T8876] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 8894] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0}) = 0 [pid 8894] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8875] <... futex resumed>) = 0 [pid 8894] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8876] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8876] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8875] exit_group(0 [pid 8876] <... futex resumed>) = 230 [pid 8894] <... futex resumed>) = ? [pid 8894] +++ exited with 0 +++ [pid 8876] +++ exited with 0 +++ [pid 8875] <... exit_group resumed>) = ? [pid 8875] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8875, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- umount2("./196", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./196", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./196/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./196/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./196/binderfs") = 0 [ 154.472208][ T8876] BTRFS info (device loop0): relocating block group 1048576 flags system [ 154.496960][ T8876] BTRFS info (device loop0): balance: ended with status: 0 umount2("./196/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./196/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./196/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./196/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./196/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./196/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./196") = 0 mkdir("./197", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8895 attached , child_tidptr=0x5555571f95d0) = 8895 [pid 8895] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8895] chdir("./197") = 0 [pid 8895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8895] setpgid(0, 0) = 0 [pid 8895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8895] write(3, "1000", 4) = 4 [pid 8895] close(3) = 0 [pid 8895] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8895] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8895] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8895] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8895] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8896], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8896 [pid 8895] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8895] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 8896 attached [pid 8896] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8896] memfd_create("syzkaller", 0) = 3 [pid 8896] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8896] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8896] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8896] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8896] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8896] close(3) = 0 [pid 8896] mkdir("./file0", 0777) = 0 [ 154.774335][ T8896] loop0: detected capacity change from 0 to 32768 [ 154.783313][ T8896] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8896) [ 154.799314][ T8896] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 154.808069][ T8896] BTRFS info (device loop0): enabling ssd optimizations [ 154.815119][ T8896] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8896] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8896] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8896] chdir("./file0") = 0 [pid 8896] ioctl(4, LOOP_CLR_FD) = 0 [pid 8896] close(4) = 0 [pid 8896] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8896] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8895] <... futex resumed>) = 0 [pid 8895] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8895] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8896] <... futex resumed>) = 0 [pid 8896] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8896] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8895] <... futex resumed>) = 0 [pid 8896] <... futex resumed>) = 1 [pid 8895] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8896] dup(0 [pid 8895] <... futex resumed>) = 0 [pid 8896] <... dup resumed>) = 4 [pid 8895] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8896] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8896] <... futex resumed>) = 0 [pid 8895] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8896] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8895] <... futex resumed>) = 0 [pid 8896] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8895] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8896] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8896] <... futex resumed>) = 0 [pid 8895] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8896] open("./file0", O_RDONLY [pid 8895] <... futex resumed>) = 0 [pid 8895] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8896] <... open resumed>) = 5 [pid 8896] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8895] <... futex resumed>) = 0 [pid 8896] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8895] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8896] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8895] <... futex resumed>) = 0 [pid 8896] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 154.822861][ T8896] BTRFS info (device loop0): turning on sync discard [ 154.829603][ T8896] BTRFS info (device loop0): using free space tree [ 154.879150][ T8896] BTRFS info (device loop0): balance: start -f -s [ 154.888115][ T8896] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 154.896272][ T8896] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 154.904753][ T8896] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 154.918498][ T8896] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8895] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8895] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8895] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8895] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8895] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8914], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8914 [pid 8895] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8895] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8914 attached [pid 8914] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8914] open(".", O_RDONLY) = 6 [pid 8914] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8895] <... futex resumed>) = 0 [pid 8895] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8895] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 154.927389][ T8896] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 154.935130][ T8896] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 154.942794][ T8896] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 154.950685][ T8896] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 154.962786][ T8896] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8914] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8895] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8914] <... ioctl resumed>) = 0 [pid 8914] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8914] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8896] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8896] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8896] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8895] exit_group(0) = ? [pid 8914] <... futex resumed>) = ? [pid 8896] <... futex resumed>) = ? [pid 8914] +++ exited with 0 +++ [pid 8896] +++ exited with 0 +++ [pid 8895] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8895, si_uid=0, si_status=0, si_utime=0, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./197", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./197", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./197/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./197/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./197/binderfs") = 0 [ 155.044156][ T8896] BTRFS info (device loop0): balance: ended with status: 0 umount2("./197/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./197/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./197/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./197/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./197/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./197/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./197") = 0 mkdir("./198", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8915 ./strace-static-x86_64: Process 8915 attached [pid 8915] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8915] chdir("./198") = 0 [pid 8915] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8915] setpgid(0, 0) = 0 [pid 8915] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8915] write(3, "1000", 4) = 4 [pid 8915] close(3) = 0 [pid 8915] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8915] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8915] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8915] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8915] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8916 attached , parent_tid=[8916], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8916 [pid 8916] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8916] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8915] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8916] <... futex resumed>) = 0 [pid 8915] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8916] memfd_create("syzkaller", 0) = 3 [pid 8916] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8916] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8916] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8916] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8916] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8916] close(3) = 0 [pid 8916] mkdir("./file0", 0777) = 0 [ 155.310906][ T8916] loop0: detected capacity change from 0 to 32768 [ 155.321097][ T8916] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8916) [ 155.337161][ T8916] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 155.346087][ T8916] BTRFS info (device loop0): enabling ssd optimizations [ 155.353027][ T8916] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8916] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8916] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8916] chdir("./file0") = 0 [pid 8916] ioctl(4, LOOP_CLR_FD) = 0 [pid 8916] close(4) = 0 [pid 8916] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8915] <... futex resumed>) = 0 [pid 8916] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8915] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8916] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8915] <... futex resumed>) = 0 [pid 8916] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8915] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8916] <... futex resumed>) = 0 [pid 8915] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8916] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8915] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8916] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8915] <... futex resumed>) = 0 [pid 8916] dup(0 [pid 8915] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8916] <... dup resumed>) = 4 [pid 8916] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8915] <... futex resumed>) = 0 [pid 8916] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8915] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8916] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8915] <... futex resumed>) = 0 [pid 8916] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 8915] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8916] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 8916] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8915] <... futex resumed>) = 0 [pid 8916] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8915] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8916] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8915] <... futex resumed>) = 0 [pid 8916] open("./file0", O_RDONLY [pid 8915] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8916] <... open resumed>) = 5 [pid 8916] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8915] <... futex resumed>) = 0 [pid 8916] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8915] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8916] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8915] <... futex resumed>) = 0 [pid 8916] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 155.361085][ T8916] BTRFS info (device loop0): turning on sync discard [ 155.368120][ T8916] BTRFS info (device loop0): using free space tree [ 155.417571][ T8916] BTRFS info (device loop0): balance: start -f -s [ 155.424307][ T8916] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 155.431382][ T8916] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 155.439903][ T8916] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 155.453711][ T8916] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8915] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8915] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8915] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8915] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8915] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8934], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8934 [pid 8915] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8915] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8934 attached [pid 8934] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8934] open(".", O_RDONLY) = 6 [pid 8934] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8915] <... futex resumed>) = 0 [pid 8915] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8915] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8934] <... futex resumed>) = 1 [pid 8934] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8915] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 155.462522][ T8916] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 155.470245][ T8916] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 155.477950][ T8916] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 155.485783][ T8916] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 155.495878][ T8916] BTRFS info (device loop0): relocating block group 1048576 flags system [ 155.544068][ T8916] BTRFS info (device loop0): balance: ended with status: 0 [pid 8934] <... ioctl resumed>) = 0 [pid 8934] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8934] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8916] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8916] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8916] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8915] exit_group(0 [pid 8934] <... futex resumed>) = ? [pid 8916] <... futex resumed>) = ? [pid 8915] <... exit_group resumed>) = ? [pid 8934] +++ exited with 0 +++ [pid 8916] +++ exited with 0 +++ [pid 8915] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8915, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=33 /* 0.33 s */} --- umount2("./198", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./198", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./198/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./198/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./198/binderfs") = 0 umount2("./198/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./198/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./198/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./198/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./198/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./198/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./198") = 0 mkdir("./199", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8935 ./strace-static-x86_64: Process 8935 attached [pid 8935] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8935] chdir("./199") = 0 [pid 8935] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8935] setpgid(0, 0) = 0 [pid 8935] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8935] write(3, "1000", 4) = 4 [pid 8935] close(3) = 0 [pid 8935] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8935] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8935] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8935] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8936 attached [pid 8936] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8935] <... clone resumed>, parent_tid=[8936], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8936 [pid 8936] <... set_robust_list resumed>) = 0 [pid 8935] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8936] memfd_create("syzkaller", 0) = 3 [pid 8936] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8936] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8936] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8936] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8936] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8936] close(3) = 0 [pid 8936] mkdir("./file0", 0777) = 0 [ 155.862330][ T8936] loop0: detected capacity change from 0 to 32768 [ 155.873827][ T8936] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8936) [ 155.891343][ T8936] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 155.900349][ T8936] BTRFS info (device loop0): enabling ssd optimizations [pid 8936] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8936] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8936] chdir("./file0") = 0 [pid 8936] ioctl(4, LOOP_CLR_FD) = 0 [pid 8936] close(4) = 0 [pid 8936] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8935] <... futex resumed>) = 0 [pid 8935] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8936] <... futex resumed>) = 1 [pid 8936] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8936] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8935] <... futex resumed>) = 0 [pid 8935] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8936] <... futex resumed>) = 1 [pid 8936] dup(0) = 4 [pid 8936] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8935] <... futex resumed>) = 0 [pid 8935] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8936] <... futex resumed>) = 1 [pid 8936] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8936] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8935] <... futex resumed>) = 0 [pid 8935] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8936] open("./file0", O_RDONLY) = 5 [pid 8936] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8935] <... futex resumed>) = 0 [pid 8935] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 155.907411][ T8936] BTRFS info (device loop0): using spread ssd allocation scheme [ 155.915190][ T8936] BTRFS info (device loop0): turning on sync discard [ 155.922596][ T8936] BTRFS info (device loop0): using free space tree [pid 8936] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 8935] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8935] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 8935] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8935] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8954], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 8954 [pid 8935] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 155.966809][ T8936] BTRFS info (device loop0): balance: start -f -s [ 155.974018][ T8936] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 155.981237][ T8936] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 155.989643][ T8936] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 156.003547][ T8936] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 8935] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 8954 attached [pid 8954] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 8954] open(".", O_RDONLY) = 6 [pid 8954] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 8935] <... futex resumed>) = 0 [pid 8935] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8954] <... futex resumed>) = 1 [pid 8954] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8935] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 156.012369][ T8936] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 156.020301][ T8936] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 156.028078][ T8936] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 156.035906][ T8936] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 156.045851][ T8936] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 8935] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8936] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8936] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 156.071354][ T8936] BTRFS info (device loop0): balance: ended with status: 0 [pid 8936] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8954] <... ioctl resumed>) = 0 [pid 8954] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8935] exit_group(0 [pid 8954] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 8936] <... futex resumed>) = ? [pid 8935] <... exit_group resumed>) = ? [pid 8936] +++ exited with 0 +++ [pid 8954] +++ exited with 0 +++ [pid 8935] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8935, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./199", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./199", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./199/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./199/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./199/binderfs") = 0 umount2("./199/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./199/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./199/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./199/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./199/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./199/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./199") = 0 mkdir("./200", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8955 ./strace-static-x86_64: Process 8955 attached [pid 8955] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8955] chdir("./200") = 0 [pid 8955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8955] setpgid(0, 0) = 0 [pid 8955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8955] write(3, "1000", 4) = 4 [pid 8955] close(3) = 0 [pid 8955] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8955] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8955] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8955] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8956], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8956 ./strace-static-x86_64: Process 8956 attached [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8956] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8956] <... set_robust_list resumed>) = 0 [pid 8956] memfd_create("syzkaller", 0) = 3 [pid 8956] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8956] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8956] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8956] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8956] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8956] close(3) = 0 [pid 8956] mkdir("./file0", 0777) = 0 [ 156.443637][ T8956] loop0: detected capacity change from 0 to 32768 [ 156.452672][ T8956] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8956) [ 156.467598][ T8956] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 156.477171][ T8956] BTRFS info (device loop0): enabling ssd optimizations [ 156.484764][ T8956] BTRFS info (device loop0): using spread ssd allocation scheme [pid 8956] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8956] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8956] chdir("./file0") = 0 [pid 8956] ioctl(4, LOOP_CLR_FD) = 0 [pid 8956] close(4) = 0 [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8955] <... futex resumed>) = 0 [pid 8956] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8956] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8956] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8955] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8956] <... futex resumed>) = 0 [pid 8956] dup(0) = 4 [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8955] <... futex resumed>) = 0 [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8956] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8955] <... futex resumed>) = 0 [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8956] open("./file0", O_RDONLY) = 5 [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8955] <... futex resumed>) = 0 [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 156.492516][ T8956] BTRFS info (device loop0): turning on sync discard [pid 8956] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8955] <... futex resumed>) = 0 [pid 8956] <... futex resumed>) = 1 [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8956] open(".", O_RDONLY [pid 8955] <... futex resumed>) = 0 [pid 8956] <... open resumed>) = 6 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8955] <... futex resumed>) = 0 [pid 8955] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8956] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8955] <... futex resumed>) = 0 [pid 8955] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8956] <... ioctl resumed>) = 0 [pid 8956] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8956] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8955] exit_group(0 [pid 8956] <... futex resumed>) = ? [pid 8955] <... exit_group resumed>) = ? [pid 8956] +++ exited with 0 +++ [pid 8955] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8955, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- umount2("./200", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./200", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./200/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./200/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./200/binderfs") = 0 umount2("./200/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./200/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./200/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./200/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./200/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./200/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./200") = 0 mkdir("./201", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8974 ./strace-static-x86_64: Process 8974 attached [pid 8974] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8974] chdir("./201") = 0 [pid 8974] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8974] setpgid(0, 0) = 0 [pid 8974] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8974] write(3, "1000", 4) = 4 [pid 8974] close(3) = 0 [pid 8974] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8974] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8974] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8975 attached , parent_tid=[8975], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8975 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8975] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 8975] memfd_create("syzkaller", 0) = 3 [pid 8975] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8975] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8975] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8975] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8975] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8975] close(3) = 0 [pid 8975] mkdir("./file0", 0777) = 0 [pid 8975] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8975] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8975] chdir("./file0") = 0 [pid 8975] ioctl(4, LOOP_CLR_FD) = 0 [pid 8975] close(4) = 0 [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8974] <... futex resumed>) = 0 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8975] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8974] <... futex resumed>) = 0 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8975] dup(0) = 4 [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8974] <... futex resumed>) = 0 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8975] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8974] <... futex resumed>) = 0 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 156.926373][ T8975] loop0: detected capacity change from 0 to 32768 [ 156.937475][ T8975] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8975) [pid 8975] open("./file0", O_RDONLY) = 5 [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8974] <... futex resumed>) = 0 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8975] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8974] <... futex resumed>) = 0 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8975] <... futex resumed>) = 1 [pid 8975] open(".", O_RDONLY) = 6 [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8974] <... futex resumed>) = 0 [pid 8974] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8975] <... futex resumed>) = 1 [pid 8975] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8974] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8974] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 8975] <... ioctl resumed>) = 0 [pid 8975] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8975] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8974] exit_group(0) = ? [pid 8975] <... futex resumed>) = ? [pid 8975] +++ exited with 0 +++ [pid 8974] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8974, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./201", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./201", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./201/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./201/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./201/binderfs") = 0 umount2("./201/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./201/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./201/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./201/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./201/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./201/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./201") = 0 mkdir("./202", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 8993 ./strace-static-x86_64: Process 8993 attached [pid 8993] set_robust_list(0x5555571f95e0, 24) = 0 [pid 8993] chdir("./202") = 0 [pid 8993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8993] setpgid(0, 0) = 0 [pid 8993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8993] write(3, "1000", 4) = 4 [pid 8993] close(3) = 0 [pid 8993] symlink("/dev/binderfs", "./binderfs") = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8993] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 8993] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 8993] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 8994 attached , parent_tid=[8994], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 8994 [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8994] set_robust_list(0x7f4e4b3e59e0, 24 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 8994] <... set_robust_list resumed>) = 0 [pid 8994] memfd_create("syzkaller", 0) = 3 [pid 8994] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 8994] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 8994] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 8994] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 8994] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 8994] close(3) = 0 [pid 8994] mkdir("./file0", 0777) = 0 [pid 8994] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 8994] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 8994] chdir("./file0") = 0 [pid 8994] ioctl(4, LOOP_CLR_FD) = 0 [pid 8994] close(4) = 0 [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8993] <... futex resumed>) = 0 [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8994] <... futex resumed>) = 1 [pid 8994] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8993] <... futex resumed>) = 0 [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8994] <... futex resumed>) = 1 [pid 8994] dup(0) = 4 [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8993] <... futex resumed>) = 0 [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8994] <... futex resumed>) = 1 [pid 8994] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8993] <... futex resumed>) = 0 [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8994] <... futex resumed>) = 1 [pid 8994] open("./file0", O_RDONLY) = 5 [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 8993] <... futex resumed>) = 0 [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8994] <... futex resumed>) = 1 [ 157.351386][ T8994] loop0: detected capacity change from 0 to 32768 [ 157.360795][ T8994] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (8994) [pid 8994] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8993] <... futex resumed>) = 0 [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 8994] open(".", O_RDONLY [pid 8993] <... futex resumed>) = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 8994] <... open resumed>) = 6 [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 8993] <... futex resumed>) = 0 [pid 8994] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 8993] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8993] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 8994] <... ioctl resumed>) = 0 [pid 8994] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 8994] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 8993] exit_group(0) = ? [pid 8994] <... futex resumed>) = ? [pid 8994] +++ exited with 0 +++ [pid 8993] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8993, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=14 /* 0.14 s */} --- umount2("./202", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./202", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./202/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./202/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./202/binderfs") = 0 umount2("./202/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./202/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./202/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./202/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./202/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./202/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./202") = 0 mkdir("./203", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9012 ./strace-static-x86_64: Process 9012 attached [pid 9012] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9012] chdir("./203") = 0 [pid 9012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9012] setpgid(0, 0) = 0 [pid 9012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9012] write(3, "1000", 4) = 4 [pid 9012] close(3) = 0 [pid 9012] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9012] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9012] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9012] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9013 attached [pid 9013] set_robust_list(0x7f4e4b3e59e0, 24 [pid 9012] <... clone resumed>, parent_tid=[9013], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9013 [pid 9013] <... set_robust_list resumed>) = 0 [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9013] memfd_create("syzkaller", 0) = 3 [pid 9013] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9013] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9013] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9013] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9013] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9013] close(3) = 0 [pid 9013] mkdir("./file0", 0777) = 0 [pid 9013] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9013] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9013] chdir("./file0") = 0 [pid 9013] ioctl(4, LOOP_CLR_FD) = 0 [pid 9013] close(4) = 0 [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9012] <... futex resumed>) = 0 [pid 9013] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9012] <... futex resumed>) = 0 [pid 9013] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9013] <... futex resumed>) = 0 [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9013] dup(0 [pid 9012] <... futex resumed>) = 0 [pid 9013] <... dup resumed>) = 4 [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9013] <... futex resumed>) = 0 [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9013] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 9012] <... futex resumed>) = 0 [pid 9013] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9013] <... futex resumed>) = 0 [ 157.792524][ T9013] loop0: detected capacity change from 0 to 32768 [ 157.802899][ T9013] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9013) [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9013] open("./file0", O_RDONLY [pid 9012] <... futex resumed>) = 0 [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9013] <... open resumed>) = 5 [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9012] <... futex resumed>) = 0 [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9013] <... futex resumed>) = 1 [pid 9013] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9012] <... futex resumed>) = 0 [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9013] <... futex resumed>) = 1 [pid 9013] open(".", O_RDONLY) = 6 [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9012] <... futex resumed>) = 0 [pid 9012] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9012] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9013] <... futex resumed>) = 1 [pid 9013] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9013] <... ioctl resumed>) = 0 [pid 9013] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9013] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9012] exit_group(0 [pid 9013] <... futex resumed>) = ? [pid 9012] <... exit_group resumed>) = ? [pid 9013] +++ exited with 0 +++ [pid 9012] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9012, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=15 /* 0.15 s */} --- umount2("./203", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./203", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./203/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./203/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./203/binderfs") = 0 umount2("./203/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./203/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./203/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./203/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./203/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./203/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./203") = 0 mkdir("./204", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9031 ./strace-static-x86_64: Process 9031 attached [pid 9031] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9031] chdir("./204") = 0 [pid 9031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9031] setpgid(0, 0) = 0 [pid 9031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9031] write(3, "1000", 4) = 4 [pid 9031] close(3) = 0 [pid 9031] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9031] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9031] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9031] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9032], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9032 ./strace-static-x86_64: Process 9032 attached [pid 9032] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9032] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9031] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9032] <... futex resumed>) = 0 [pid 9032] memfd_create("syzkaller", 0) = 3 [pid 9032] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9031] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9032] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9032] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9032] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9032] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9032] close(3) = 0 [pid 9032] mkdir("./file0", 0777) = 0 [ 158.248586][ T9032] loop0: detected capacity change from 0 to 32768 [ 158.267940][ T9032] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9032) [ 158.284414][ T9032] _btrfs_printk: 60 callbacks suppressed [ 158.284426][ T9032] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [pid 9032] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9032] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9032] chdir("./file0") = 0 [pid 9032] ioctl(4, LOOP_CLR_FD) = 0 [pid 9032] close(4) = 0 [pid 9032] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9031] <... futex resumed>) = 0 [pid 9031] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9032] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9032] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9031] <... futex resumed>) = 0 [pid 9031] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9032] <... futex resumed>) = 1 [pid 9032] dup(0) = 4 [pid 9032] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9031] <... futex resumed>) = 0 [pid 9031] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9032] <... futex resumed>) = 1 [pid 9032] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9032] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9031] <... futex resumed>) = 0 [pid 9031] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9032] open("./file0", O_RDONLY) = 5 [pid 9032] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9031] <... futex resumed>) = 0 [pid 9032] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9031] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9031] <... futex resumed>) = 0 [pid 9032] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 158.298896][ T9032] BTRFS info (device loop0): enabling ssd optimizations [ 158.306037][ T9032] BTRFS info (device loop0): using spread ssd allocation scheme [ 158.314093][ T9032] BTRFS info (device loop0): turning on sync discard [ 158.320815][ T9032] BTRFS info (device loop0): using free space tree [ 158.379675][ T9032] BTRFS info (device loop0): balance: start -f -s [ 158.387527][ T9032] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 158.395077][ T9032] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 158.403544][ T9032] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 158.417401][ T9032] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9031] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9031] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9031] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9031] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9050], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9050 [pid 9031] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9050 attached [pid 9050] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9050] open(".", O_RDONLY) = 6 [pid 9050] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9031] <... futex resumed>) = 0 [pid 9031] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9031] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9050] <... futex resumed>) = 1 [ 158.426279][ T9032] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 158.434109][ T9032] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 158.441872][ T9032] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 158.449780][ T9032] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 9050] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9031] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9031] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 158.474634][ T9032] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9050] <... ioctl resumed>) = 0 [pid 9050] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9050] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9032] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9032] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9032] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9031] exit_group(0) = ? [pid 9050] <... futex resumed>) = ? [pid 9050] +++ exited with 0 +++ [pid 9032] <... futex resumed>) = ? [pid 9032] +++ exited with 0 +++ [pid 9031] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9031, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./204", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./204", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./204/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./204/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./204/binderfs") = 0 [ 158.547846][ T9032] BTRFS info (device loop0): balance: ended with status: 0 umount2("./204/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./204/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./204/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./204/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./204/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./204/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./204") = 0 mkdir("./205", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9051 ./strace-static-x86_64: Process 9051 attached [pid 9051] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9051] chdir("./205") = 0 [pid 9051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9051] setpgid(0, 0) = 0 [pid 9051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9051] write(3, "1000", 4) = 4 [pid 9051] close(3) = 0 [pid 9051] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9051] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9051] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9051] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9052], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9052 ./strace-static-x86_64: Process 9052 attached [pid 9052] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9052] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9051] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9052] <... futex resumed>) = 0 [pid 9051] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9052] memfd_create("syzkaller", 0) = 3 [pid 9052] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9052] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9052] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9052] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9052] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9052] close(3) = 0 [pid 9052] mkdir("./file0", 0777) = 0 [ 158.833067][ T9052] loop0: detected capacity change from 0 to 32768 [ 158.842190][ T9052] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9052) [ 158.859235][ T9052] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 158.868253][ T9052] BTRFS info (device loop0): enabling ssd optimizations [ 158.875409][ T9052] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9052] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9052] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9052] chdir("./file0") = 0 [pid 9052] ioctl(4, LOOP_CLR_FD) = 0 [pid 9052] close(4) = 0 [pid 9052] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9051] <... futex resumed>) = 0 [pid 9051] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9051] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9052] <... futex resumed>) = 1 [pid 9052] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9052] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9051] <... futex resumed>) = 0 [pid 9051] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9051] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9052] <... futex resumed>) = 1 [pid 9052] dup(0) = 4 [pid 9052] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9051] <... futex resumed>) = 0 [pid 9051] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9051] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9052] <... futex resumed>) = 1 [pid 9052] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9052] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9051] <... futex resumed>) = 0 [pid 9051] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9051] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9052] <... futex resumed>) = 1 [pid 9052] open("./file0", O_RDONLY) = 5 [pid 9052] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9051] <... futex resumed>) = 0 [pid 9051] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9051] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9052] <... futex resumed>) = 1 [ 158.883291][ T9052] BTRFS info (device loop0): turning on sync discard [ 158.890176][ T9052] BTRFS info (device loop0): using free space tree [ 158.923984][ T9052] BTRFS info (device loop0): balance: start -f -s [ 158.931197][ T9052] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 158.938647][ T9052] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 158.947071][ T9052] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 158.960789][ T9052] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9052] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9051] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9051] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9051] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9051] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9070 attached , parent_tid=[9070], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9070 [pid 9070] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9070] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9051] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9070] <... futex resumed>) = 0 [pid 9070] open(".", O_RDONLY) = 6 [pid 9051] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9070] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9051] <... futex resumed>) = 0 [pid 9070] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9051] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9051] <... futex resumed>) = 0 [pid 9051] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 158.969654][ T9052] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 158.977485][ T9052] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 158.985380][ T9052] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 158.993359][ T9052] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 159.003139][ T9052] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9070] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9051] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9070] <... ioctl resumed>) = 0 [pid 9070] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9070] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9052] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9052] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9051] exit_group(0 [pid 9070] <... futex resumed>) = ? [pid 9052] <... futex resumed>) = ? [pid 9051] <... exit_group resumed>) = ? [pid 9070] +++ exited with 0 +++ [pid 9052] +++ exited with 0 +++ [pid 9051] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9051, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./205", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./205", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./205/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./205/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./205/binderfs") = 0 [ 159.111877][ T9052] BTRFS info (device loop0): balance: ended with status: 0 umount2("./205/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./205/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./205/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./205/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./205/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./205/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./205") = 0 mkdir("./206", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9071 ./strace-static-x86_64: Process 9071 attached [pid 9071] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9071] chdir("./206") = 0 [pid 9071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9071] setpgid(0, 0) = 0 [pid 9071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9071] write(3, "1000", 4) = 4 [pid 9071] close(3) = 0 [pid 9071] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9071] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9071] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9071] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9072], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9072 [pid 9071] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9072 attached [pid 9072] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9072] memfd_create("syzkaller", 0) = 3 [pid 9072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9072] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9072] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9072] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9072] close(3) = 0 [pid 9072] mkdir("./file0", 0777) = 0 [ 159.364384][ T9072] loop0: detected capacity change from 0 to 32768 [ 159.375120][ T9072] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9072) [ 159.391976][ T9072] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 159.400753][ T9072] BTRFS info (device loop0): enabling ssd optimizations [pid 9072] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9072] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9072] chdir("./file0") = 0 [pid 9072] ioctl(4, LOOP_CLR_FD) = 0 [pid 9072] close(4) = 0 [pid 9072] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9071] <... futex resumed>) = 0 [pid 9071] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9072] <... futex resumed>) = 1 [pid 9072] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9072] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9071] <... futex resumed>) = 0 [pid 9071] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9072] <... futex resumed>) = 1 [pid 9072] dup(0) = 4 [pid 9072] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9071] <... futex resumed>) = 0 [pid 9071] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9072] <... futex resumed>) = 1 [pid 9072] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9072] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9071] <... futex resumed>) = 0 [pid 9071] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9072] <... futex resumed>) = 1 [pid 9072] open("./file0", O_RDONLY) = 5 [pid 9072] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9071] <... futex resumed>) = 0 [pid 9071] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9072] <... futex resumed>) = 1 [ 159.407739][ T9072] BTRFS info (device loop0): using spread ssd allocation scheme [ 159.415745][ T9072] BTRFS info (device loop0): turning on sync discard [ 159.422457][ T9072] BTRFS info (device loop0): using free space tree [ 159.453811][ T9072] BTRFS info (device loop0): balance: start -f -s [pid 9072] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9071] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 159.460667][ T9072] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 159.468345][ T9072] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 159.476861][ T9072] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 159.490474][ T9072] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 159.500112][ T9072] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 159.507864][ T9072] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [pid 9071] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9071] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9071] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9090], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9090 [pid 9071] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9090 attached [pid 9090] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9090] open(".", O_RDONLY) = 6 [pid 9090] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9071] <... futex resumed>) = 0 [pid 9071] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9090] <... futex resumed>) = 1 [pid 9090] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9071] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 159.515561][ T9072] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 159.524087][ T9072] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 159.534213][ T9072] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9090] <... ioctl resumed>) = 0 [pid 9090] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9090] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9072] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9072] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9071] exit_group(0 [pid 9072] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9090] <... futex resumed>) = ? [pid 9071] <... exit_group resumed>) = ? [pid 9090] +++ exited with 0 +++ [pid 9072] <... futex resumed>) = ? [pid 9072] +++ exited with 0 +++ [pid 9071] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9071, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=32 /* 0.32 s */} --- umount2("./206", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./206", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./206/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./206/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./206/binderfs") = 0 [ 159.613301][ T9072] BTRFS info (device loop0): balance: ended with status: 0 umount2("./206/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./206/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./206/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./206/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./206/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./206/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./206") = 0 mkdir("./207", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9091 ./strace-static-x86_64: Process 9091 attached [pid 9091] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9091] chdir("./207") = 0 [pid 9091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9091] setpgid(0, 0) = 0 [pid 9091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9091] write(3, "1000", 4) = 4 [pid 9091] close(3) = 0 [pid 9091] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9091] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9091] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9091] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9091] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9092], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9092 [pid 9091] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9091] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9092 attached [pid 9092] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9092] memfd_create("syzkaller", 0) = 3 [pid 9092] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9092] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9092] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9092] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9092] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9092] close(3) = 0 [pid 9092] mkdir("./file0", 0777) = 0 [ 159.869828][ T9092] loop0: detected capacity change from 0 to 32768 [ 159.879992][ T9092] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9092) [ 159.896855][ T9092] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 159.906074][ T9092] BTRFS info (device loop0): enabling ssd optimizations [pid 9092] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9092] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9092] chdir("./file0") = 0 [pid 9092] ioctl(4, LOOP_CLR_FD) = 0 [pid 9092] close(4) = 0 [pid 9092] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9091] <... futex resumed>) = 0 [pid 9092] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9091] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9091] <... futex resumed>) = 0 [pid 9092] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 9091] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9092] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 9092] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9091] <... futex resumed>) = 0 [pid 9092] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9091] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9091] <... futex resumed>) = 0 [pid 9092] dup(0 [pid 9091] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 159.913062][ T9092] BTRFS info (device loop0): using spread ssd allocation scheme [ 159.921127][ T9092] BTRFS info (device loop0): turning on sync discard [ 159.928025][ T9092] BTRFS info (device loop0): using free space tree [pid 9092] <... dup resumed>) = 4 [pid 9092] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9091] <... futex resumed>) = 0 [pid 9092] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9091] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9091] <... futex resumed>) = 0 [pid 9092] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 9091] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9092] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 9092] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9091] <... futex resumed>) = 0 [pid 9092] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9091] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9091] <... futex resumed>) = 0 [pid 9092] open("./file0", O_RDONLY [pid 9091] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9092] <... open resumed>) = 5 [pid 9092] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9091] <... futex resumed>) = 0 [pid 9092] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9091] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9091] <... futex resumed>) = 0 [pid 9092] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9091] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9091] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9091] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9091] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [ 159.993977][ T9092] BTRFS info (device loop0): balance: start -f -s [ 160.000572][ T9092] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 160.023275][ T9092] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [pid 9091] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9110], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9110 [pid 9091] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9091] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9110 attached [pid 9110] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9110] open(".", O_RDONLY) = 6 [pid 9110] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9091] <... futex resumed>) = 0 [pid 9091] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9091] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9110] <... futex resumed>) = 1 [ 160.031647][ T9092] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 160.045274][ T9092] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 160.054170][ T9092] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 160.061841][ T9092] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 160.069566][ T9092] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 160.077547][ T9092] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 9110] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9091] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 160.086775][ T9092] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9110] <... ioctl resumed>) = 0 [pid 9110] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9110] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9092] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9092] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9092] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9091] exit_group(0) = ? [pid 9110] <... futex resumed>) = ? [pid 9092] <... futex resumed>) = ? [pid 9110] +++ exited with 0 +++ [pid 9092] +++ exited with 0 +++ [pid 9091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9091, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- umount2("./207", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./207", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./207/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./207/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./207/binderfs") = 0 [ 160.170135][ T9092] BTRFS info (device loop0): balance: ended with status: 0 umount2("./207/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./207/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./207/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./207/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./207/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./207/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./207") = 0 mkdir("./208", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9111 ./strace-static-x86_64: Process 9111 attached [pid 9111] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9111] chdir("./208") = 0 [pid 9111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9111] setpgid(0, 0) = 0 [pid 9111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9111] write(3, "1000", 4) = 4 [pid 9111] close(3) = 0 [pid 9111] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9111] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9111] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9111] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9112], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9112 [pid 9111] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9112 attached [pid 9112] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9112] memfd_create("syzkaller", 0) = 3 [pid 9112] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9112] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9112] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9112] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9112] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9112] close(3) = 0 [pid 9112] mkdir("./file0", 0777) = 0 [ 160.439480][ T9112] loop0: detected capacity change from 0 to 32768 [ 160.449740][ T9112] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9112) [ 160.467118][ T9112] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 160.475873][ T9112] BTRFS info (device loop0): enabling ssd optimizations [pid 9112] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9112] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9112] chdir("./file0") = 0 [pid 9112] ioctl(4, LOOP_CLR_FD) = 0 [pid 9112] close(4) = 0 [pid 9112] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9112] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9111] <... futex resumed>) = 0 [pid 9111] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9111] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9112] <... futex resumed>) = 0 [pid 9112] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9112] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9111] <... futex resumed>) = 0 [pid 9111] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9112] <... futex resumed>) = 1 [pid 9112] dup(0) = 4 [pid 9112] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9111] <... futex resumed>) = 0 [pid 9111] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9112] <... futex resumed>) = 1 [pid 9112] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9112] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9111] <... futex resumed>) = 0 [pid 9111] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9112] <... futex resumed>) = 1 [pid 9112] open("./file0", O_RDONLY) = 5 [pid 9112] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9111] <... futex resumed>) = 0 [pid 9111] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9112] <... futex resumed>) = 1 [ 160.482821][ T9112] BTRFS info (device loop0): using spread ssd allocation scheme [ 160.490873][ T9112] BTRFS info (device loop0): turning on sync discard [ 160.497888][ T9112] BTRFS info (device loop0): using free space tree [ 160.541489][ T9112] BTRFS info (device loop0): balance: start -f -s [ 160.553822][ T9112] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 160.561315][ T9112] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 160.569768][ T9112] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 9112] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9111] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9111] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9111] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9111] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9130], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9130 [pid 9111] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9111] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9130 attached [pid 9130] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9130] open(".", O_RDONLY) = 6 [pid 9130] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9111] <... futex resumed>) = 0 [pid 9130] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9111] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9130] <... futex resumed>) = 0 [pid 9111] <... futex resumed>) = 1 [pid 9130] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 160.583461][ T9112] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 160.592350][ T9112] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 160.600114][ T9112] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 160.607889][ T9112] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 160.615890][ T9112] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 160.627283][ T9112] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9111] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9130] <... ioctl resumed>) = 0 [pid 9130] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9130] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9112] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9112] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9111] exit_group(0 [pid 9112] <... futex resumed>) = 0 [pid 9130] <... futex resumed>) = ? [pid 9111] <... exit_group resumed>) = ? [pid 9130] +++ exited with 0 +++ [pid 9112] +++ exited with 0 +++ [pid 9111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9111, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- umount2("./208", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./208", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./208/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./208/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./208/binderfs") = 0 [ 160.713347][ T9112] BTRFS info (device loop0): balance: ended with status: 0 umount2("./208/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./208/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./208/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./208/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./208/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./208/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./208") = 0 mkdir("./209", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9131 ./strace-static-x86_64: Process 9131 attached [pid 9131] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9131] chdir("./209") = 0 [pid 9131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9131] setpgid(0, 0) = 0 [pid 9131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9131] write(3, "1000", 4) = 4 [pid 9131] close(3) = 0 [pid 9131] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9131] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9131] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9131] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9131] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9132 attached , parent_tid=[9132], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9132 [pid 9132] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9132] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9131] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9132] <... futex resumed>) = 0 [pid 9131] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9132] memfd_create("syzkaller", 0) = 3 [pid 9132] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9132] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9132] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9132] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9132] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9132] close(3) = 0 [pid 9132] mkdir("./file0", 0777) = 0 [ 160.983841][ T9132] loop0: detected capacity change from 0 to 32768 [ 160.992688][ T9132] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9132) [ 161.007666][ T9132] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 161.016717][ T9132] BTRFS info (device loop0): enabling ssd optimizations [ 161.024078][ T9132] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9132] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9132] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9132] chdir("./file0") = 0 [pid 9132] ioctl(4, LOOP_CLR_FD) = 0 [pid 9132] close(4) = 0 [pid 9132] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9131] <... futex resumed>) = 0 [pid 9132] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 9131] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9132] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 9131] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9132] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9131] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9132] <... futex resumed>) = 0 [pid 9131] <... futex resumed>) = 0 [pid 9132] dup(0 [pid 9131] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9132] <... dup resumed>) = 4 [pid 9132] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9131] <... futex resumed>) = 0 [pid 9131] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9132] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 9131] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9132] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 9132] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9131] <... futex resumed>) = 0 [pid 9132] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9131] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9132] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9131] <... futex resumed>) = 0 [pid 9132] open("./file0", O_RDONLY [pid 9131] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9132] <... open resumed>) = 5 [pid 9132] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9131] <... futex resumed>) = 0 [pid 9131] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9132] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9131] <... futex resumed>) = 0 [ 161.031907][ T9132] BTRFS info (device loop0): turning on sync discard [ 161.038952][ T9132] BTRFS info (device loop0): using free space tree [ 161.087071][ T9132] BTRFS info (device loop0): balance: start -f -s [ 161.093855][ T9132] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 161.101036][ T9132] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 161.109506][ T9132] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 161.123292][ T9132] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9131] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9131] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9131] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9131] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9131] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9150], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9150 [pid 9131] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9131] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9150 attached [pid 9150] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9150] open(".", O_RDONLY) = 6 [pid 9150] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9150] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9131] <... futex resumed>) = 0 [pid 9131] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9150] <... futex resumed>) = 0 [pid 9131] <... futex resumed>) = 1 [pid 9131] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 161.132109][ T9132] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 161.140031][ T9132] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 161.147798][ T9132] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 161.155700][ T9132] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 161.170836][ T9132] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9150] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9131] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9150] <... ioctl resumed>) = 0 [pid 9150] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9150] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9132] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9132] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9131] exit_group(0 [pid 9132] <... futex resumed>) = 0 [pid 9132] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9150] <... futex resumed>) = ? [pid 9131] <... exit_group resumed>) = ? [pid 9150] +++ exited with 0 +++ [pid 9132] <... futex resumed>) = ? [pid 9132] +++ exited with 0 +++ [pid 9131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9131, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=27 /* 0.27 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./209", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./209", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./209/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./209/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./209/binderfs") = 0 [ 161.275485][ T9132] BTRFS info (device loop0): balance: ended with status: 0 umount2("./209/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./209/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./209/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./209/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./209/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./209/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./209") = 0 mkdir("./210", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9151 ./strace-static-x86_64: Process 9151 attached [pid 9151] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9151] chdir("./210") = 0 [pid 9151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9151] setpgid(0, 0) = 0 [pid 9151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9151] write(3, "1000", 4) = 4 [pid 9151] close(3) = 0 [pid 9151] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9151] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9151] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9152], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9152 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9152 attached [pid 9152] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9152] memfd_create("syzkaller", 0) = 3 [pid 9152] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9152] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9152] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9152] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9152] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9152] close(3) = 0 [pid 9152] mkdir("./file0", 0777) = 0 [ 161.519557][ T9152] loop0: detected capacity change from 0 to 32768 [ 161.530065][ T9152] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9152) [ 161.546503][ T9152] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 161.555248][ T9152] BTRFS info (device loop0): enabling ssd optimizations [ 161.562211][ T9152] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9152] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9152] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9152] chdir("./file0") = 0 [pid 9152] ioctl(4, LOOP_CLR_FD) = 0 [pid 9152] close(4) = 0 [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9151] <... futex resumed>) = 0 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9152] <... futex resumed>) = 1 [pid 9152] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9151] <... futex resumed>) = 0 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9152] <... futex resumed>) = 1 [pid 9152] dup(0) = 4 [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9151] <... futex resumed>) = 0 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9152] <... futex resumed>) = 1 [pid 9152] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9151] <... futex resumed>) = 0 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9152] <... futex resumed>) = 1 [pid 9152] open("./file0", O_RDONLY) = 5 [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9151] <... futex resumed>) = 0 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9152] <... futex resumed>) = 1 [ 161.569944][ T9152] BTRFS info (device loop0): turning on sync discard [pid 9152] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9151] <... futex resumed>) = 0 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9152] <... futex resumed>) = 1 [pid 9152] open(".", O_RDONLY) = 6 [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9151] <... futex resumed>) = 0 [pid 9151] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9152] <... futex resumed>) = 1 [pid 9152] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9151] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 9151] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 9152] <... ioctl resumed>) = 0 [pid 9152] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9151] exit_group(0) = ? [pid 9152] +++ exited with 0 +++ [pid 9151] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9151, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./210", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./210", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./210/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./210/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./210/binderfs") = 0 umount2("./210/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./210/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./210/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./210/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./210/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./210/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./210") = 0 mkdir("./211", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9170 ./strace-static-x86_64: Process 9170 attached [pid 9170] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9170] chdir("./211") = 0 [pid 9170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9170] setpgid(0, 0) = 0 [pid 9170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9170] write(3, "1000", 4) = 4 [pid 9170] close(3) = 0 [pid 9170] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9170] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9170] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9170] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9171], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9171 ./strace-static-x86_64: Process 9171 attached [pid 9171] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9171] memfd_create("syzkaller", 0) = 3 [pid 9171] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9171] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9171] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9171] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9171] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9171] close(3) = 0 [pid 9171] mkdir("./file0", 0777) = 0 [pid 9171] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9171] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9171] chdir("./file0") = 0 [pid 9171] ioctl(4, LOOP_CLR_FD) = 0 [pid 9171] close(4) = 0 [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9170] <... futex resumed>) = 0 [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9171] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 9170] <... futex resumed>) = 0 [pid 9171] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9170] <... futex resumed>) = 0 [pid 9171] dup(0 [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9171] <... dup resumed>) = 4 [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9170] <... futex resumed>) = 0 [pid 9171] <... futex resumed>) = 1 [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9171] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9170] <... futex resumed>) = 0 [pid 9171] open("./file0", O_RDONLY [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 161.979898][ T9171] loop0: detected capacity change from 0 to 32768 [ 161.989477][ T9171] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9171) [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9171] <... open resumed>) = 5 [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9170] <... futex resumed>) = 0 [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9171] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9170] <... futex resumed>) = 0 [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9171] open(".", O_RDONLY [pid 9170] <... futex resumed>) = 0 [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9171] <... open resumed>) = 6 [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9170] <... futex resumed>) = 0 [pid 9170] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9171] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9170] <... futex resumed>) = 0 [pid 9170] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9171] <... ioctl resumed>) = 0 [pid 9171] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9170] exit_group(0) = ? [pid 9171] +++ exited with 0 +++ [pid 9170] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9170, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=16 /* 0.16 s */} --- umount2("./211", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./211", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./211/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./211/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./211/binderfs") = 0 umount2("./211/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./211/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./211/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./211/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./211/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./211/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./211") = 0 mkdir("./212", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9189 ./strace-static-x86_64: Process 9189 attached [pid 9189] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9189] chdir("./212") = 0 [pid 9189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9189] setpgid(0, 0) = 0 [pid 9189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9189] write(3, "1000", 4) = 4 [pid 9189] close(3) = 0 [pid 9189] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9189] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9189] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9190 attached , parent_tid=[9190], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9190 [pid 9190] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9190] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9190] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9190] memfd_create("syzkaller", 0) = 3 [pid 9190] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9190] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9190] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9190] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9190] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9190] close(3) = 0 [pid 9190] mkdir("./file0", 0777) = 0 [pid 9190] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9190] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9190] chdir("./file0") = 0 [pid 9190] ioctl(4, LOOP_CLR_FD) = 0 [pid 9190] close(4) = 0 [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9189] <... futex resumed>) = 0 [pid 9190] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9190] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9190] dup(0 [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9190] <... dup resumed>) = 4 [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9190] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9190] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9190] open("./file0", O_RDONLY [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9190] <... open resumed>) = 5 [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9189] <... futex resumed>) = 0 [pid 9190] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9189] <... futex resumed>) = 0 [pid 9190] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 162.434901][ T9190] loop0: detected capacity change from 0 to 32768 [ 162.454294][ T9190] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9190) [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9190] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9189] <... futex resumed>) = 0 [pid 9190] <... futex resumed>) = 1 [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9190] open(".", O_RDONLY [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9190] <... open resumed>) = 6 [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9189] <... futex resumed>) = 0 [pid 9190] <... futex resumed>) = 1 [pid 9189] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9190] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9189] <... futex resumed>) = 0 [pid 9189] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9190] <... ioctl resumed>) = 0 [pid 9190] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9190] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9189] exit_group(0) = ? [pid 9190] <... futex resumed>) = ? [pid 9190] +++ exited with 0 +++ [pid 9189] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9189, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=12 /* 0.12 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./212", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./212", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./212/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./212/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./212/binderfs") = 0 umount2("./212/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./212/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./212/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./212/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./212/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./212/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./212") = 0 mkdir("./213", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9208 ./strace-static-x86_64: Process 9208 attached [pid 9208] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9208] chdir("./213") = 0 [pid 9208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9208] setpgid(0, 0) = 0 [pid 9208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9208] write(3, "1000", 4) = 4 [pid 9208] close(3) = 0 [pid 9208] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9208] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9208] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9209], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9209 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9209 attached [pid 9209] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9209] memfd_create("syzkaller", 0) = 3 [pid 9209] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9209] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9209] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9209] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9209] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9209] close(3) = 0 [pid 9209] mkdir("./file0", 0777) = 0 [pid 9209] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9209] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9209] chdir("./file0") = 0 [pid 9209] ioctl(4, LOOP_CLR_FD) = 0 [pid 9209] close(4) = 0 [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9208] <... futex resumed>) = 0 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9209] <... futex resumed>) = 1 [pid 9209] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9208] <... futex resumed>) = 0 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9209] <... futex resumed>) = 1 [pid 9209] dup(0) = 4 [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9208] <... futex resumed>) = 0 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9209] <... futex resumed>) = 1 [pid 9209] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9208] <... futex resumed>) = 0 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9209] <... futex resumed>) = 1 [pid 9209] open("./file0", O_RDONLY) = 5 [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9208] <... futex resumed>) = 0 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9209] <... futex resumed>) = 1 [ 162.883579][ T9209] loop0: detected capacity change from 0 to 32768 [ 162.892631][ T9209] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9209) [pid 9209] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9208] <... futex resumed>) = 0 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9209] <... futex resumed>) = 1 [pid 9209] open(".", O_RDONLY) = 6 [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9208] <... futex resumed>) = 0 [pid 9208] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9208] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9209] <... futex resumed>) = 1 [pid 9209] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9208] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9209] <... ioctl resumed>) = 0 [pid 9209] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9209] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9208] exit_group(0 [pid 9209] <... futex resumed>) = ? [pid 9208] <... exit_group resumed>) = ? [pid 9209] +++ exited with 0 +++ [pid 9208] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9208, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=13 /* 0.13 s */} --- umount2("./213", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./213", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./213/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./213/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./213/binderfs") = 0 umount2("./213/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./213/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./213/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./213/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./213/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./213/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./213") = 0 mkdir("./214", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9227 ./strace-static-x86_64: Process 9227 attached [pid 9227] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9227] chdir("./214") = 0 [pid 9227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9227] setpgid(0, 0) = 0 [pid 9227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9227] write(3, "1000", 4) = 4 [pid 9227] close(3) = 0 [pid 9227] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9227] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9227] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9227] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9228], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9228 [pid 9227] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9228 attached [pid 9228] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9228] memfd_create("syzkaller", 0) = 3 [pid 9228] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9228] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9228] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9228] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9228] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9228] close(3) = 0 [pid 9228] mkdir("./file0", 0777) = 0 [ 163.323325][ T9228] loop0: detected capacity change from 0 to 32768 [ 163.333308][ T9228] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9228) [ 163.349363][ T9228] _btrfs_printk: 60 callbacks suppressed [ 163.349378][ T9228] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 163.363867][ T9228] BTRFS info (device loop0): enabling ssd optimizations [pid 9228] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9228] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9228] chdir("./file0") = 0 [pid 9228] ioctl(4, LOOP_CLR_FD) = 0 [pid 9228] close(4) = 0 [pid 9228] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9227] <... futex resumed>) = 0 [pid 9227] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9228] <... futex resumed>) = 1 [pid 9228] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9228] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9227] <... futex resumed>) = 0 [pid 9227] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9228] <... futex resumed>) = 1 [pid 9228] dup(0) = 4 [pid 9228] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9227] <... futex resumed>) = 0 [pid 9227] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9228] <... futex resumed>) = 1 [pid 9228] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9228] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9227] <... futex resumed>) = 0 [pid 9227] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9228] <... futex resumed>) = 1 [pid 9228] open("./file0", O_RDONLY) = 5 [pid 9228] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9227] <... futex resumed>) = 0 [pid 9227] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9228] <... futex resumed>) = 1 [ 163.370834][ T9228] BTRFS info (device loop0): using spread ssd allocation scheme [ 163.378565][ T9228] BTRFS info (device loop0): turning on sync discard [ 163.385364][ T9228] BTRFS info (device loop0): using free space tree [ 163.436916][ T9228] BTRFS info (device loop0): balance: start -f -s [ 163.444068][ T9228] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 163.451612][ T9228] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 163.460040][ T9228] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 163.473953][ T9228] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9228] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9227] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9227] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9227] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9227] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9246], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9246 [pid 9227] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9246 attached [pid 9246] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9246] open(".", O_RDONLY) = 6 [pid 9246] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9227] <... futex resumed>) = 0 [pid 9227] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9227] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9246] <... futex resumed>) = 1 [pid 9246] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9227] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 163.482973][ T9228] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 163.490825][ T9228] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 163.498945][ T9228] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 163.507023][ T9228] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 163.517748][ T9228] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9246] <... ioctl resumed>) = 0 [pid 9246] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9246] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9228] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9227] exit_group(0 [pid 9228] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9246] <... futex resumed>) = ? [pid 9228] <... futex resumed>) = ? [pid 9227] <... exit_group resumed>) = ? [pid 9246] +++ exited with 0 +++ [pid 9228] +++ exited with 0 +++ [pid 9227] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9227, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=30 /* 0.30 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./214", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./214", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./214/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./214/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./214/binderfs") = 0 [ 163.605400][ T9228] BTRFS info (device loop0): balance: ended with status: 0 umount2("./214/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./214/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./214/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./214/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./214/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./214/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./214") = 0 mkdir("./215", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9247 ./strace-static-x86_64: Process 9247 attached [pid 9247] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9247] chdir("./215") = 0 [pid 9247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9247] setpgid(0, 0) = 0 [pid 9247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9247] write(3, "1000", 4) = 4 [pid 9247] close(3) = 0 [pid 9247] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9247] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9247] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9247] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9247] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9248 attached , parent_tid=[9248], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9248 [pid 9247] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9248] set_robust_list(0x7f4e4b3e59e0, 24 [pid 9247] <... futex resumed>) = 0 [pid 9248] <... set_robust_list resumed>) = 0 [pid 9247] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9248] memfd_create("syzkaller", 0) = 3 [pid 9248] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9248] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9248] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9248] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9248] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9248] close(3) = 0 [pid 9248] mkdir("./file0", 0777) = 0 [ 163.854429][ T9248] loop0: detected capacity change from 0 to 32768 [ 163.864035][ T9248] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9248) [ 163.879559][ T9248] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 163.889059][ T9248] BTRFS info (device loop0): enabling ssd optimizations [ 163.896404][ T9248] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9248] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9248] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9248] chdir("./file0") = 0 [pid 9248] ioctl(4, LOOP_CLR_FD) = 0 [pid 9248] close(4) = 0 [pid 9248] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9248] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9247] <... futex resumed>) = 0 [pid 9247] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9248] <... futex resumed>) = 0 [pid 9247] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9248] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9248] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9247] <... futex resumed>) = 0 [pid 9248] dup(0 [pid 9247] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9248] <... dup resumed>) = 4 [pid 9247] <... futex resumed>) = 0 [pid 9247] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9248] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9247] <... futex resumed>) = 0 [pid 9247] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9247] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9248] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9248] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9247] <... futex resumed>) = 0 [pid 9247] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9247] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9248] open("./file0", O_RDONLY) = 5 [pid 9248] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9247] <... futex resumed>) = 0 [ 163.905145][ T9248] BTRFS info (device loop0): turning on sync discard [ 163.912066][ T9248] BTRFS info (device loop0): using free space tree [pid 9248] <... futex resumed>) = 1 [pid 9247] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9248] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 163.972944][ T9248] BTRFS info (device loop0): balance: start -f -s [ 163.979735][ T9248] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 163.987310][ T9248] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 163.995666][ T9248] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 164.009305][ T9248] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9247] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9247] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9247] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9247] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9247] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9266], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9266 [pid 9247] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9247] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9266 attached [pid 9266] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9266] open(".", O_RDONLY) = 6 [pid 9266] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9266] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9247] <... futex resumed>) = 0 [pid 9247] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9266] <... futex resumed>) = 0 [pid 9247] <... futex resumed>) = 1 [pid 9266] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 164.018331][ T9248] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 164.026127][ T9248] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 164.033839][ T9248] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 164.041863][ T9248] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 164.057029][ T9248] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9247] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9266] <... ioctl resumed>) = 0 [pid 9266] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9266] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9248] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9248] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9247] exit_group(0 [pid 9266] <... futex resumed>) = ? [pid 9247] <... exit_group resumed>) = ? [pid 9266] +++ exited with 0 +++ [pid 9248] <... futex resumed>) = ? [pid 9248] +++ exited with 0 +++ [pid 9247] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9247, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=27 /* 0.27 s */} --- umount2("./215", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./215", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./215/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./215/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./215/binderfs") = 0 [ 164.143647][ T9248] BTRFS info (device loop0): balance: ended with status: 0 umount2("./215/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./215/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./215/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./215/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./215/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./215/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./215") = 0 mkdir("./216", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9267 ./strace-static-x86_64: Process 9267 attached [pid 9267] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9267] chdir("./216") = 0 [pid 9267] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9267] setpgid(0, 0) = 0 [pid 9267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9267] write(3, "1000", 4) = 4 [pid 9267] close(3) = 0 [pid 9267] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9267] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9267] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9267] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9267] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9268], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9268 [pid 9267] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9267] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9268 attached [pid 9268] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9268] memfd_create("syzkaller", 0) = 3 [pid 9268] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9268] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9268] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9268] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9268] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9268] close(3) = 0 [pid 9268] mkdir("./file0", 0777) = 0 [ 164.403095][ T9268] loop0: detected capacity change from 0 to 32768 [ 164.412430][ T9268] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9268) [ 164.429507][ T9268] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 164.438507][ T9268] BTRFS info (device loop0): enabling ssd optimizations [ 164.445750][ T9268] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9268] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9268] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9268] chdir("./file0") = 0 [pid 9268] ioctl(4, LOOP_CLR_FD) = 0 [pid 9268] close(4) = 0 [pid 9268] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9267] <... futex resumed>) = 0 [pid 9268] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9267] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9267] <... futex resumed>) = 0 [pid 9268] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 9267] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9268] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 9268] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9267] <... futex resumed>) = 0 [pid 9268] dup(0 [pid 9267] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9268] <... dup resumed>) = 4 [pid 9267] <... futex resumed>) = 0 [pid 9268] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9267] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9268] <... futex resumed>) = 0 [pid 9267] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9268] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 9267] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9268] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 9267] <... futex resumed>) = 0 [pid 9267] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9268] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9267] <... futex resumed>) = 0 [pid 9268] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9267] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 164.453656][ T9268] BTRFS info (device loop0): turning on sync discard [ 164.460435][ T9268] BTRFS info (device loop0): using free space tree [pid 9267] <... futex resumed>) = 0 [pid 9268] open("./file0", O_RDONLY [pid 9267] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9268] <... open resumed>) = 5 [pid 9268] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9267] <... futex resumed>) = 0 [pid 9268] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9267] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9267] <... futex resumed>) = 0 [pid 9268] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [ 164.528133][ T9268] BTRFS info (device loop0): balance: start -f -s [ 164.536400][ T9268] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 164.544047][ T9268] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 164.552341][ T9268] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 164.566046][ T9268] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9267] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9267] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9267] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9267] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9267] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9286], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9286 [pid 9267] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9267] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9286 attached [pid 9286] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9286] open(".", O_RDONLY) = 6 [pid 9286] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9286] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9267] <... futex resumed>) = 0 [pid 9267] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9267] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9286] <... futex resumed>) = 0 [ 164.574912][ T9268] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 164.582577][ T9268] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 164.590359][ T9268] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 164.598264][ T9268] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 164.613935][ T9268] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9286] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0}) = 0 [pid 9286] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9267] <... futex resumed>) = 0 [pid 9286] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9268] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9268] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9268] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9267] exit_group(0 [pid 9286] <... futex resumed>) = ? [pid 9267] <... exit_group resumed>) = ? [pid 9286] +++ exited with 0 +++ [pid 9268] <... futex resumed>) = ? [pid 9268] +++ exited with 0 +++ [pid 9267] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9267, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=29 /* 0.29 s */} --- umount2("./216", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./216", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./216/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./216/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./216/binderfs") = 0 [ 164.677125][ T9268] BTRFS info (device loop0): balance: ended with status: 0 umount2("./216/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./216/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./216/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./216/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./216/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./216/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./216") = 0 mkdir("./217", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9287 ./strace-static-x86_64: Process 9287 attached [pid 9287] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9287] chdir("./217") = 0 [pid 9287] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9287] setpgid(0, 0) = 0 [pid 9287] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9287] write(3, "1000", 4) = 4 [pid 9287] close(3) = 0 [pid 9287] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9287] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9287] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9287] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9288], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9288 ./strace-static-x86_64: Process 9288 attached [pid 9288] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9288] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9287] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9288] <... futex resumed>) = 0 [pid 9288] memfd_create("syzkaller", 0) = 3 [pid 9288] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9287] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9288] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9288] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9288] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9288] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9288] close(3) = 0 [pid 9288] mkdir("./file0", 0777) = 0 [ 164.934466][ T9288] loop0: detected capacity change from 0 to 32768 [ 164.943410][ T9288] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9288) [ 164.959528][ T9288] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 164.968286][ T9288] BTRFS info (device loop0): enabling ssd optimizations [ 164.975440][ T9288] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9288] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9288] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9288] chdir("./file0") = 0 [pid 9288] ioctl(4, LOOP_CLR_FD) = 0 [pid 9288] close(4) = 0 [pid 9288] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9287] <... futex resumed>) = 0 [pid 9287] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9288] <... futex resumed>) = 1 [pid 9288] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9288] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9287] <... futex resumed>) = 0 [pid 9287] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9288] <... futex resumed>) = 1 [pid 9288] dup(0) = 4 [pid 9288] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9287] <... futex resumed>) = 0 [pid 9287] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9288] <... futex resumed>) = 1 [pid 9288] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9288] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9287] <... futex resumed>) = 0 [pid 9287] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9288] <... futex resumed>) = 1 [pid 9288] open("./file0", O_RDONLY) = 5 [pid 9288] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9287] <... futex resumed>) = 0 [pid 9287] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9288] <... futex resumed>) = 1 [ 164.983083][ T9288] BTRFS info (device loop0): turning on sync discard [ 164.989926][ T9288] BTRFS info (device loop0): using free space tree [ 165.046751][ T9288] BTRFS info (device loop0): balance: start -f -s [ 165.053685][ T9288] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 165.060925][ T9288] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 165.069356][ T9288] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 165.083003][ T9288] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9288] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9287] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9287] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9287] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9287] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9306], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9306 [pid 9287] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9306 attached [pid 9306] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9306] open(".", O_RDONLY) = 6 [pid 9306] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9287] <... futex resumed>) = 0 [pid 9287] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9287] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9306] <... futex resumed>) = 1 [ 165.091914][ T9288] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 165.099638][ T9288] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 165.107765][ T9288] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 165.115697][ T9288] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 165.126070][ T9288] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9306] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9287] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9306] <... ioctl resumed>) = 0 [pid 9306] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9306] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9288] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9288] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9288] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9287] exit_group(0 [pid 9306] <... futex resumed>) = ? [pid 9287] <... exit_group resumed>) = ? [pid 9306] +++ exited with 0 +++ [pid 9288] <... futex resumed>) = ? [pid 9288] +++ exited with 0 +++ [pid 9287] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9287, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=24 /* 0.24 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./217", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./217", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./217/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./217/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./217/binderfs") = 0 [ 165.210669][ T9288] BTRFS info (device loop0): balance: ended with status: 0 umount2("./217/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./217/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./217/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./217/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./217/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./217/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./217") = 0 mkdir("./218", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9307 attached , child_tidptr=0x5555571f95d0) = 9307 [pid 9307] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9307] chdir("./218") = 0 [pid 9307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9307] setpgid(0, 0) = 0 [pid 9307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9307] write(3, "1000", 4) = 4 [pid 9307] close(3) = 0 [pid 9307] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9307] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9307] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9307] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9308], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9308 ./strace-static-x86_64: Process 9308 attached [pid 9308] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9308] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9307] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9308] <... futex resumed>) = 0 [pid 9307] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9308] memfd_create("syzkaller", 0) = 3 [pid 9308] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9308] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9308] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9308] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9308] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9308] close(3) = 0 [pid 9308] mkdir("./file0", 0777) = 0 [ 165.471181][ T9308] loop0: detected capacity change from 0 to 32768 [ 165.481328][ T9308] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9308) [ 165.498439][ T9308] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 165.507314][ T9308] BTRFS info (device loop0): enabling ssd optimizations [pid 9308] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9308] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9308] chdir("./file0") = 0 [pid 9308] ioctl(4, LOOP_CLR_FD) = 0 [pid 9308] close(4) = 0 [pid 9308] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9307] <... futex resumed>) = 0 [pid 9307] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9308] <... futex resumed>) = 1 [pid 9308] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9308] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9307] <... futex resumed>) = 0 [pid 9307] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9308] <... futex resumed>) = 1 [pid 9308] dup(0) = 4 [pid 9308] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9307] <... futex resumed>) = 0 [pid 9307] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9308] <... futex resumed>) = 1 [pid 9308] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9308] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9307] <... futex resumed>) = 0 [pid 9307] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9308] <... futex resumed>) = 1 [pid 9308] open("./file0", O_RDONLY) = 5 [pid 9308] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9307] <... futex resumed>) = 0 [pid 9307] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9308] <... futex resumed>) = 1 [ 165.514322][ T9308] BTRFS info (device loop0): using spread ssd allocation scheme [ 165.521964][ T9308] BTRFS info (device loop0): turning on sync discard [ 165.528766][ T9308] BTRFS info (device loop0): using free space tree [ 165.573008][ T9308] BTRFS info (device loop0): balance: start -f -s [ 165.580017][ T9308] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 165.587334][ T9308] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 165.595702][ T9308] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 165.609379][ T9308] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9308] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9307] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9307] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9307] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9307] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9326], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9326 [pid 9307] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9326 attached [pid 9326] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9326] open(".", O_RDONLY) = 6 [pid 9326] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9307] <... futex resumed>) = 0 [pid 9307] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9326] <... futex resumed>) = 1 [pid 9326] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9307] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9307] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 165.618278][ T9308] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 165.626000][ T9308] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 165.633752][ T9308] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 165.641590][ T9308] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 165.651433][ T9308] BTRFS info (device loop0): relocating block group 1048576 flags system [ 165.694653][ T9308] BTRFS info (device loop0): balance: ended with status: 0 [pid 9326] <... ioctl resumed>) = 0 [pid 9326] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9326] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9308] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9308] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9307] exit_group(0 [pid 9326] <... futex resumed>) = ? [pid 9307] <... exit_group resumed>) = ? [pid 9326] +++ exited with 0 +++ [pid 9308] +++ exited with 0 +++ [pid 9307] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9307, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=34 /* 0.34 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./218", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./218", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./218/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./218/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./218/binderfs") = 0 umount2("./218/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./218/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./218/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./218/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./218/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./218/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./218") = 0 mkdir("./219", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9327 ./strace-static-x86_64: Process 9327 attached [pid 9327] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9327] chdir("./219") = 0 [pid 9327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9327] setpgid(0, 0) = 0 [pid 9327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9327] write(3, "1000", 4) = 4 [pid 9327] close(3) = 0 [pid 9327] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9327] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9327] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9327] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9328 attached [pid 9328] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9328] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9327] <... clone resumed>, parent_tid=[9328], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9328 [pid 9327] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9328] <... futex resumed>) = 0 [pid 9327] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9328] memfd_create("syzkaller", 0) = 3 [pid 9328] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9328] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9328] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9328] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9328] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9328] close(3) = 0 [pid 9328] mkdir("./file0", 0777) = 0 [ 166.009752][ T9328] loop0: detected capacity change from 0 to 32768 [ 166.020726][ T9328] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9328) [ 166.037125][ T9328] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 166.046037][ T9328] BTRFS info (device loop0): enabling ssd optimizations [pid 9328] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9328] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9328] chdir("./file0") = 0 [pid 9328] ioctl(4, LOOP_CLR_FD) = 0 [pid 9328] close(4) = 0 [pid 9328] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9327] <... futex resumed>) = 0 [pid 9327] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9328] <... futex resumed>) = 1 [pid 9328] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9328] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9327] <... futex resumed>) = 0 [pid 9327] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9328] <... futex resumed>) = 1 [pid 9328] dup(0) = 4 [pid 9328] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9327] <... futex resumed>) = 0 [pid 9327] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9328] <... futex resumed>) = 1 [pid 9328] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9328] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9327] <... futex resumed>) = 0 [pid 9327] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9328] <... futex resumed>) = 1 [pid 9328] open("./file0", O_RDONLY) = 5 [pid 9328] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9327] <... futex resumed>) = 0 [pid 9327] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9328] <... futex resumed>) = 1 [ 166.053014][ T9328] BTRFS info (device loop0): using spread ssd allocation scheme [ 166.060929][ T9328] BTRFS info (device loop0): turning on sync discard [ 166.067895][ T9328] BTRFS info (device loop0): using free space tree [ 166.100357][ T9328] BTRFS info (device loop0): balance: start -f -s [ 166.107395][ T9328] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 166.114885][ T9328] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 166.123299][ T9328] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 166.137067][ T9328] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9328] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9327] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9327] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9327] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9327] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9346], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9346 [pid 9327] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9327] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9346 attached [pid 9346] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9346] open(".", O_RDONLY) = 6 [pid 9346] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9327] <... futex resumed>) = 0 [pid 9346] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9327] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9346] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9327] <... futex resumed>) = 0 [pid 9346] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [ 166.146066][ T9328] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 166.153986][ T9328] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 166.161671][ T9328] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 166.169619][ T9328] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [pid 9327] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9327] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 166.193414][ T9328] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9346] <... ioctl resumed>) = 0 [pid 9346] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9346] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9328] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9328] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9328] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9327] exit_group(0 [pid 9346] <... futex resumed>) = ? [pid 9328] <... futex resumed>) = ? [pid 9327] <... exit_group resumed>) = ? [pid 9346] +++ exited with 0 +++ [pid 9328] +++ exited with 0 +++ [pid 9327] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9327, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=29 /* 0.29 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./219", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./219", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./219/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./219/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./219/binderfs") = 0 [ 166.276090][ T9328] BTRFS info (device loop0): balance: ended with status: 0 umount2("./219/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./219/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./219/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./219/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./219/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./219/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./219") = 0 mkdir("./220", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9347 attached , child_tidptr=0x5555571f95d0) = 9347 [pid 9347] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9347] chdir("./220") = 0 [pid 9347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9347] setpgid(0, 0) = 0 [pid 9347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9347] write(3, "1000", 4) = 4 [pid 9347] close(3) = 0 [pid 9347] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9347] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9347] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9348], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9348 ./strace-static-x86_64: Process 9348 attached [pid 9348] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9348] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9348] <... futex resumed>) = 0 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9348] memfd_create("syzkaller", 0) = 3 [pid 9348] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9348] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9348] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9348] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9348] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9348] close(3) = 0 [pid 9348] mkdir("./file0", 0777) = 0 [ 166.527443][ T9348] loop0: detected capacity change from 0 to 32768 [ 166.537405][ T9348] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9348) [ 166.553300][ T9348] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 166.561980][ T9348] BTRFS info (device loop0): enabling ssd optimizations [ 166.569222][ T9348] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9348] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9348] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9348] chdir("./file0") = 0 [pid 9348] ioctl(4, LOOP_CLR_FD) = 0 [pid 9348] close(4) = 0 [pid 9348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9347] <... futex resumed>) = 0 [pid 9347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9348] <... futex resumed>) = 1 [pid 9348] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9347] <... futex resumed>) = 0 [pid 9347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9348] <... futex resumed>) = 1 [pid 9348] dup(0) = 4 [pid 9348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9347] <... futex resumed>) = 0 [pid 9347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9348] <... futex resumed>) = 1 [pid 9348] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9347] <... futex resumed>) = 0 [pid 9347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9348] <... futex resumed>) = 1 [pid 9348] open("./file0", O_RDONLY) = 5 [pid 9348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9347] <... futex resumed>) = 0 [pid 9347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9348] <... futex resumed>) = 1 [ 166.577176][ T9348] BTRFS info (device loop0): turning on sync discard [pid 9348] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9347] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 9347] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9347] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9347] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9366], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9366 [pid 9347] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9347] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9348] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9348] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 9366 attached [pid 9366] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9366] open(".", O_RDONLY) = 6 [pid 9366] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9347] <... futex resumed>) = 0 [pid 9347] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9348] <... futex resumed>) = 0 [pid 9348] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9366] <... futex resumed>) = 1 [pid 9366] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9347] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9347] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 9348] <... ioctl resumed>) = 0 [pid 9348] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9348] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9347] exit_group(0 [pid 9366] <... futex resumed>) = ? [pid 9347] <... exit_group resumed>) = ? [pid 9366] +++ exited with 0 +++ [pid 9348] <... futex resumed>) = ? [pid 9348] +++ exited with 0 +++ [pid 9347] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9347, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./220", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./220", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./220/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./220/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./220/binderfs") = 0 umount2("./220/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./220/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./220/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./220/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./220/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./220/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./220") = 0 mkdir("./221", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9367 ./strace-static-x86_64: Process 9367 attached [pid 9367] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9367] chdir("./221") = 0 [pid 9367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9367] setpgid(0, 0) = 0 [pid 9367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9367] write(3, "1000", 4) = 4 [pid 9367] close(3) = 0 [pid 9367] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9367] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9367] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9368 attached , parent_tid=[9368], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9368 [pid 9368] set_robust_list(0x7f4e4b3e59e0, 24 [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9368] <... set_robust_list resumed>) = 0 [pid 9367] <... futex resumed>) = 0 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9368] memfd_create("syzkaller", 0) = 3 [pid 9368] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9368] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9368] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9368] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9368] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9368] close(3) = 0 [pid 9368] mkdir("./file0", 0777) = 0 [pid 9368] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9368] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9368] chdir("./file0") = 0 [pid 9368] ioctl(4, LOOP_CLR_FD) = 0 [pid 9368] close(4) = 0 [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9368] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9367] <... futex resumed>) = 0 [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9368] <... futex resumed>) = 0 [pid 9367] <... futex resumed>) = 1 [pid 9368] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9368] dup(0 [pid 9367] <... futex resumed>) = 0 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9368] <... dup resumed>) = 4 [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9367] <... futex resumed>) = 0 [pid 9368] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9367] <... futex resumed>) = 0 [pid 9368] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9368] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9367] <... futex resumed>) = 0 [pid 9368] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9367] <... futex resumed>) = 0 [pid 9368] open("./file0", O_RDONLY) = 5 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9368] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 167.020626][ T9368] loop0: detected capacity change from 0 to 32768 [ 167.030864][ T9368] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9368) [pid 9368] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9367] <... futex resumed>) = 0 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9368] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9368] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9367] <... futex resumed>) = 0 [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9368] <... futex resumed>) = 0 [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9368] open(".", O_RDONLY) = 6 [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9367] <... futex resumed>) = 0 [pid 9367] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9368] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9367] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9368] <... ioctl resumed>) = 0 [pid 9368] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9368] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9367] exit_group(0 [pid 9368] <... futex resumed>) = ? [pid 9367] <... exit_group resumed>) = ? [pid 9368] +++ exited with 0 +++ [pid 9367] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9367, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=16 /* 0.16 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./221", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./221", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./221/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./221/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./221/binderfs") = 0 umount2("./221/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./221/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./221/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./221/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./221/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./221/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./221") = 0 mkdir("./222", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9386 ./strace-static-x86_64: Process 9386 attached [pid 9386] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9386] chdir("./222") = 0 [pid 9386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9386] setpgid(0, 0) = 0 [pid 9386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9386] write(3, "1000", 4) = 4 [pid 9386] close(3) = 0 [pid 9386] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9386] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9386] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9387 attached , parent_tid=[9387], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9387 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9387] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9387] memfd_create("syzkaller", 0) = 3 [pid 9387] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9387] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9387] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9387] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9387] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9387] close(3) = 0 [pid 9387] mkdir("./file0", 0777) = 0 [pid 9387] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9387] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9387] chdir("./file0") = 0 [pid 9387] ioctl(4, LOOP_CLR_FD) = 0 [pid 9387] close(4) = 0 [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9387] <... futex resumed>) = 1 [pid 9387] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9387] <... futex resumed>) = 1 [pid 9387] dup(0) = 4 [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9387] <... futex resumed>) = 1 [pid 9387] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9387] <... futex resumed>) = 1 [pid 9387] open("./file0", O_RDONLY) = 5 [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9387] <... futex resumed>) = 1 [ 167.452102][ T9387] loop0: detected capacity change from 0 to 32768 [ 167.461962][ T9387] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9387) [pid 9387] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9387] open(".", O_RDONLY) = 6 [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9387] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9387] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9386] <... futex resumed>) = 0 [pid 9386] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9387] <... ioctl resumed>) = 0 [pid 9387] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9387] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9386] exit_group(0) = ? [pid 9387] <... futex resumed>) = ? [pid 9387] +++ exited with 0 +++ [pid 9386] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9386, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./222", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./222", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./222/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./222/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./222/binderfs") = 0 umount2("./222/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./222/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./222/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./222/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./222/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./222/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./222") = 0 mkdir("./223", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9405 attached , child_tidptr=0x5555571f95d0) = 9405 [pid 9405] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9405] chdir("./223") = 0 [pid 9405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9405] setpgid(0, 0) = 0 [pid 9405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9405] write(3, "1000", 4) = 4 [pid 9405] close(3) = 0 [pid 9405] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9405] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9405] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9406 attached , parent_tid=[9406], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9406 [pid 9406] set_robust_list(0x7f4e4b3e59e0, 24 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9406] <... set_robust_list resumed>) = 0 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9406] memfd_create("syzkaller", 0) = 3 [pid 9406] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9406] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9406] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9406] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9406] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9406] close(3) = 0 [pid 9406] mkdir("./file0", 0777) = 0 [pid 9406] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9406] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9406] chdir("./file0") = 0 [pid 9406] ioctl(4, LOOP_CLR_FD) = 0 [pid 9406] close(4) = 0 [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9406] <... futex resumed>) = 1 [pid 9406] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9406] <... futex resumed>) = 1 [pid 9406] dup(0) = 4 [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9406] <... futex resumed>) = 1 [pid 9406] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9406] <... futex resumed>) = 1 [pid 9406] open("./file0", O_RDONLY) = 5 [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9406] <... futex resumed>) = 1 [ 167.898326][ T9406] loop0: detected capacity change from 0 to 32768 [ 167.908740][ T9406] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9406) [pid 9406] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9406] open(".", O_RDONLY) = 6 [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9405] <... futex resumed>) = 0 [pid 9405] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9406] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9405] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9405] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 9406] <... ioctl resumed>) = 0 [pid 9406] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9405] exit_group(0) = ? [pid 9406] +++ exited with 0 +++ [pid 9405] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9405, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./223", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./223", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./223/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./223/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./223/binderfs") = 0 umount2("./223/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./223/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./223/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./223/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./223/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./223/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./223") = 0 mkdir("./224", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9424 ./strace-static-x86_64: Process 9424 attached [pid 9424] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9424] chdir("./224") = 0 [pid 9424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9424] setpgid(0, 0) = 0 [pid 9424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9424] write(3, "1000", 4) = 4 [pid 9424] close(3) = 0 [pid 9424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9424] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9424] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9424] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9425], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9425 [pid 9424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9425 attached [pid 9425] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9425] memfd_create("syzkaller", 0) = 3 [pid 9425] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9425] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9425] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9425] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9425] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9425] close(3) = 0 [pid 9425] mkdir("./file0", 0777) = 0 [pid 9425] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9425] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9425] chdir("./file0") = 0 [pid 9425] ioctl(4, LOOP_CLR_FD) = 0 [pid 9425] close(4) = 0 [pid 9425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 9424] <... futex resumed>) = 0 [pid 9425] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 9424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9425] ioctl(-1, AUTOFS_IOC_PROTOSUBVER [pid 9424] <... futex resumed>) = 0 [pid 9425] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 9424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9425] <... futex resumed>) = 0 [pid 9424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9425] dup(0 [pid 9424] <... futex resumed>) = 0 [pid 9425] <... dup resumed>) = 4 [pid 9424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9425] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9425] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9424] <... futex resumed>) = 0 [pid 9425] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201 [pid 9424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9425] <... openat resumed>) = -1 EINVAL (Invalid argument) [pid 9425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9424] <... futex resumed>) = 0 [pid 9425] <... futex resumed>) = 1 [pid 9424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9425] open("./file0", O_RDONLY [pid 9424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9425] <... open resumed>) = 5 [pid 9425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9424] <... futex resumed>) = 0 [pid 9425] <... futex resumed>) = 1 [pid 9424] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9425] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9424] <... futex resumed>) = 0 [ 168.324132][ T9425] loop0: detected capacity change from 0 to 32768 [ 168.333181][ T9425] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9425) [ 168.386753][ T9425] _btrfs_printk: 65 callbacks suppressed [ 168.386770][ T9425] BTRFS info (device loop0): balance: start -f -s [ 168.399577][ T9425] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 168.407380][ T9425] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 168.416308][ T9425] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [pid 9424] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9424] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9424] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9424] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9443 attached [pid 9443] set_robust_list(0x7f4e43fc49e0, 24 [pid 9424] <... clone resumed>, parent_tid=[9443], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9443 [pid 9443] <... set_robust_list resumed>) = 0 [pid 9424] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9443] open(".", O_RDONLY [pid 9424] <... futex resumed>) = 0 [pid 9443] <... open resumed>) = 6 [pid 9424] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9443] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 9443] <... futex resumed>) = 0 [pid 9424] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 9443] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9424] <... futex resumed>) = 0 [ 168.429943][ T9425] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [ 168.438801][ T9425] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 168.446490][ T9425] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 168.454224][ T9425] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 168.462065][ T9425] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 168.472312][ T9425] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9424] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 9443] <... ioctl resumed>) = 0 [pid 9443] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9425] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9443] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9425] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 168.516347][ T9425] BTRFS info (device loop0): balance: ended with status: 0 [pid 9425] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9424] exit_group(0 [pid 9443] <... futex resumed>) = ? [pid 9425] <... futex resumed>) = ? [pid 9424] <... exit_group resumed>) = ? [pid 9443] +++ exited with 0 +++ [pid 9425] +++ exited with 0 +++ [pid 9424] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9424, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=22 /* 0.22 s */} --- umount2("./224", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./224", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./224/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./224/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./224/binderfs") = 0 umount2("./224/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./224/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./224/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./224/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./224/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./224/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./224") = 0 mkdir("./225", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9444 ./strace-static-x86_64: Process 9444 attached [pid 9444] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9444] chdir("./225") = 0 [pid 9444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9444] setpgid(0, 0) = 0 [pid 9444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9444] write(3, "1000", 4) = 4 [pid 9444] close(3) = 0 [pid 9444] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9444] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9444] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9444] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9445], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9445 [pid 9444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 9445 attached [pid 9445] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9445] memfd_create("syzkaller", 0) = 3 [pid 9445] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9445] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9445] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9445] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9445] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9445] close(3) = 0 [pid 9445] mkdir("./file0", 0777) = 0 [ 168.853169][ T9445] loop0: detected capacity change from 0 to 32768 [ 168.861957][ T9445] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9445) [ 168.878347][ T9445] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 168.887075][ T9445] BTRFS info (device loop0): enabling ssd optimizations [ 168.894117][ T9445] BTRFS info (device loop0): using spread ssd allocation scheme [pid 9445] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9445] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9445] chdir("./file0") = 0 [pid 9445] ioctl(4, LOOP_CLR_FD) = 0 [pid 9445] close(4) = 0 [pid 9445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9444] <... futex resumed>) = 0 [pid 9444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9445] <... futex resumed>) = 1 [pid 9445] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9444] <... futex resumed>) = 0 [pid 9444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9445] <... futex resumed>) = 1 [pid 9445] dup(0) = 4 [pid 9445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9444] <... futex resumed>) = 0 [pid 9444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9445] <... futex resumed>) = 1 [pid 9445] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9444] <... futex resumed>) = 0 [pid 9444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9445] <... futex resumed>) = 1 [pid 9445] open("./file0", O_RDONLY) = 5 [pid 9445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9444] <... futex resumed>) = 0 [pid 9444] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9445] <... futex resumed>) = 1 [ 168.901774][ T9445] BTRFS info (device loop0): turning on sync discard [ 168.908525][ T9445] BTRFS info (device loop0): using free space tree [pid 9445] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9444] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9444] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9444] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9463], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9463 [pid 9444] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9463 attached [pid 9463] set_robust_list(0x7f4e43fc49e0, 24) = 0 [ 168.955055][ T9445] BTRFS info (device loop0): balance: start -f -s [ 168.961950][ T9445] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 168.969947][ T9445] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 168.978318][ T9445] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 168.991994][ T9445] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9463] open(".", O_RDONLY) = 6 [pid 9463] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9444] <... futex resumed>) = 0 [pid 9444] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9444] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9463] <... futex resumed>) = 1 [pid 9463] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 169.000847][ T9445] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 169.008598][ T9445] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 169.016332][ T9445] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 169.024155][ T9445] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 169.034227][ T9445] BTRFS info (device loop0): relocating block group 1048576 flags system [pid 9463] <... ioctl resumed>) = 0 [pid 9463] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9463] futex(0x7f4e4b4c37f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9445] <... ioctl resumed> => {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, state=0, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}}) = 0 [pid 9445] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9445] futex(0x7f4e4b4c37e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 9444] exit_group(0 [pid 9463] <... futex resumed>) = ? [pid 9444] <... exit_group resumed>) = ? [pid 9445] <... futex resumed>) = ? [pid 9445] +++ exited with 0 +++ [pid 9463] +++ exited with 0 +++ [pid 9444] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9444, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- umount2("./225", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./225", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x5555571fa620 /* 4 entries */, 32768) = 112 umount2("./225/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./225/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./225/binderfs") = 0 [ 169.137093][ T9445] BTRFS info (device loop0): balance: ended with status: 0 umount2("./225/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./225/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./225/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./225/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./225/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557202660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557202660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./225/file0") = 0 getdents64(3, 0x5555571fa620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./225") = 0 mkdir("./226", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f95d0) = 9464 ./strace-static-x86_64: Process 9464 attached [pid 9464] set_robust_list(0x5555571f95e0, 24) = 0 [pid 9464] chdir("./226") = 0 [pid 9464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9464] setpgid(0, 0) = 0 [pid 9464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9464] write(3, "1000", 4) = 4 [pid 9464] close(3) = 0 [pid 9464] symlink("/dev/binderfs", "./binderfs") = 0 [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e4b3c5000 [pid 9464] mprotect(0x7f4e4b3c6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9464] clone(child_stack=0x7f4e4b3e53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 9465 attached , parent_tid=[9465], tls=0x7f4e4b3e5700, child_tidptr=0x7f4e4b3e59d0) = 9465 [pid 9464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 9465] set_robust_list(0x7f4e4b3e59e0, 24) = 0 [pid 9465] memfd_create("syzkaller", 0) = 3 [pid 9465] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4e42fc5000 [pid 9465] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 9465] munmap(0x7f4e42fc5000, 16777216) = 0 [pid 9465] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 9465] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 9465] close(3) = 0 [pid 9465] mkdir("./file0", 0777) = 0 [ 169.430568][ T9465] loop0: detected capacity change from 0 to 32768 [ 169.441316][ T9465] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor361 (9465) [ 169.457785][ T9465] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 169.466659][ T9465] BTRFS info (device loop0): enabling ssd optimizations [pid 9465] mount("/dev/loop0", "./file0", "btrfs", 0, "noacl,subvolid=0x0000000000000000,ssd_spread,space_cache=v2,discard,enospc_debug,space_cache=v2,nofl"...) = 0 [pid 9465] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 9465] chdir("./file0") = 0 [pid 9465] ioctl(4, LOOP_CLR_FD) = 0 [pid 9465] close(4) = 0 [pid 9465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9464] <... futex resumed>) = 0 [pid 9464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9465] <... futex resumed>) = 1 [pid 9465] ioctl(-1, AUTOFS_IOC_PROTOSUBVER, 0) = -1 EBADF (Bad file descriptor) [pid 9465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9464] <... futex resumed>) = 0 [pid 9464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9465] <... futex resumed>) = 1 [pid 9465] dup(0) = 4 [pid 9465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9464] <... futex resumed>) = 0 [pid 9464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9465] <... futex resumed>) = 1 [pid 9465] openat(4, NULL, O_RDONLY|O_CREAT|O_LARGEFILE|__O_TMPFILE, 0201) = -1 EINVAL (Invalid argument) [pid 9465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9464] <... futex resumed>) = 0 [pid 9464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9465] <... futex resumed>) = 1 [pid 9465] open("./file0", O_RDONLY) = 5 [pid 9465] futex(0x7f4e4b4c37ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 9464] <... futex resumed>) = 0 [pid 9464] futex(0x7f4e4b4c37e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9465] <... futex resumed>) = 1 [ 169.473768][ T9465] BTRFS info (device loop0): using spread ssd allocation scheme [ 169.481426][ T9465] BTRFS info (device loop0): turning on sync discard [ 169.488207][ T9465] BTRFS info (device loop0): using free space tree [ 169.526860][ T9465] BTRFS info (device loop0): balance: start -f -s [ 169.533803][ T9465] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 169.541040][ T9465] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 169.549459][ T9465] BTRFS info (device loop0): space_info total=4194304, used=4096, pinned=0, reserved=0, may_use=0, readonly=4190208 zone_unusable=0 [ 169.563307][ T9465] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1441792 [pid 9465] ioctl(5, BTRFS_IOC_BALANCE_V2, {flags=BTRFS_BALANCE_SYSTEM|BTRFS_BALANCE_FORCE, sys={profiles=0, usage=0, devid=makedev(0, 0), pstart=0, pend=0, vstart=0, vend=0, target=0, flags=0}} [pid 9464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9464] futex(0x7f4e4b4c37ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 9464] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4e43fa4000 [pid 9464] mprotect(0x7f4e43fa5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 9464] clone(child_stack=0x7f4e43fc43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[9483], tls=0x7f4e43fc4700, child_tidptr=0x7f4e43fc49d0) = 9483 [pid 9464] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 9483 attached [pid 9483] set_robust_list(0x7f4e43fc49e0, 24) = 0 [pid 9483] open(".", O_RDONLY) = 6 [pid 9483] futex(0x7f4e4b4c37fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 9464] <... futex resumed>) = 0 [pid 9464] futex(0x7f4e4b4c37f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 9464] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 9483] <... futex resumed>) = 1 [pid 9483] ioctl(6, FITRIM, {start=0, len=4294983680, minlen=0} [pid 9464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 9464] futex(0x7f4e4b4c37fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 169.572108][ T9465] BTRFS info (device loop0): trans_block_rsv: size 0 reserved 0 [ 169.579827][ T9465] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 169.587490][ T9465] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 169.595304][ T9465] BTRFS info (device loop0): delayed_refs_rsv: size 0 reserved 0 [ 169.605330][ T9465] BTRFS info (device loop0): relocating block group 1048576 flags system [ 169.664448][ T9465] BTRFS info (device loop0): left=0, need=98304, flags=2 [ 169.671753][ T9465] BTRFS info (device loop0): space_info SYSTEM has 0 free, is not full [ 169.680426][ T9465] BTRFS info (device loop0): space_info total=12451840, used=4096, pinned=0, reserved=8253440, may_use=0, readonly=4194304 zone_unusable=0 [ 169.694743][ T9465] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1437696 [ 169.703790][ T9465] BTRFS info (device loop0): trans_block_rsv: size 262144 reserved 262144 [ 169.712316][ T9465] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 169.720051][ T9465] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 169.727977][ T9465] BTRFS info (device loop0): delayed_refs_rsv: size 524288 reserved 262144 [ 169.737208][ T9465] BTRFS error (device loop0): allocation failed flags 2, wanted 4096 tree-log 0, relocation: 0 [ 169.747980][ T9465] BTRFS info (device loop0): space_info SYSTEM has -4096 free, is not full [ 169.756983][ T9465] BTRFS info (device loop0): space_info total=12451840, used=4096, pinned=0, reserved=8253440, may_use=4096, readonly=4194304 zone_unusable=0 [ 169.771496][ T9465] BTRFS info (device loop0): global_block_rsv: size 1441792 reserved 1437696 [ 169.780398][ T9465] BTRFS info (device loop0): trans_block_rsv: size 262144 reserved 262144 [ 169.788917][ T9465] BTRFS info (device loop0): chunk_block_rsv: size 0 reserved 0 [ 169.796572][ T9465] BTRFS info (device loop0): delayed_block_rsv: size 0 reserved 0 [ 169.804421][ T9465] BTRFS info (device loop0): delayed_refs_rsv: size 524288 reserved 262144 [ 169.813801][ T9465] BTRFS info (device loop0): block group 1048576 has 4194304 bytes, 0 used 0 pinned 0 reserved 0 zone_unusable [readonly] [ 169.827862][ T9465] BTRFS critical (device loop0): entry offset 1048576, bytes 4194304, bitmap no [ 169.837190][ T9465] BTRFS info (device loop0): block group has cluster?: no [ 169.844782][ T9465] BTRFS info (device loop0): 0 blocks of free space at or bigger than bytes is [ 169.853823][ T9465] BTRFS info (device loop0): block group 8519680 has 8257536 bytes, 4096 used 0 pinned 0 reserved 0 zone_unusable [ 169.866034][ T9465] BTRFS critical (device loop0): entry offset 8523776, bytes 8253440, bitmap no [ 169.875156][ T9465] BTRFS info (device loop0): block group has cluster?: no [ 169.882330][ T9465] BTRFS info (device loop0): 1 blocks of free space at or bigger than bytes is [ 169.891453][ T9465] ------------[ cut here ]------------ [ 169.896963][ T9465] BTRFS: Transaction aborted (error -28) [ 169.902788][ T9465] WARNING: CPU: 1 PID: 9465 at fs/btrfs/volumes.c:3191 btrfs_remove_chunk+0x1627/0x1a70 [pid 9464] exit_group(0) = ? [pid 9483] <... ioctl resumed>) = ? [pid 9483] +++ exited with 0 +++ [ 169.912579][ T9465] Modules linked in: [ 169.916511][ T9465] CPU: 1 PID: 9465 Comm: syz-executor361 Not tainted 6.4.0-rc6-syzkaller-00037-gb6dad5178cea #0 [ 169.927067][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 169.928370][ T9483] BTRFS warning (device loop0: state A): failed to trim 1 device(s), last error -4 [ 169.937186][ T9465] RIP: 0010:btrfs_remove_chunk+0x1627/0x1a70 [ 169.952580][ T9465] Code: 48 c7 c7 c0 b7 2a 8b 44 89 fe e8 94 6e bf fd 0f 0b e9 0b fe ff ff e8 78 ef f7 fd 48 c7 c7 c0 b7 2a 8b 44 89 fe e8 79 6e bf fd <0f> 0b e9 18 fe ff ff e8 5d ef f7 fd 48 c7 c7 c0 b7 2a 8b 44 89 fe [ 169.972285][ T9465] RSP: 0018:ffffc9000f68f900 EFLAGS: 00010246 [ 169.978436][ T9465] RAX: db292fe416c92500 RBX: ffff88802802c001 RCX: ffff88802b1a9dc0 [ 169.986495][ T9465] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 169.994538][ T9465] RBP: ffffc9000f68fab0 R08: ffffffff81530142 R09: ffffed1017325163 [ 170.002808][ T9465] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff110052ebcb0 [ 170.010842][ T9465] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffffffffffffe4 [ 170.018948][ T9465] FS: 00007f4e4b3e5700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 170.027934][ T9465] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.034566][ T9465] CR2: 0000561f81008070 CR3: 00000000769ca000 CR4: 00000000003506e0 [ 170.042540][ T9465] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.050553][ T9465] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 170.058690][ T9465] Call Trace: [ 170.061965][ T9465] [ 170.064932][ T9465] ? __warn+0x162/0x4a0 [ 170.069109][ T9465] ? btrfs_remove_chunk+0x1627/0x1a70 [ 170.074559][ T9465] ? report_bug+0x2b3/0x500 [ 170.079088][ T9465] ? btrfs_remove_chunk+0x1627/0x1a70 [ 170.084539][ T9465] ? handle_bug+0x3d/0x70 [ 170.088883][ T9465] ? exc_invalid_op+0x1a/0x50 [ 170.093628][ T9465] ? asm_exc_invalid_op+0x1a/0x20 [ 170.098672][ T9465] ? __warn_printk+0x292/0x360 [ 170.103590][ T9465] ? btrfs_remove_chunk+0x1627/0x1a70 [ 170.109024][ T9465] ? btrfs_get_chunk_map+0x160/0x160 [ 170.114387][ T9465] ? start_transaction+0x3de/0x1080 [ 170.119616][ T9465] btrfs_relocate_chunk+0x29a/0x3b0 [ 170.124867][ T9465] __btrfs_balance+0x1b06/0x2690 [ 170.129847][ T9465] ? describe_balance_start_or_resume+0x490/0x490 [ 170.136325][ T9465] ? do_wait_for_common+0x590/0x5f0 [ 170.141556][ T9465] ? do_raw_spin_unlock+0x13b/0x8b0 [ 170.146812][ T9465] ? validate_convert_profile+0x7d/0x2c0 [ 170.152468][ T9465] btrfs_balance+0xbdb/0x1120 [ 170.157230][ T9465] btrfs_ioctl_balance+0x493/0x7c0 [ 170.162367][ T9465] ? btrfs_ioctl+0xb88/0xd40 [ 170.167009][ T9465] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 170.173471][ T9465] __se_sys_ioctl+0xf1/0x160 [ 170.178093][ T9465] do_syscall_64+0x41/0xc0 [ 170.182533][ T9465] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 170.188546][ T9465] RIP: 0033:0x7f4e4b439a79 [ 170.192992][ T9465] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 170.212672][ T9465] RSP: 002b:00007f4e4b3e52f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 170.221172][ T9465] RAX: ffffffffffffffda RBX: 00007f4e4b4c37e0 RCX: 00007f4e4b439a79 [ 170.229209][ T9465] RDX: 0000000020001200 RSI: 00000000c4009420 RDI: 0000000000000005 [ 170.237436][ T9465] RBP: 00007f4e4b49066c R08: 0000000000000000 R09: 0000000000000000 [ 170.245487][ T9465] R10: 0000000000000000 R11: 0000000000000246 R12: 0030656c69662f2e [ 170.253514][ T9465] R13: 64696c6f76627573 R14: 0000000100004000 R15: 00007f4e4b4c37e8 [ 170.261691][ T9465] [ 170.264775][ T9465] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 170.272176][ T9465] CPU: 1 PID: 9465 Comm: syz-executor361 Not tainted 6.4.0-rc6-syzkaller-00037-gb6dad5178cea #0 [ 170.282589][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 170.292650][ T9465] Call Trace: [ 170.295940][ T9465] [ 170.298864][ T9465] dump_stack_lvl+0x1e7/0x2d0 [ 170.303590][ T9465] ? nf_tcp_handle_invalid+0x650/0x650 [ 170.309359][ T9465] ? panic+0x770/0x770 [ 170.313444][ T9465] ? vscnprintf+0x5d/0x80 [ 170.317788][ T9465] panic+0x30f/0x770 [ 170.321690][ T9465] ? __warn+0x171/0x4a0 [ 170.325878][ T9465] ? __memcpy_flushcache+0x2b0/0x2b0 [ 170.331172][ T9465] __warn+0x314/0x4a0 [ 170.335157][ T9465] ? btrfs_remove_chunk+0x1627/0x1a70 [ 170.340526][ T9465] report_bug+0x2b3/0x500 [ 170.344848][ T9465] ? btrfs_remove_chunk+0x1627/0x1a70 [ 170.350215][ T9465] handle_bug+0x3d/0x70 [ 170.354364][ T9465] exc_invalid_op+0x1a/0x50 [ 170.358878][ T9465] asm_exc_invalid_op+0x1a/0x20 [ 170.363846][ T9465] RIP: 0010:btrfs_remove_chunk+0x1627/0x1a70 [ 170.369837][ T9465] Code: 48 c7 c7 c0 b7 2a 8b 44 89 fe e8 94 6e bf fd 0f 0b e9 0b fe ff ff e8 78 ef f7 fd 48 c7 c7 c0 b7 2a 8b 44 89 fe e8 79 6e bf fd <0f> 0b e9 18 fe ff ff e8 5d ef f7 fd 48 c7 c7 c0 b7 2a 8b 44 89 fe [ 170.389436][ T9465] RSP: 0018:ffffc9000f68f900 EFLAGS: 00010246 [ 170.395501][ T9465] RAX: db292fe416c92500 RBX: ffff88802802c001 RCX: ffff88802b1a9dc0 [ 170.403463][ T9465] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.411457][ T9465] RBP: ffffc9000f68fab0 R08: ffffffff81530142 R09: ffffed1017325163 [ 170.419426][ T9465] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff110052ebcb0 [ 170.427389][ T9465] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffffffffffffe4 [ 170.435364][ T9465] ? __warn_printk+0x292/0x360 [ 170.440151][ T9465] ? btrfs_get_chunk_map+0x160/0x160 [ 170.445437][ T9465] ? start_transaction+0x3de/0x1080 [ 170.450647][ T9465] btrfs_relocate_chunk+0x29a/0x3b0 [ 170.455855][ T9465] __btrfs_balance+0x1b06/0x2690 [ 170.460822][ T9465] ? describe_balance_start_or_resume+0x490/0x490 [ 170.467321][ T9465] ? do_wait_for_common+0x590/0x5f0 [ 170.472520][ T9465] ? do_raw_spin_unlock+0x13b/0x8b0 [ 170.477724][ T9465] ? validate_convert_profile+0x7d/0x2c0 [ 170.483377][ T9465] btrfs_balance+0xbdb/0x1120 [ 170.488095][ T9465] btrfs_ioctl_balance+0x493/0x7c0 [ 170.493229][ T9465] ? btrfs_ioctl+0xb88/0xd40 [ 170.497845][ T9465] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 170.504283][ T9465] __se_sys_ioctl+0xf1/0x160 [ 170.508878][ T9465] do_syscall_64+0x41/0xc0 [ 170.513292][ T9465] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 170.519183][ T9465] RIP: 0033:0x7f4e4b439a79 [ 170.523591][ T9465] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 170.543280][ T9465] RSP: 002b:00007f4e4b3e52f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 170.551691][ T9465] RAX: ffffffffffffffda RBX: 00007f4e4b4c37e0 RCX: 00007f4e4b439a79 [ 170.559666][ T9465] RDX: 0000000020001200 RSI: 00000000c4009420 RDI: 0000000000000005 [ 170.567630][ T9465] RBP: 00007f4e4b49066c R08: 0000000000000000 R09: 0000000000000000 [ 170.575591][ T9465] R10: 0000000000000000 R11: 0000000000000246 R12: 0030656c69662f2e [ 170.583556][ T9465] R13: 64696c6f76627573 R14: 0000000100004000 R15: 00007f4e4b4c37e8 [ 170.591619][ T9465] [ 170.594841][ T9465] Kernel Offset: disabled [ 170.599274][ T9465] Rebooting in 86400 seconds..