./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4014784868 <...> Warning: Permanently added '10.128.0.231' (ED25519) to the list of known hosts. execve("./syz-executor4014784868", ["./syz-executor4014784868"], 0x7fff9310f580 /* 10 vars */) = 0 brk(NULL) = 0x555582135000 brk(0x555582135e00) = 0x555582135e00 arch_prctl(ARCH_SET_FS, 0x555582135480) = 0 set_tid_address(0x555582135750) = 5070 set_robust_list(0x555582135760, 24) = 0 rseq(0x555582135da0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4014784868", 4096) = 28 getrandom("\xe0\x12\xe5\xf3\x96\xeb\x25\xa9", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555582135e00 brk(0x555582156e00) = 0x555582156e00 brk(0x555582157000) = 0x555582157000 mprotect(0x7faf08629000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5070 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5070", 4) = 4 close(3) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7faf08582c70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7faf0858be20}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7faf08582c70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7faf0858be20}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x555582135750) = 5071 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] set_robust_list(0x555582135760, 24) = 0 ./strace-static-x86_64: Process 5072 attached [pid 5071] mkdir("./syzkaller.xriTDP", 0700 [pid 5070] <... clone resumed>, child_tidptr=0x555582135750) = 5072 [pid 5072] set_robust_list(0x555582135760, 24 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5071] <... mkdir resumed>) = 0 [pid 5071] chmod("./syzkaller.xriTDP", 0777 [pid 5070] <... clone resumed>, child_tidptr=0x555582135750) = 5073 [pid 5073] set_robust_list(0x555582135760, 24 [pid 5072] mkdir("./syzkaller.ma40KQ", 0700 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... chmod resumed>) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5071] chdir("./syzkaller.xriTDP" [pid 5073] mkdir("./syzkaller.HlcIVX", 0700 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5074 attached [pid 5072] chmod("./syzkaller.ma40KQ", 0777 [pid 5071] mkdir("./0", 0777 [pid 5070] <... clone resumed>, child_tidptr=0x555582135750) = 5074 [pid 5074] set_robust_list(0x555582135760, 24 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... chmod resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached [pid 5074] mkdir("./syzkaller.4hXzFH", 0700 [pid 5073] chmod("./syzkaller.HlcIVX", 0777 [pid 5072] chdir("./syzkaller.ma40KQ" [pid 5070] <... clone resumed>, child_tidptr=0x555582135750) = 5075 ./strace-static-x86_64: Process 5076 attached [pid 5075] set_robust_list(0x555582135760, 24 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... chmod resumed>) = 0 [pid 5072] <... chdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5076 [pid 5076] set_robust_list(0x555582135760, 24 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] chmod("./syzkaller.4hXzFH", 0777 [pid 5073] chdir("./syzkaller.HlcIVX" [pid 5072] mkdir("./0", 0777 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5076] chdir("./0" [pid 5074] <... chmod resumed>) = 0 [pid 5073] <... chdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5076] <... chdir resumed>) = 0 [pid 5075] mkdir("./syzkaller.NJ8kuC", 0700 [pid 5073] mkdir("./0", 0777 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] chdir("./syzkaller.4hXzFH" [pid 5076] <... prctl resumed>) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5077 attached [pid 5076] <... openat resumed>) = 3 [pid 5075] chmod("./syzkaller.NJ8kuC", 0777 [pid 5074] <... chdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5077 [pid 5077] set_robust_list(0x555582135760, 24 [pid 5076] write(3, "1000", 4 [pid 5075] <... chmod resumed>) = 0 [pid 5074] mkdir("./0", 0777 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] <... write resumed>) = 4 [pid 5077] chdir("./0" [pid 5076] close(3 [pid 5074] <... mkdir resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5075] chdir("./syzkaller.NJ8kuC" [pid 5076] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5078 attached [pid 5077] <... chdir resumed>) = 0 [pid 5076] <... symlink resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] mkdir("./0", 0777 [pid 5078] set_robust_list(0x555582135760, 24 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5078 ./strace-static-x86_64: Process 5079 attached [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] <... prctl resumed>) = 0 [pid 5076] <... bpf resumed>) = 3 [pid 5079] set_robust_list(0x555582135760, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5079 [pid 5077] setpgid(0, 0 [pid 5076] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... set_robust_list resumed>) = 0 [pid 5078] chdir("./0" [pid 5077] <... setpgid resumed>) = 0 [pid 5076] <... bpf resumed>) = 4 [pid 5079] chdir("./0" [pid 5078] <... chdir resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5080 attached [pid 5079] <... chdir resumed>) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5080] set_robust_list(0x555582135760, 24 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... bpf resumed>) = 5 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5080 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] <... prctl resumed>) = 0 [pid 5077] write(3, "1000", 4 [pid 5080] chdir("./0" [pid 5078] setpgid(0, 0 [pid 5077] <... write resumed>) = 4 [pid 5076] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5079] <... prctl resumed>) = 0 [pid 5080] <... chdir resumed>) = 0 [pid 5078] <... setpgid resumed>) = 0 [pid 5077] close(3 [pid 5076] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5079] setpgid(0, 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... setpgid resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5080] <... prctl resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] setpgid(0, 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5077] symlink("/dev/binderfs", "./binderfs" [pid 5076] recvmsg(-1, NULL, 0 [pid 5080] <... setpgid resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5077] <... symlink resumed>) = 0 [pid 5080] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5076] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] write(3, "1000", 4 [pid 5079] <... openat resumed>) = 3 [pid 5078] write(3, "1000", 4 [pid 5077] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5076] exit_group(0 [pid 5080] <... write resumed>) = 4 [pid 5079] write(3, "1000", 4 [pid 5078] <... write resumed>) = 4 [pid 5077] <... bpf resumed>) = 3 [pid 5076] <... exit_group resumed>) = ? [pid 5080] close(3 [pid 5077] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5080] <... close resumed>) = 0 [pid 5079] <... write resumed>) = 4 [pid 5078] close(3 [pid 5077] <... bpf resumed>) = 4 [pid 5080] symlink("/dev/binderfs", "./binderfs" [pid 5079] close(3 [pid 5078] <... close resumed>) = 0 [pid 5078] symlink("/dev/binderfs", "./binderfs" [pid 5077] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5080] <... symlink resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... symlink resumed>) = 0 [pid 5076] +++ exited with 0 +++ [pid 5080] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5079] symlink("/dev/binderfs", "./binderfs" [pid 5078] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5080] <... bpf resumed>) = 3 [pid 5079] <... symlink resumed>) = 0 [pid 5078] <... bpf resumed>) = 3 [pid 5077] <... bpf resumed>) = 5 [pid 5080] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5079] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5078] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5077] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5080] <... bpf resumed>) = 4 [pid 5079] <... bpf resumed>) = 3 [pid 5077] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5078] <... bpf resumed>) = 4 [pid 5080] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5079] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5077] recvmsg(-1, NULL, 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... bpf resumed>) = 5 [pid 5078] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5077] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5080] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5079] <... bpf resumed>) = 4 [pid 5078] <... bpf resumed>) = 5 [pid 5077] exit_group(0 [pid 5071] <... openat resumed>) = 3 [pid 5080] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5077] <... exit_group resumed>) = ? [pid 5080] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5078] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5080] exit_group(0 [pid 5078] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5080] <... exit_group resumed>) = ? [pid 5078] recvmsg(-1, NULL, 0 [pid 5079] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5078] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] +++ exited with 0 +++ [pid 5071] newfstatat(3, "", [pid 5078] exit_group(0) = ? [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5072] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5072] newfstatat(3, "", [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] unlink("./0/binderfs" [pid 5072] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] unlink("./0/binderfs") = 0 [pid 5072] getdents64(3, [pid 5071] <... unlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] close(3 [pid 5071] close(3 [pid 5079] <... bpf resumed>) = 5 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5072] rmdir("./0" [pid 5071] rmdir("./0" [pid 5080] +++ exited with 0 +++ [pid 5079] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5079] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5079] exit_group(0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... rmdir resumed>) = 0 [pid 5079] <... exit_group resumed>) = ? [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5072] <... rmdir resumed>) = 0 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5071] mkdir("./1", 0777 [pid 5072] mkdir("./1", 0777 [pid 5071] <... mkdir resumed>) = 0 [pid 5075] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5081 attached [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5081] set_robust_list(0x555582135760, 24 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5081 [pid 5075] <... openat resumed>) = 3 [pid 5081] <... set_robust_list resumed>) = 0 [pid 5075] newfstatat(3, "", ./strace-static-x86_64: Process 5082 attached [pid 5081] chdir("./1" [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5082] set_robust_list(0x555582135760, 24) = 0 [pid 5081] <... chdir resumed>) = 0 [pid 5079] +++ exited with 0 +++ [pid 5078] +++ exited with 0 +++ [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5082 [pid 5075] getdents64(3, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5081] <... prctl resumed>) = 0 [pid 5075] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5082] chdir("./1" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... restart_syscall resumed>) = 0 [pid 5081] setpgid(0, 0 [pid 5075] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5082] <... chdir resumed>) = 0 [pid 5081] <... setpgid resumed>) = 0 [pid 5074] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5082] <... prctl resumed>) = 0 [pid 5075] unlink("./0/binderfs" [pid 5074] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5082] setpgid(0, 0 [pid 5081] <... openat resumed>) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5082] <... setpgid resumed>) = 0 [pid 5081] write(3, "1000", 4 [pid 5075] getdents64(3, [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 4 [pid 5075] close(3 [pid 5074] getdents64(3, [pid 5073] getdents64(3, [pid 5075] <... close resumed>) = 0 [pid 5081] close(3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5082] <... openat resumed>) = 3 [pid 5081] <... close resumed>) = 0 [pid 5075] rmdir("./0" [pid 5074] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5081] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] write(3, "1000", 4 [pid 5081] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5082] <... write resumed>) = 4 [pid 5073] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] close(3 [pid 5081] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] mkdir("./1", 0777 [pid 5074] unlink("./0/binderfs" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] <... close resumed>) = 0 [pid 5082] symlink("/dev/binderfs", "./binderfs" [pid 5081] <... bpf resumed>) = 3 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5082] <... symlink resumed>) = 0 [pid 5074] getdents64(3, [pid 5081] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] close(3 [pid 5073] unlink("./0/binderfs" [pid 5082] <... bpf resumed>) = 3 [pid 5081] <... bpf resumed>) = 4 [pid 5074] <... close resumed>) = 0 ./strace-static-x86_64: Process 5083 attached [pid 5082] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... unlink resumed>) = 0 [pid 5083] set_robust_list(0x555582135760, 24 [pid 5082] <... bpf resumed>) = 4 [pid 5081] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5083 [pid 5074] rmdir("./0" [pid 5073] getdents64(3, [pid 5083] <... set_robust_list resumed>) = 0 [pid 5083] chdir("./1" [pid 5082] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5081] <... bpf resumed>) = 5 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5083] <... chdir resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] close(3 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] mkdir("./1", 0777 [pid 5082] <... bpf resumed>) = 5 [pid 5081] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5082] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5081] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... close resumed>) = 0 [pid 5082] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5081] recvmsg(-1, NULL, 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5083] <... prctl resumed>) = 0 [pid 5082] recvmsg(-1, NULL, 0 [pid 5081] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] rmdir("./0" [pid 5083] setpgid(0, 0 [pid 5082] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] exit_group(0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... setpgid resumed>) = 0 [pid 5082] exit_group(0 [pid 5081] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5084 attached [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5082] <... exit_group resumed>) = ? [pid 5073] <... rmdir resumed>) = 0 [pid 5084] set_robust_list(0x555582135760, 24 [pid 5083] <... openat resumed>) = 3 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5084 [pid 5084] chdir("./1" [pid 5073] mkdir("./1", 0777 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] symlink("/dev/binderfs", "./binderfs" [pid 5084] <... chdir resumed>) = 0 [pid 5083] <... symlink resumed>) = 0 [pid 5083] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... mkdir resumed>) = 0 [pid 5084] <... prctl resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] setpgid(0, 0 [pid 5083] <... bpf resumed>) = 3 [pid 5083] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5085 attached [pid 5084] <... setpgid resumed>) = 0 [pid 5085] set_robust_list(0x555582135760, 24 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5085 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] <... openat resumed>) = 3 [pid 5083] <... bpf resumed>) = 4 [pid 5082] +++ exited with 0 +++ [pid 5081] +++ exited with 0 +++ [pid 5085] chdir("./1" [pid 5084] write(3, "1000", 4 [pid 5083] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5085] <... chdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5085] <... prctl resumed>) = 0 [pid 5084] <... write resumed>) = 4 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5084] close(3) = 0 [pid 5084] symlink("/dev/binderfs", "./binderfs" [pid 5085] setpgid(0, 0 [pid 5071] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5085] <... setpgid resumed>) = 0 [pid 5084] <... symlink resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5085] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5085] write(3, "1000", 4 [pid 5084] <... bpf resumed>) = 3 [pid 5083] <... bpf resumed>) = 5 [pid 5085] <... write resumed>) = 4 [pid 5084] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5083] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5085] <... close resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5085] symlink("/dev/binderfs", "./binderfs" [pid 5083] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] newfstatat(3, "", [pid 5085] <... symlink resumed>) = 0 [pid 5083] recvmsg(-1, NULL, 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5085] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5084] <... bpf resumed>) = 4 [pid 5083] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] getdents64(3, [pid 5084] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5085] <... bpf resumed>) = 3 [pid 5071] getdents64(3, [pid 5083] exit_group(0 [pid 5084] <... bpf resumed>) = 5 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5084] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5084] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5084] exit_group(0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5085] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5084] <... exit_group resumed>) = ? [pid 5083] <... exit_group resumed>) = ? [pid 5072] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5085] <... bpf resumed>) = 4 [pid 5072] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5085] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./1/binderfs" [pid 5072] unlink("./1/binderfs" [pid 5071] <... unlink resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5072] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3) = 0 [pid 5072] close(3) = 0 [pid 5071] rmdir("./1" [pid 5072] rmdir("./1") = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5072] mkdir("./2", 0777 [pid 5071] mkdir("./2", 0777) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5084] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5087 attached ./strace-static-x86_64: Process 5086 attached [pid 5085] <... bpf resumed>) = 5 [pid 5087] set_robust_list(0x555582135760, 24 [pid 5085] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5085] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] set_robust_list(0x555582135760, 24 [pid 5085] recvmsg(-1, NULL, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5086 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5087 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] chdir("./2" [pid 5086] chdir("./2" [pid 5085] exit_group(0 [pid 5075] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... openat resumed>) = 3 [pid 5087] <... chdir resumed>) = 0 [pid 5085] <... exit_group resumed>) = ? [pid 5075] <... openat resumed>) = 3 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... chdir resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5075] newfstatat(3, "", [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0 [pid 5087] <... prctl resumed>) = 0 [pid 5085] +++ exited with 0 +++ [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5087] setpgid(0, 0 [pid 5086] <... setpgid resumed>) = 0 [pid 5075] getdents64(3, [pid 5074] getdents64(3, [pid 5087] <... setpgid resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5086] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5086] write(3, "1000", 4 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 4 [pid 5075] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] write(3, "1000", 4 [pid 5086] close(3 [pid 5074] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5073] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] <... write resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5087] close(3 [pid 5086] symlink("/dev/binderfs", "./binderfs" [pid 5087] <... close resumed>) = 0 [pid 5075] unlink("./1/binderfs" [pid 5074] unlink("./1/binderfs" [pid 5073] newfstatat(3, "", [pid 5086] <... symlink resumed>) = 0 [pid 5087] symlink("/dev/binderfs", "./binderfs" [pid 5086] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5087] <... symlink resumed>) = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3) = 0 [pid 5074] rmdir("./1" [pid 5086] <... bpf resumed>) = 3 [pid 5075] getdents64(3, [pid 5073] getdents64(3, [pid 5087] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5087] <... bpf resumed>) = 3 [pid 5086] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] close(3 [pid 5074] mkdir("./2", 0777 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5087] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5086] <... bpf resumed>) = 4 [pid 5075] <... close resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... bpf resumed>) = 4 [pid 5086] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] rmdir("./1" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5086] <... bpf resumed>) = 5 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5087] <... bpf resumed>) = 5 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5088 attached [pid 5087] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5086] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5088 [pid 5073] unlink("./1/binderfs" [pid 5075] mkdir("./2", 0777 [pid 5088] set_robust_list(0x555582135760, 24 [pid 5087] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5086] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5088] <... set_robust_list resumed>) = 0 [pid 5086] recvmsg(-1, NULL, 0 [pid 5073] <... unlink resumed>) = 0 [pid 5088] chdir("./2" [pid 5087] recvmsg(-1, NULL, 0 [pid 5088] <... chdir resumed>) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... mkdir resumed>) = 0 [pid 5088] <... prctl resumed>) = 0 [pid 5073] getdents64(3, [pid 5088] setpgid(0, 0 [pid 5087] exit_group(0 [pid 5088] <... setpgid resumed>) = 0 [pid 5086] exit_group(0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] <... exit_group resumed>) = ? [pid 5086] <... exit_group resumed>) = ? [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5088] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 5089 attached [pid 5088] close(3 [pid 5087] +++ exited with 0 +++ [pid 5086] +++ exited with 0 +++ [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5089 [pid 5073] <... close resumed>) = 0 [pid 5089] set_robust_list(0x555582135760, 24 [pid 5088] <... close resumed>) = 0 [pid 5073] rmdir("./1" [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5089] <... set_robust_list resumed>) = 0 [pid 5088] symlink("/dev/binderfs", "./binderfs" [pid 5089] chdir("./2" [pid 5088] <... symlink resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5089] <... chdir resumed>) = 0 [pid 5088] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] mkdir("./2", 0777 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... prctl resumed>) = 0 [pid 5088] <... bpf resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] setpgid(0, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5089] <... setpgid resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5071] newfstatat(3, "", [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] <... bpf resumed>) = 4 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5090 attached [pid 5088] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5089] write(3, "1000", 4 [pid 5072] getdents64(3, [pid 5071] getdents64(3, [pid 5090] set_robust_list(0x555582135760, 24) = 0 [pid 5089] <... write resumed>) = 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5090 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5090] chdir("./2" [pid 5088] <... bpf resumed>) = 5 [pid 5071] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] close(3 [pid 5088] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... chdir resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] symlink("/dev/binderfs", "./binderfs" [pid 5071] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5090] <... prctl resumed>) = 0 [pid 5088] recvmsg(-1, NULL, 0 [pid 5072] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5090] setpgid(0, 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] <... setpgid resumed>) = 0 [pid 5088] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./2/binderfs" [pid 5088] exit_group(0 [pid 5072] unlink("./2/binderfs" [pid 5071] <... unlink resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... symlink resumed>) = 0 [pid 5088] <... exit_group resumed>) = ? [pid 5072] getdents64(3, [pid 5071] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5089] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5090] write(3, "1000", 4 [pid 5088] +++ exited with 0 +++ [pid 5072] <... close resumed>) = 0 [pid 5090] <... write resumed>) = 4 [pid 5089] <... bpf resumed>) = 3 [pid 5072] rmdir("./2" [pid 5071] close(3 [pid 5090] close(3) = 0 [pid 5089] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5090] symlink("/dev/binderfs", "./binderfs" [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5071] rmdir("./2" [pid 5089] <... bpf resumed>) = 4 [pid 5090] <... symlink resumed>) = 0 [pid 5089] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5072] mkdir("./3", 0777 [pid 5090] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5074] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... bpf resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] mkdir("./3", 0777./strace-static-x86_64: Process 5091 attached [pid 5074] <... openat resumed>) = 3 [pid 5071] <... mkdir resumed>) = 0 [pid 5090] <... bpf resumed>) = 4 [pid 5074] newfstatat(3, "", [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5091 [pid 5091] set_robust_list(0x555582135760, 24 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] chdir("./3" [pid 5090] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] getdents64(3, [pid 5091] <... chdir resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5092 attached [pid 5091] <... prctl resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] setpgid(0, 0 [pid 5074] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5091] <... setpgid resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] set_robust_list(0x555582135760, 24 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] unlink("./2/binderfs" [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5092 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5092] chdir("./3") = 0 [pid 5091] <... openat resumed>) = 3 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... bpf resumed>) = 5 [pid 5089] <... bpf resumed>) = 5 [pid 5074] <... unlink resumed>) = 0 [pid 5092] <... prctl resumed>) = 0 [pid 5090] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5089] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] getdents64(3, [pid 5091] write(3, "1000", 4 [pid 5092] setpgid(0, 0 [pid 5091] <... write resumed>) = 4 [pid 5090] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5089] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5092] <... setpgid resumed>) = 0 [pid 5074] close(3 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] close(3 [pid 5090] recvmsg(-1, NULL, 0 [pid 5089] recvmsg(-1, NULL, 0 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./2" [pid 5092] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = 0 [pid 5090] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... rmdir resumed>) = 0 [pid 5091] symlink("/dev/binderfs", "./binderfs" [pid 5090] exit_group(0 [pid 5089] exit_group(0 [pid 5074] mkdir("./3", 0777 [pid 5092] write(3, "1000", 4 [pid 5091] <... symlink resumed>) = 0 [pid 5090] <... exit_group resumed>) = ? [pid 5089] <... exit_group resumed>) = ? [pid 5092] <... write resumed>) = 4 [pid 5091] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5090] +++ exited with 0 +++ [pid 5074] <... mkdir resumed>) = 0 [pid 5089] +++ exited with 0 +++ [pid 5092] close(3) = 0 [pid 5092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] <... bpf resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5075] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5091] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x555582135760, 24) = 0 [pid 5093] chdir("./3" [pid 5092] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5093 [pid 5075] <... openat resumed>) = 3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] newfstatat(3, "", [pid 5073] <... openat resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5093] <... chdir resumed>) = 0 [pid 5092] <... bpf resumed>) = 5 [pid 5073] newfstatat(3, "", [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] getdents64(3, [pid 5091] <... bpf resumed>) = 5 [pid 5093] <... prctl resumed>) = 0 [pid 5092] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5093] setpgid(0, 0 [pid 5092] recvmsg(-1, NULL, 0 [pid 5091] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5093] <... setpgid resumed>) = 0 [pid 5092] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] exit_group(0 [pid 5091] recvmsg(-1, NULL, 0 [pid 5075] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5092] <... exit_group resumed>) = ? [pid 5091] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] exit_group(0 [pid 5075] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5073] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... exit_group resumed>) = ? [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5093] <... openat resumed>) = 3 [pid 5073] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5075] unlink("./2/binderfs" [pid 5093] write(3, "1000", 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5093] <... write resumed>) = 4 [pid 5073] unlink("./2/binderfs" [pid 5093] close(3 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5093] symlink("/dev/binderfs", "./binderfs" [pid 5073] getdents64(3, [pid 5075] getdents64(3, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5093] <... symlink resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5093] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] close(3 [pid 5073] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5073] rmdir("./2" [pid 5093] <... bpf resumed>) = 3 [pid 5075] rmdir("./2" [pid 5093] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... rmdir resumed>) = 0 [pid 5093] <... bpf resumed>) = 4 [pid 5073] mkdir("./3", 0777 [pid 5093] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5075] mkdir("./3", 0777 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... mkdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached ./strace-static-x86_64: Process 5095 attached [pid 5094] set_robust_list(0x555582135760, 24 [pid 5092] +++ exited with 0 +++ [pid 5091] +++ exited with 0 +++ [pid 5095] set_robust_list(0x555582135760, 24 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5095 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] chdir("./3" [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5094 [pid 5095] chdir("./3" [pid 5094] <... chdir resumed>) = 0 [pid 5095] <... chdir resumed>) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... prctl resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... prctl resumed>) = 0 [pid 5094] setpgid(0, 0 [pid 5072] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] setpgid(0, 0 [pid 5094] <... setpgid resumed>) = 0 [pid 5095] <... setpgid resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] newfstatat(3, "", [pid 5071] newfstatat(3, "", [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] <... openat resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5094] write(3, "1000", 4 [pid 5071] getdents64(3, [pid 5094] <... write resumed>) = 4 [pid 5072] getdents64(3, [pid 5094] close(3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5094] <... close resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5095] <... openat resumed>) = 3 [pid 5071] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5094] symlink("/dev/binderfs", "./binderfs" [pid 5093] <... bpf resumed>) = 5 [pid 5072] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5093] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5093] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5095] write(3, "1000", 4 [pid 5094] <... symlink resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] <... write resumed>) = 4 [pid 5093] recvmsg(-1, NULL, 0 [pid 5095] close(3 [pid 5093] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5095] <... close resumed>) = 0 [pid 5093] exit_group(0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./3/binderfs" [pid 5095] symlink("/dev/binderfs", "./binderfs" [pid 5094] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5093] <... exit_group resumed>) = ? [pid 5072] unlink("./3/binderfs" [pid 5094] <... bpf resumed>) = 3 [pid 5095] <... symlink resumed>) = 0 [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... unlink resumed>) = 0 [pid 5095] <... bpf resumed>) = 3 [pid 5095] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5094] <... bpf resumed>) = 4 [pid 5095] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5094] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5093] +++ exited with 0 +++ [pid 5072] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5072] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3 [pid 5072] close(3 [pid 5074] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5095] <... bpf resumed>) = 5 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] <... bpf resumed>) = 5 [pid 5095] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5094] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] rmdir("./3" [pid 5071] rmdir("./3" [pid 5095] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5094] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... openat resumed>) = 3 [pid 5094] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5074] newfstatat(3, "", [pid 5072] <... rmdir resumed>) = 0 [pid 5094] exit_group(0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5095] recvmsg(-1, NULL, 0 [pid 5094] <... exit_group resumed>) = ? [pid 5095] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0 [pid 5074] getdents64(3, [pid 5072] mkdir("./4", 0777 [pid 5071] mkdir("./4", 0777 [pid 5095] <... exit_group resumed>) = ? [pid 5094] +++ exited with 0 +++ [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... mkdir resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5095] +++ exited with 0 +++ [pid 5074] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... mkdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached ./strace-static-x86_64: Process 5096 attached [pid 5075] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] unlink("./3/binderfs" [pid 5097] set_robust_list(0x555582135760, 24 [pid 5096] set_robust_list(0x555582135760, 24 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5096 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5097 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... unlink resumed>) = 0 [pid 5097] chdir("./4" [pid 5075] <... openat resumed>) = 3 [pid 5074] getdents64(3, [pid 5097] <... chdir resumed>) = 0 [pid 5096] chdir("./4" [pid 5075] newfstatat(3, "", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] <... chdir resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] close(3 [pid 5097] <... prctl resumed>) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] getdents64(3, [pid 5074] <... close resumed>) = 0 [pid 5073] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5097] setpgid(0, 0 [pid 5096] <... prctl resumed>) = 0 [pid 5074] rmdir("./3" [pid 5096] setpgid(0, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5097] <... setpgid resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... rmdir resumed>) = 0 [pid 5096] <... setpgid resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] unlink("./3/binderfs" [pid 5097] <... openat resumed>) = 3 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] mkdir("./4", 0777 [pid 5073] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5097] write(3, "1000", 4 [pid 5096] <... openat resumed>) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5096] write(3, "1000", 4 [pid 5074] <... mkdir resumed>) = 0 [pid 5097] <... write resumed>) = 4 [pid 5096] <... write resumed>) = 4 [pid 5075] getdents64(3, [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] newfstatat(3, "", [pid 5097] close(3 [pid 5096] close(3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5075] close(3 [pid 5096] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... close resumed>) = 0 [pid 5096] <... symlink resumed>) = 0 [pid 5075] rmdir("./3" [pid 5097] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5098 attached ) = 0 [pid 5096] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] getdents64(3, [pid 5098] set_robust_list(0x555582135760, 24 [pid 5097] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5098 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5096] <... bpf resumed>) = 3 [pid 5075] mkdir("./4", 0777 [pid 5097] <... bpf resumed>) = 3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5098] chdir("./4" [pid 5073] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5098] <... chdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5098] <... prctl resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5098] write(3, "1000", 4 [pid 5096] <... bpf resumed>) = 4 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] unlink("./3/binderfs" [pid 5098] <... write resumed>) = 4 [pid 5097] <... bpf resumed>) = 4 [pid 5096] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5099 attached [pid 5098] close(3 [pid 5096] <... bpf resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5099] set_robust_list(0x555582135760, 24 [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5099 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] <... symlink resumed>) = 0 [pid 5097] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5096] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] getdents64(3, [pid 5099] chdir("./4" [pid 5098] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5097] <... bpf resumed>) = 5 [pid 5096] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5099] <... chdir resumed>) = 0 [pid 5096] recvmsg(-1, NULL, 0 [pid 5073] close(3 [pid 5096] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... close resumed>) = 0 [pid 5096] exit_group(0 [pid 5073] rmdir("./3" [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] <... bpf resumed>) = 3 [pid 5097] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... rmdir resumed>) = 0 [pid 5099] <... prctl resumed>) = 0 [pid 5096] <... exit_group resumed>) = ? [pid 5099] setpgid(0, 0) = 0 [pid 5073] mkdir("./4", 0777 [pid 5097] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5097] recvmsg(-1, NULL, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5099] write(3, "1000", 4 [pid 5098] <... bpf resumed>) = 4 [pid 5097] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] set_robust_list(0x555582135760, 24 [pid 5099] <... write resumed>) = 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5100 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5100] chdir("./4" [pid 5099] close(3 [pid 5100] <... chdir resumed>) = 0 [pid 5097] exit_group(0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... close resumed>) = 0 [pid 5098] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5097] <... exit_group resumed>) = ? [pid 5096] +++ exited with 0 +++ [pid 5100] <... prctl resumed>) = 0 [pid 5099] symlink("/dev/binderfs", "./binderfs" [pid 5100] setpgid(0, 0) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... symlink resumed>) = 0 [pid 5098] <... bpf resumed>) = 5 [pid 5072] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] write(3, "1000", 4 [pid 5072] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5100] <... write resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5099] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5098] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5100] close(3) = 0 [pid 5072] newfstatat(3, "", [pid 5100] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... bpf resumed>) = 3 [pid 5098] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] getdents64(3, [pid 5100] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5099] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5098] recvmsg(-1, NULL, 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5100] <... bpf resumed>) = 3 [pid 5098] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5098] exit_group(0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5100] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] unlink("./4/binderfs" [pid 5098] <... exit_group resumed>) = ? [pid 5072] <... unlink resumed>) = 0 [pid 5100] <... bpf resumed>) = 4 [pid 5072] getdents64(3, [pid 5100] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5099] <... bpf resumed>) = 4 [pid 5098] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5099] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... close resumed>) = 0 [pid 5074] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] rmdir("./4" [pid 5071] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5100] <... bpf resumed>) = 5 [pid 5099] <... bpf resumed>) = 5 [pid 5072] mkdir("./5", 0777 [pid 5071] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5100] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5099] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5099] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... mkdir resumed>) = 0 [pid 5100] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5099] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5071] newfstatat(3, "", [pid 5100] recvmsg(-1, NULL, 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5100] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] getdents64(3, [pid 5100] exit_group(0) = ? [pid 5099] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5099] exit_group(0 [pid 5074] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5099] <... exit_group resumed>) = ? [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5101 attached [pid 5074] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5101] set_robust_list(0x555582135760, 24) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5101] chdir("./5") = 0 [pid 5074] unlink("./4/binderfs" [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5101 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5101] <... prctl resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5101] setpgid(0, 0 [pid 5071] unlink("./4/binderfs" [pid 5101] <... setpgid resumed>) = 0 [pid 5074] getdents64(3, [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ [pid 5071] <... unlink resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, [pid 5101] write(3, "1000", 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] close(3 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5101] <... write resumed>) = 4 [pid 5075] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... close resumed>) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5101] close(3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] rmdir("./4" [pid 5071] close(3 [pid 5101] <... close resumed>) = 0 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... close resumed>) = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... rmdir resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5074] mkdir("./5", 0777 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5071] rmdir("./4" [pid 5101] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5101] <... bpf resumed>) = 3 [pid 5101] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5101] <... bpf resumed>) = 4 [pid 5075] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] set_robust_list(0x555582135760, 24 [pid 5101] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... rmdir resumed>) = 0 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... bpf resumed>) = 5 [pid 5075] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5102 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] chdir("./5" [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] mkdir("./5", 0777 [pid 5102] <... chdir resumed>) = 0 [pid 5101] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] unlink("./4/binderfs" [pid 5073] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... unlink resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5102] <... prctl resumed>) = 0 [pid 5101] recvmsg(-1, NULL, 0 [pid 5075] getdents64(3, [pid 5073] <... openat resumed>) = 3 [pid 5102] setpgid(0, 0 [pid 5101] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] newfstatat(3, "", [pid 5102] <... setpgid resumed>) = 0 [pid 5101] exit_group(0 [pid 5075] close(3 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5101] <... exit_group resumed>) = ? [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5103 attached [pid 5102] <... openat resumed>) = 3 [pid 5101] +++ exited with 0 +++ [pid 5075] rmdir("./4" [pid 5073] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] write(3, "1000", 4) = 4 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5103 [pid 5102] close(3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5103] set_robust_list(0x555582135760, 24 [pid 5102] <... close resumed>) = 0 [pid 5102] symlink("/dev/binderfs", "./binderfs" [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5103] chdir("./5") = 0 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] unlink("./4/binderfs" [pid 5102] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5073] <... unlink resumed>) = 0 [pid 5103] <... prctl resumed>) = 0 [pid 5102] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5103] setpgid(0, 0 [pid 5102] <... bpf resumed>) = 4 [pid 5075] mkdir("./5", 0777 [pid 5073] getdents64(3, [pid 5072] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5103] <... setpgid resumed>) = 0 [pid 5102] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5103] <... openat resumed>) = 3 [pid 5102] <... bpf resumed>) = 5 [pid 5073] close(3 [pid 5072] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... mkdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] write(3, "1000", 4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5103] <... write resumed>) = 4 [pid 5073] rmdir("./4" [pid 5103] close(3 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5103] <... close resumed>) = 0 [pid 5103] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5104 attached [pid 5102] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] mkdir("./5", 0777 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5104] set_robust_list(0x555582135760, 24 [pid 5103] <... symlink resumed>) = 0 [pid 5102] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5104 [pid 5072] getdents64(3, [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5102] recvmsg(-1, NULL, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5104] chdir("./5" [pid 5102] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5104] <... chdir resumed>) = 0 [pid 5103] <... bpf resumed>) = 3 [pid 5102] exit_group(0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5102] <... exit_group resumed>) = ? [pid 5072] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... bpf resumed>) = 4 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] +++ exited with 0 +++ [pid 5104] setpgid(0, 0 [pid 5103] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] newfstatat(AT_FDCWD, "./5/binderfs", ./strace-static-x86_64: Process 5105 attached [pid 5104] <... setpgid resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5105] set_robust_list(0x555582135760, 24 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5105 [pid 5072] unlink("./5/binderfs" [pid 5074] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5105] chdir("./5" [pid 5074] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5104] write(3, "1000", 4 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... unlink resumed>) = 0 [pid 5105] <... chdir resumed>) = 0 [pid 5104] <... write resumed>) = 4 [pid 5074] newfstatat(3, "", [pid 5072] getdents64(3, [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] close(3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5105] <... prctl resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5105] setpgid(0, 0 [pid 5104] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5105] <... setpgid resumed>) = 0 [pid 5104] <... symlink resumed>) = 0 [pid 5074] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] close(3 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... close resumed>) = 0 [pid 5105] write(3, "1000", 4 [pid 5104] <... bpf resumed>) = 3 [pid 5074] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5105] <... write resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5105] close(3 [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] unlink("./5/binderfs" [pid 5072] rmdir("./5" [pid 5105] <... close resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5105] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5104] <... bpf resumed>) = 4 [pid 5074] getdents64(3, [pid 5103] <... bpf resumed>) = 5 [pid 5072] <... rmdir resumed>) = 0 [pid 5103] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5105] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5103] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] mkdir("./6", 0777 [pid 5103] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5105] <... bpf resumed>) = 3 [pid 5104] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] close(3 [pid 5105] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5104] <... bpf resumed>) = 5 [pid 5074] <... close resumed>) = 0 [pid 5105] <... bpf resumed>) = 4 [pid 5104] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5103] exit_group(0 [pid 5074] rmdir("./5" [pid 5072] <... mkdir resumed>) = 0 [pid 5103] <... exit_group resumed>) = ? [pid 5074] <... rmdir resumed>) = 0 [pid 5105] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5104] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] mkdir("./6", 0777 [pid 5104] recvmsg(-1, NULL, 0 [pid 5105] <... bpf resumed>) = 5 [pid 5104] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5104] exit_group(0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5104] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5106 attached [pid 5105] recvmsg(-1, NULL, 0 [pid 5103] +++ exited with 0 +++ [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5106 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5105] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] set_robust_list(0x555582135760, 24 [pid 5105] exit_group(0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5106] <... set_robust_list resumed>) = 0 [pid 5106] chdir("./6" [pid 5105] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5107 attached [pid 5106] <... chdir resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5107 [pid 5071] <... openat resumed>) = 3 [pid 5107] set_robust_list(0x555582135760, 24 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] <... set_robust_list resumed>) = 0 [pid 5106] <... prctl resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5107] chdir("./6" [pid 5106] setpgid(0, 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5107] <... chdir resumed>) = 0 [pid 5106] <... setpgid resumed>) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] getdents64(3, [pid 5107] <... prctl resumed>) = 0 [pid 5107] setpgid(0, 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5107] <... setpgid resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5071] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] symlink("/dev/binderfs", "./binderfs" [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] <... symlink resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5106] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5106] <... bpf resumed>) = 3 [pid 5071] unlink("./5/binderfs" [pid 5106] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5107] write(3, "1000", 4 [pid 5106] <... bpf resumed>) = 4 [pid 5071] <... unlink resumed>) = 0 [pid 5107] <... write resumed>) = 4 [pid 5105] +++ exited with 0 +++ [pid 5104] +++ exited with 0 +++ [pid 5106] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5107] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] getdents64(3, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5107] <... close resumed>) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5071] close(3 [pid 5107] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... restart_syscall resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5071] rmdir("./5" [pid 5107] <... symlink resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5073] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] mkdir("./6", 0777 [pid 5073] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... openat resumed>) = 3 [pid 5071] <... mkdir resumed>) = 0 [pid 5073] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5107] <... bpf resumed>) = 3 [pid 5106] <... bpf resumed>) = 5 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5106] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5106] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... openat resumed>) = 3 [pid 5073] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5108 attached [pid 5106] recvmsg(-1, NULL, 0 [pid 5075] newfstatat(3, "", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] set_robust_list(0x555582135760, 24 [pid 5107] <... bpf resumed>) = 4 [pid 5106] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5108] <... set_robust_list resumed>) = 0 [pid 5106] exit_group(0 [pid 5075] getdents64(3, [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5108 [pid 5108] chdir("./6" [pid 5107] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5108] <... chdir resumed>) = 0 [pid 5106] <... exit_group resumed>) = ? [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] unlink("./5/binderfs" [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] <... bpf resumed>) = 5 [pid 5107] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5108] <... prctl resumed>) = 0 [pid 5107] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... unlink resumed>) = 0 [pid 5108] setpgid(0, 0 [pid 5107] recvmsg(-1, NULL, 0 [pid 5075] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, [pid 5108] <... setpgid resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5107] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] close(3 [pid 5108] <... openat resumed>) = 3 [pid 5075] unlink("./5/binderfs" [pid 5073] <... close resumed>) = 0 [pid 5108] write(3, "1000", 4 [pid 5107] exit_group(0 [pid 5075] <... unlink resumed>) = 0 [pid 5073] rmdir("./5" [pid 5108] <... write resumed>) = 4 [pid 5107] <... exit_group resumed>) = ? [pid 5075] getdents64(3, [pid 5073] <... rmdir resumed>) = 0 [pid 5108] close(3 [pid 5073] mkdir("./6", 0777) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5108] <... close resumed>) = 0 [pid 5075] close(3 [pid 5108] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... close resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5108] <... symlink resumed>) = 0 [pid 5075] rmdir("./5"./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x555582135760, 24 [pid 5108] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5109 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5106] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] mkdir("./6", 0777 [pid 5108] <... bpf resumed>) = 3 [pid 5072] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5109] chdir("./6" [pid 5107] +++ exited with 0 +++ [pid 5075] <... mkdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... chdir resumed>) = 0 [pid 5108] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5110 attached [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] <... bpf resumed>) = 4 [pid 5110] set_robust_list(0x555582135760, 24 [pid 5109] <... prctl resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5074] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] newfstatat(3, "", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5108] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5110 [pid 5074] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] getdents64(3, [pid 5074] <... openat resumed>) = 3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] newfstatat(3, "", [pid 5072] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] getdents64(3, [pid 5072] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] unlink("./6/binderfs" [pid 5110] <... set_robust_list resumed>) = 0 [pid 5109] setpgid(0, 0 [pid 5108] <... bpf resumed>) = 5 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5110] chdir("./6" [pid 5109] <... setpgid resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5110] <... chdir resumed>) = 0 [pid 5108] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] getdents64(3, [pid 5110] <... prctl resumed>) = 0 [pid 5108] recvmsg(-1, NULL, 0 [pid 5074] unlink("./6/binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5110] setpgid(0, 0 [pid 5109] <... openat resumed>) = 3 [pid 5108] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... unlink resumed>) = 0 [pid 5072] close(3 [pid 5110] <... setpgid resumed>) = 0 [pid 5109] write(3, "1000", 4 [pid 5108] exit_group(0 [pid 5074] getdents64(3, [pid 5072] <... close resumed>) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] <... write resumed>) = 4 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5109] close(3 [pid 5108] <... exit_group resumed>) = ? [pid 5074] close(3 [pid 5072] rmdir("./6" [pid 5110] <... openat resumed>) = 3 [pid 5109] <... close resumed>) = 0 [pid 5109] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5110] write(3, "1000", 4 [pid 5109] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5108] +++ exited with 0 +++ [pid 5110] <... write resumed>) = 4 [pid 5109] <... bpf resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5110] close(3 [pid 5109] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5110] <... close resumed>) = 0 [pid 5074] rmdir("./6" [pid 5072] mkdir("./7", 0777 [pid 5110] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... restart_syscall resumed>) = 0 [pid 5110] <... symlink resumed>) = 0 [pid 5109] <... bpf resumed>) = 4 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5074] mkdir("./7", 0777 [pid 5109] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5110] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 5111 attached [pid 5074] <... mkdir resumed>) = 0 [pid 5071] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] set_robust_list(0x555582135760, 24 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5111 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5110] <... bpf resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] chdir("./7" [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5112 attached ) = 3 [pid 5111] <... chdir resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5112] set_robust_list(0x555582135760, 24 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5112 [pid 5111] <... prctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5110] <... bpf resumed>) = 4 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] <... bpf resumed>) = 5 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5109] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] getdents64(3, [pid 5111] <... openat resumed>) = 3 [pid 5109] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5112] chdir("./7" [pid 5109] recvmsg(-1, NULL, 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5112] <... chdir resumed>) = 0 [pid 5111] write(3, "1000", 4 [pid 5109] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... write resumed>) = 4 [pid 5111] close(3) = 0 [pid 5109] exit_group(0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5110] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] <... prctl resumed>) = 0 [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5109] <... exit_group resumed>) = ? [pid 5112] setpgid(0, 0 [pid 5111] <... symlink resumed>) = 0 [pid 5110] <... bpf resumed>) = 5 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... setpgid resumed>) = 0 [pid 5111] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5110] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... bpf resumed>) = 3 [pid 5110] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5112] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5112] write(3, "1000", 4 [pid 5111] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5110] recvmsg(-1, NULL, 0 [pid 5071] unlink("./6/binderfs" [pid 5112] <... write resumed>) = 4 [pid 5111] <... bpf resumed>) = 4 [pid 5110] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5110] exit_group(0 [pid 5071] <... unlink resumed>) = 0 [pid 5110] <... exit_group resumed>) = ? [pid 5112] close(3 [pid 5109] +++ exited with 0 +++ [pid 5112] <... close resumed>) = 0 [pid 5071] getdents64(3, [pid 5112] symlink("/dev/binderfs", "./binderfs" [pid 5111] <... bpf resumed>) = 5 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5112] <... symlink resumed>) = 0 [pid 5111] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] close(3 [pid 5111] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5111] recvmsg(-1, NULL, 0 [pid 5112] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5111] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... restart_syscall resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5112] <... bpf resumed>) = 3 [pid 5111] exit_group(0 [pid 5112] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5111] <... exit_group resumed>) = ? [pid 5071] rmdir("./6" [pid 5112] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5111] +++ exited with 0 +++ [pid 5110] +++ exited with 0 +++ [pid 5073] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... rmdir resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] mkdir("./7", 0777 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] newfstatat(3, "", [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5072] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] getdents64(3, [pid 5075] <... openat resumed>) = 3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] newfstatat(3, "", [pid 5073] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] getdents64(3, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5072] <... openat resumed>) = 3 [pid 5075] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] unlink("./6/binderfs" [pid 5075] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5073] <... unlink resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] getdents64(3, [pid 5075] unlink("./6/binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5113 attached [pid 5112] <... bpf resumed>) = 5 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5113] set_robust_list(0x555582135760, 24 [pid 5112] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... unlink resumed>) = 0 [pid 5073] close(3 [pid 5072] getdents64(3, [pid 5113] <... set_robust_list resumed>) = 0 [pid 5112] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] getdents64(3, [pid 5073] <... close resumed>) = 0 [pid 5112] recvmsg(-1, NULL, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] rmdir("./6" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5113] chdir("./7" [pid 5112] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5113 [pid 5113] <... chdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5113] <... prctl resumed>) = 0 [pid 5113] setpgid(0, 0 [pid 5112] exit_group(0 [pid 5075] close(3 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] <... setpgid resumed>) = 0 [pid 5112] <... exit_group resumed>) = ? [pid 5075] <... close resumed>) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] rmdir("./6" [pid 5073] mkdir("./7", 0777 [pid 5072] unlink("./7/binderfs" [pid 5113] <... openat resumed>) = 3 [pid 5112] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5075] mkdir("./7", 0777 [pid 5113] write(3, "1000", 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] getdents64(3, [pid 5113] <... write resumed>) = 4 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5113] close(3./strace-static-x86_64: Process 5114 attached ) = 0 [pid 5072] close(3 [pid 5114] set_robust_list(0x555582135760, 24 [pid 5113] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x555582135760, 24 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5115 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... close resumed>) = 0 [pid 5114] chdir("./7" [pid 5074] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5114 [pid 5072] rmdir("./7" [pid 5115] <... set_robust_list resumed>) = 0 [pid 5114] <... chdir resumed>) = 0 [pid 5113] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... rmdir resumed>) = 0 [pid 5115] chdir("./7" [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] <... bpf resumed>) = 3 [pid 5114] <... prctl resumed>) = 0 [pid 5115] <... chdir resumed>) = 0 [pid 5114] setpgid(0, 0 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] newfstatat(3, "", [pid 5072] mkdir("./8", 0777 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... setpgid resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] getdents64(3, [pid 5115] <... prctl resumed>) = 0 [pid 5113] <... bpf resumed>) = 4 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5115] setpgid(0, 0 [pid 5113] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5115] <... setpgid resumed>) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] <... openat resumed>) = 3 [pid 5113] <... bpf resumed>) = 5 [pid 5074] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached [pid 5115] <... openat resumed>) = 3 [pid 5114] write(3, "1000", 4 [pid 5113] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... write resumed>) = 4 [pid 5074] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5115] write(3, "1000", 4 [pid 5116] set_robust_list(0x555582135760, 24 [pid 5113] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5116] <... set_robust_list resumed>) = 0 [pid 5115] <... write resumed>) = 4 [pid 5115] close(3 [pid 5113] recvmsg(-1, NULL, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(3 [pid 5113] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] <... close resumed>) = 0 [pid 5116] chdir("./8" [pid 5074] unlink("./7/binderfs" [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5116 [pid 5116] <... chdir resumed>) = 0 [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 5114] symlink("/dev/binderfs", "./binderfs" [pid 5113] exit_group(0 [pid 5074] <... unlink resumed>) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] <... symlink resumed>) = 0 [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... exit_group resumed>) = ? [pid 5116] <... prctl resumed>) = 0 [pid 5115] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5114] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] getdents64(3, [pid 5116] setpgid(0, 0 [pid 5115] <... bpf resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5114] <... bpf resumed>) = 3 [pid 5074] close(3 [pid 5114] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./7" [pid 5116] <... setpgid resumed>) = 0 [pid 5115] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5113] +++ exited with 0 +++ [pid 5074] <... rmdir resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] <... bpf resumed>) = 4 [pid 5114] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5115] <... bpf resumed>) = 4 [pid 5071] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] mkdir("./8", 0777 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5116] <... openat resumed>) = 3 [pid 5115] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5114] <... bpf resumed>) = 5 [pid 5074] <... mkdir resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5116] write(3, "1000", 4 [pid 5115] <... bpf resumed>) = 5 [pid 5114] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... openat resumed>) = 3 [pid 5116] <... write resumed>) = 4 [pid 5115] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5114] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5116] close(3 [pid 5115] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5114] recvmsg(-1, NULL, 0 [pid 5071] newfstatat(3, "", ./strace-static-x86_64: Process 5117 attached [pid 5116] <... close resumed>) = 0 [pid 5115] recvmsg(-1, NULL, 0 [pid 5114] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] set_robust_list(0x555582135760, 24 [pid 5116] symlink("/dev/binderfs", "./binderfs" [pid 5115] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] exit_group(0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5117 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5116] <... symlink resumed>) = 0 [pid 5115] exit_group(0 [pid 5114] <... exit_group resumed>) = ? [pid 5117] chdir("./8" [pid 5116] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] getdents64(3, [pid 5117] <... chdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] <... prctl resumed>) = 0 [pid 5115] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] setpgid(0, 0 [pid 5116] <... bpf resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5117] <... setpgid resumed>) = 0 [pid 5116] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] unlink("./7/binderfs") = 0 [pid 5116] <... bpf resumed>) = 4 [pid 5117] <... openat resumed>) = 3 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5117] write(3, "1000", 4 [pid 5071] close(3 [pid 5117] <... write resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5117] close(3 [pid 5071] rmdir("./7" [pid 5117] <... close resumed>) = 0 [pid 5116] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5117] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... rmdir resumed>) = 0 [pid 5117] <... symlink resumed>) = 0 [pid 5117] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] mkdir("./8", 0777 [pid 5114] +++ exited with 0 +++ [pid 5115] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5117] <... bpf resumed>) = 3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 [pid 5075] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5117] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5073] newfstatat(3, "", [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5117] <... bpf resumed>) = 4 [pid 5075] getdents64(3, [pid 5117] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5118 attached [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] getdents64(3, [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5118 [pid 5118] set_robust_list(0x555582135760, 24 [pid 5075] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] <... set_robust_list resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5118] chdir("./8" [pid 5075] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] <... chdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] unlink("./7/binderfs" [pid 5073] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5118] <... prctl resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5075] getdents64(3, [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5118] <... openat resumed>) = 3 [pid 5075] close(3) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5118] write(3, "1000", 4 [pid 5117] <... bpf resumed>) = 5 [pid 5116] <... bpf resumed>) = 5 [pid 5075] rmdir("./7" [pid 5117] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] unlink("./7/binderfs" [pid 5117] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5118] <... write resumed>) = 4 [pid 5117] recvmsg(-1, NULL, 0 [pid 5116] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5118] close(3 [pid 5116] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5117] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] getdents64(3, [pid 5118] <... close resumed>) = 0 [pid 5117] exit_group(0 [pid 5116] recvmsg(-1, NULL, 0 [pid 5118] symlink("/dev/binderfs", "./binderfs" [pid 5117] <... exit_group resumed>) = ? [pid 5116] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] mkdir("./8", 0777 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5118] <... symlink resumed>) = 0 [pid 5116] exit_group(0 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] close(3 [pid 5118] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5116] <... exit_group resumed>) = ? [pid 5073] <... close resumed>) = 0 [pid 5117] +++ exited with 0 +++ [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] rmdir("./7" [pid 5118] <... bpf resumed>) = 3 [pid 5116] +++ exited with 0 +++ [pid 5118] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5118] <... bpf resumed>) = 4 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5118] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... restart_syscall resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5119 attached [pid 5073] mkdir("./8", 0777 [pid 5072] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5119 [pid 5074] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... openat resumed>) = 3 [pid 5119] set_robust_list(0x555582135760, 24 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] <... set_robust_list resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", [pid 5119] chdir("./8" [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5119] <... chdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] setpgid(0, 0) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5119] <... openat resumed>) = 3 [pid 5118] <... bpf resumed>) = 5 [pid 5074] <... openat resumed>) = 3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] unlink("./8/binderfs" [pid 5119] write(3, "1000", 4 [pid 5118] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(3, "", [pid 5072] <... unlink resumed>) = 0 [pid 5119] <... write resumed>) = 4 [pid 5118] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5120 ./strace-static-x86_64: Process 5120 attached [pid 5119] close(3 [pid 5118] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5072] getdents64(3, [pid 5120] set_robust_list(0x555582135760, 24 [pid 5119] <... close resumed>) = 0 [pid 5118] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5118] exit_group(0 [pid 5074] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] close(3 [pid 5120] chdir("./8" [pid 5119] <... symlink resumed>) = 0 [pid 5118] <... exit_group resumed>) = ? [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... close resumed>) = 0 [pid 5120] <... chdir resumed>) = 0 [pid 5119] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5072] rmdir("./8" [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] <... bpf resumed>) = 3 [pid 5118] +++ exited with 0 +++ [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5120] <... prctl resumed>) = 0 [pid 5074] unlink("./8/binderfs" [pid 5120] setpgid(0, 0 [pid 5074] <... unlink resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5120] <... setpgid resumed>) = 0 [pid 5119] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... rmdir resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] getdents64(3, [pid 5120] <... openat resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] mkdir("./9", 0777 [pid 5119] <... bpf resumed>) = 4 [pid 5071] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] close(3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5120] write(3, "1000", 4 [pid 5119] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... close resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] newfstatat(3, "", [pid 5120] <... write resumed>) = 4 [pid 5074] rmdir("./8" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5120] close(3 [pid 5071] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... rmdir resumed>) = 0 [pid 5071] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5121 attached [pid 5120] <... close resumed>) = 0 [pid 5119] <... bpf resumed>) = 5 [pid 5074] mkdir("./9", 0777 [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5119] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5121 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] <... symlink resumed>) = 0 [pid 5119] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5121] set_robust_list(0x555582135760, 24 [pid 5119] recvmsg(-1, NULL, 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5119] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] unlink("./8/binderfs" [pid 5120] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5119] exit_group(0 [pid 5071] <... unlink resumed>) = 0 [pid 5121] chdir("./9" [pid 5119] <... exit_group resumed>) = ? [pid 5074] <... mkdir resumed>) = 0 [pid 5121] <... chdir resumed>) = 0 [pid 5120] <... bpf resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] getdents64(3, [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5119] +++ exited with 0 +++ [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5121] setpgid(0, 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] close(3 [pid 5121] <... setpgid resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5071] rmdir("./8" [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] <... bpf resumed>) = 4 [pid 5075] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5122 attached [pid 5121] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] mkdir("./9", 0777 [pid 5075] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5122] set_robust_list(0x555582135760, 24) = 0 [pid 5121] write(3, "1000", 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5122 [pid 5071] <... mkdir resumed>) = 0 [pid 5121] <... write resumed>) = 4 [pid 5121] close(3) = 0 [pid 5075] newfstatat(3, "", [pid 5122] chdir("./9" [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5121] symlink("/dev/binderfs", "./binderfs" [pid 5122] <... chdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5121] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 5123 attached [pid 5122] <... prctl resumed>) = 0 [pid 5121] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5123 [pid 5122] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5121] <... bpf resumed>) = 3 [pid 5075] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5123] set_robust_list(0x555582135760, 24 [pid 5122] <... setpgid resumed>) = 0 [pid 5120] <... bpf resumed>) = 5 [pid 5121] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5120] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5120] exit_group(0) = ? [pid 5123] chdir("./9" [pid 5122] <... openat resumed>) = 3 [pid 5121] <... bpf resumed>) = 4 [pid 5075] unlink("./8/binderfs" [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3 [pid 5120] +++ exited with 0 +++ [pid 5123] <... chdir resumed>) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] <... close resumed>) = 0 [pid 5121] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... unlink resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5123] <... prctl resumed>) = 0 [pid 5122] symlink("/dev/binderfs", "./binderfs" [pid 5123] setpgid(0, 0 [pid 5122] <... symlink resumed>) = 0 [pid 5075] getdents64(3, [pid 5123] <... setpgid resumed>) = 0 [pid 5073] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] <... bpf resumed>) = 3 [pid 5075] close(3 [pid 5073] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] <... openat resumed>) = 3 [pid 5122] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... close resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5075] rmdir("./8" [pid 5073] newfstatat(3, "", [pid 5123] close(3 [pid 5122] <... bpf resumed>) = 4 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5123] <... close resumed>) = 0 [pid 5122] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] mkdir("./9", 0777 [pid 5073] getdents64(3, [pid 5123] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... symlink resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5123] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] newfstatat(AT_FDCWD, "./8/binderfs", ./strace-static-x86_64: Process 5124 attached [pid 5123] <... bpf resumed>) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5123] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5124 [pid 5073] unlink("./8/binderfs" [pid 5124] set_robust_list(0x555582135760, 24) = 0 [pid 5123] <... bpf resumed>) = 4 [pid 5073] <... unlink resumed>) = 0 [pid 5124] chdir("./9" [pid 5123] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5121] <... bpf resumed>) = 5 [pid 5073] getdents64(3, [pid 5122] <... bpf resumed>) = 5 [pid 5124] <... chdir resumed>) = 0 [pid 5123] <... bpf resumed>) = 5 [pid 5122] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5122] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5124] <... prctl resumed>) = 0 [pid 5123] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5122] recvmsg(-1, NULL, 0 [pid 5124] setpgid(0, 0 [pid 5123] recvmsg(-1, NULL, 0 [pid 5122] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] close(3 [pid 5124] <... setpgid resumed>) = 0 [pid 5123] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] exit_group(0 [pid 5121] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] exit_group(0 [pid 5122] <... exit_group resumed>) = ? [pid 5121] recvmsg(-1, NULL, 0 [pid 5073] <... close resumed>) = 0 [pid 5121] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ [pid 5073] rmdir("./8" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5124] <... openat resumed>) = 3 [pid 5123] <... exit_group resumed>) = ? [pid 5124] write(3, "1000", 4 [pid 5123] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ [pid 5073] <... rmdir resumed>) = 0 [pid 5124] <... write resumed>) = 4 [pid 5073] mkdir("./9", 0777 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5124] close(3 [pid 5074] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5124] <... close resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5124] <... symlink resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 ./strace-static-x86_64: Process 5125 attached [pid 5124] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] set_robust_list(0x555582135760, 24 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5125 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] <... set_robust_list resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5125] chdir("./9" [pid 5124] <... bpf resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5125] <... chdir resumed>) = 0 [pid 5124] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] newfstatat(3, "", [pid 5071] newfstatat(3, "", [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5124] <... bpf resumed>) = 4 [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5125] <... prctl resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5125] setpgid(0, 0 [pid 5124] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5071] getdents64(3, [pid 5125] <... setpgid resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5125] <... openat resumed>) = 3 [pid 5074] unlink("./9/binderfs" [pid 5072] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] write(3, "1000", 4 [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] <... write resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] close(3 [pid 5074] getdents64(3, [pid 5072] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5071] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5125] <... close resumed>) = 0 [pid 5125] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5124] <... bpf resumed>) = 5 [pid 5074] close(3 [pid 5125] <... symlink resumed>) = 0 [pid 5124] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] unlink("./9/binderfs" [pid 5071] unlink("./9/binderfs" [pid 5074] <... close resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5125] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5124] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] rmdir("./9" [pid 5072] getdents64(3, [pid 5071] <... unlink resumed>) = 0 [pid 5125] <... bpf resumed>) = 3 [pid 5124] recvmsg(-1, NULL, 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, [pid 5125] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5124] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(3 [pid 5074] mkdir("./10", 0777 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5125] <... bpf resumed>) = 4 [pid 5124] exit_group(0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(3 [pid 5125] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5124] <... exit_group resumed>) = ? [pid 5072] rmdir("./9" [pid 5071] <... close resumed>) = 0 [pid 5125] <... bpf resumed>) = 5 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5125] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... rmdir resumed>) = 0 [pid 5071] rmdir("./9" [pid 5126] set_robust_list(0x555582135760, 24 [pid 5125] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5126 [pid 5072] mkdir("./10", 0777 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5126] chdir("./10") = 0 [pid 5125] recvmsg(-1, NULL, 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5125] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0 [pid 5125] exit_group(0 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] mkdir("./10", 0777 [pid 5126] <... setpgid resumed>) = 0 [pid 5125] <... exit_group resumed>) = ? [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4./strace-static-x86_64: Process 5127 attached [pid 5125] +++ exited with 0 +++ [pid 5124] +++ exited with 0 +++ [pid 5071] <... mkdir resumed>) = 0 [pid 5127] set_robust_list(0x555582135760, 24 [pid 5126] <... write resumed>) = 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5127 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] close(3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5127] chdir("./10" [pid 5126] <... close resumed>) = 0 [pid 5128] set_robust_list(0x555582135760, 24 [pid 5127] <... chdir resumed>) = 0 [pid 5126] symlink("/dev/binderfs", "./binderfs" [pid 5075] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5126] <... symlink resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] chdir("./10" [pid 5127] <... prctl resumed>) = 0 [pid 5126] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5128 [pid 5128] <... chdir resumed>) = 0 [pid 5127] setpgid(0, 0 [pid 5075] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] <... setpgid resumed>) = 0 [pid 5126] <... bpf resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5128] <... prctl resumed>) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5128] setpgid(0, 0) = 0 [pid 5127] <... openat resumed>) = 3 [pid 5075] getdents64(3, [pid 5073] newfstatat(3, "", [pid 5126] <... bpf resumed>) = 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] write(3, "1000", 4 [pid 5126] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5128] <... openat resumed>) = 3 [pid 5127] <... write resumed>) = 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] getdents64(3, [pid 5128] write(3, "1000", 4 [pid 5127] close(3 [pid 5126] <... bpf resumed>) = 5 [pid 5075] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5128] <... write resumed>) = 4 [pid 5127] <... close resumed>) = 0 [pid 5126] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5128] close(3 [pid 5127] symlink("/dev/binderfs", "./binderfs" [pid 5126] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5128] <... close resumed>) = 0 [pid 5127] <... symlink resumed>) = 0 [pid 5126] recvmsg(-1, NULL, 0 [pid 5075] unlink("./9/binderfs" [pid 5073] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] symlink("/dev/binderfs", "./binderfs" [pid 5126] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... unlink resumed>) = 0 [pid 5128] <... symlink resumed>) = 0 [pid 5127] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5126] exit_group(0 [pid 5075] getdents64(3, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5127] <... bpf resumed>) = 3 [pid 5126] <... exit_group resumed>) = ? [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5128] <... bpf resumed>) = 3 [pid 5127] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5126] +++ exited with 0 +++ [pid 5128] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5128] <... bpf resumed>) = 4 [pid 5127] <... bpf resumed>) = 4 [pid 5075] close(3 [pid 5073] unlink("./9/binderfs" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5075] <... close resumed>) = 0 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5075] rmdir("./9" [pid 5128] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5127] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5074] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, [pid 5075] mkdir("./10", 0777 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5073] close(3 [pid 5074] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] getdents64(3, ./strace-static-x86_64: Process 5129 attached 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] rmdir("./9" [pid 5129] set_robust_list(0x555582135760, 24) = 0 [pid 5074] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5129] chdir("./10" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5129 [pid 5074] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] unlink("./10/binderfs" [pid 5129] <... chdir resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] mkdir("./10", 0777 [pid 5129] setpgid(0, 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5129] <... setpgid resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./10" [pid 5073] <... mkdir resumed>) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... rmdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5129] <... openat resumed>) = 3 [pid 5074] mkdir("./11", 0777./strace-static-x86_64: Process 5130 attached [pid 5129] write(3, "1000", 4 [pid 5128] <... bpf resumed>) = 5 [pid 5127] <... bpf resumed>) = 5 [pid 5130] set_robust_list(0x555582135760, 24 [pid 5129] <... write resumed>) = 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5130 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5130] chdir("./10" [pid 5129] close(3 [pid 5127] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5130] <... chdir resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5128] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5127] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5130] <... prctl resumed>) = 0 [pid 5129] symlink("/dev/binderfs", "./binderfs" [pid 5130] setpgid(0, 0 [pid 5129] <... symlink resumed>) = 0 [pid 5128] recvmsg(-1, NULL, 0 [pid 5127] recvmsg(-1, NULL, 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5130] <... setpgid resumed>) = 0 [pid 5128] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5130] <... openat resumed>) = 3 [pid 5129] <... bpf resumed>) = 3 [pid 5128] exit_group(0 [pid 5127] exit_group(0 [pid 5129] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5130] write(3, "1000", 4 [pid 5129] <... bpf resumed>) = 4 [pid 5128] <... exit_group resumed>) = ? [pid 5130] <... write resumed>) = 4 [pid 5127] <... exit_group resumed>) = ? [pid 5130] close(3) = 0 [pid 5130] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5129] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5130] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5130] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5131 attached ) = 4 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5131 [pid 5130] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5131] set_robust_list(0x555582135760, 24) = 0 [pid 5131] chdir("./11" [pid 5129] <... bpf resumed>) = 5 [pid 5128] +++ exited with 0 +++ [pid 5129] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5129] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5129] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5129] exit_group(0 [pid 5131] <... chdir resumed>) = 0 [pid 5130] <... bpf resumed>) = 5 [pid 5129] <... exit_group resumed>) = ? [pid 5127] +++ exited with 0 +++ [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5130] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5131] <... prctl resumed>) = 0 [pid 5130] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5131] setpgid(0, 0 [pid 5130] recvmsg(-1, NULL, 0 [pid 5131] <... setpgid resumed>) = 0 [pid 5130] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] exit_group(0 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5071] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5130] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5131] <... bpf resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5131] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5072] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5071] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] unlink("./10/binderfs") = 0 [pid 5071] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5130] +++ exited with 0 +++ [pid 5129] +++ exited with 0 +++ [pid 5072] getdents64(3, [pid 5071] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] close(3) = 0 [pid 5072] rmdir("./10" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... rmdir resumed>) = 0 [pid 5071] unlink("./10/binderfs" [pid 5073] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] mkdir("./11", 0777 [pid 5073] <... openat resumed>) = 3 [pid 5071] <... unlink resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5075] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... bpf resumed>) = 5 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] getdents64(3, [pid 5075] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] getdents64(3, [pid 5131] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... openat resumed>) = 3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5131] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] close(3 [pid 5131] recvmsg(-1, NULL, 0 [pid 5075] newfstatat(3, "", [pid 5073] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... close resumed>) = 0 [pid 5131] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] rmdir("./10" [pid 5131] exit_group(0 [pid 5075] getdents64(3, [pid 5073] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5131] <... exit_group resumed>) = ? [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5132 attached [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5132 [pid 5071] <... rmdir resumed>) = 0 [pid 5132] set_robust_list(0x555582135760, 24 [pid 5075] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] unlink("./10/binderfs" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5132] <... set_robust_list resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5073] <... unlink resumed>) = 0 [pid 5071] mkdir("./11", 0777 [pid 5132] chdir("./11" [pid 5131] +++ exited with 0 +++ [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] getdents64(3, [pid 5132] <... chdir resumed>) = 0 [pid 5075] unlink("./10/binderfs" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... mkdir resumed>) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5132] <... prctl resumed>) = 0 [pid 5132] setpgid(0, 0 [pid 5073] close(3 [pid 5132] <... setpgid resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] getdents64(3, [pid 5073] rmdir("./10" [pid 5074] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5133 attached [pid 5132] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... rmdir resumed>) = 0 [pid 5133] set_robust_list(0x555582135760, 24 [pid 5132] write(3, "1000", 4 [pid 5075] close(3 [pid 5074] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5133] <... set_robust_list resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5073] mkdir("./11", 0777 [pid 5133] chdir("./11" [pid 5132] <... write resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5132] close(3 [pid 5075] rmdir("./10" [pid 5074] newfstatat(3, "", [pid 5073] <... mkdir resumed>) = 0 [pid 5132] <... close resumed>) = 0 [pid 5133] <... chdir resumed>) = 0 [pid 5132] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5133 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5132] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5133] <... prctl resumed>) = 0 [pid 5133] setpgid(0, 0 [pid 5132] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5133] <... setpgid resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] mkdir("./11", 0777 [pid 5074] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5133] <... openat resumed>) = 3 [pid 5132] <... bpf resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5132] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5133] write(3, "1000", 4./strace-static-x86_64: Process 5134 attached ) = 4 [pid 5132] <... bpf resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5134 [pid 5133] close(3 [pid 5132] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5133] <... close resumed>) = 0 [pid 5134] set_robust_list(0x555582135760, 24 [pid 5133] symlink("/dev/binderfs", "./binderfs" [pid 5132] <... bpf resumed>) = 5 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... set_robust_list resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5134] chdir("./11" [pid 5133] <... symlink resumed>) = 0 [pid 5132] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5134] <... chdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] unlink("./11/binderfs" [pid 5134] <... prctl resumed>) = 0 [pid 5134] setpgid(0, 0 [pid 5133] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5132] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... unlink resumed>) = 0 [pid 5134] <... setpgid resumed>) = 0 [pid 5132] recvmsg(-1, NULL, 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5133] <... bpf resumed>) = 3 [pid 5132] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] getdents64(3, ./strace-static-x86_64: Process 5135 attached [pid 5134] <... openat resumed>) = 3 [pid 5133] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5132] exit_group(0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5135] set_robust_list(0x555582135760, 24 [pid 5134] write(3, "1000", 4 [pid 5132] <... exit_group resumed>) = ? [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5135 [pid 5074] close(3 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5134] <... write resumed>) = 4 [pid 5133] <... bpf resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5135] chdir("./11" [pid 5134] close(3 [pid 5074] rmdir("./11" [pid 5134] <... close resumed>) = 0 [pid 5135] <... chdir resumed>) = 0 [pid 5134] symlink("/dev/binderfs", "./binderfs" [pid 5132] +++ exited with 0 +++ [pid 5074] <... rmdir resumed>) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5134] <... symlink resumed>) = 0 [pid 5133] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5135] <... prctl resumed>) = 0 [pid 5134] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5133] <... bpf resumed>) = 5 [pid 5074] mkdir("./12", 0777 [pid 5135] setpgid(0, 0 [pid 5134] <... bpf resumed>) = 3 [pid 5135] <... setpgid resumed>) = 0 [pid 5134] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5133] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5133] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... mkdir resumed>) = 0 [pid 5134] <... bpf resumed>) = 4 [pid 5133] recvmsg(-1, NULL, 0 [pid 5135] <... openat resumed>) = 3 [pid 5134] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5133] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5133] exit_group(0 [pid 5135] write(3, "1000", 4 [pid 5134] <... bpf resumed>) = 5 [pid 5072] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] <... write resumed>) = 4 [pid 5135] close(3 [pid 5134] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] <... close resumed>) = 0 [pid 5134] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5134] recvmsg(-1, NULL, 0 [pid 5072] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5136 attached [pid 5135] <... symlink resumed>) = 0 [pid 5134] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... exit_group resumed>) = ? [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5136 [pid 5136] set_robust_list(0x555582135760, 24 [pid 5134] exit_group(0 [pid 5072] newfstatat(3, "", [pid 5135] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5134] <... exit_group resumed>) = ? [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5072] getdents64(3, [pid 5136] chdir("./12" [pid 5135] <... bpf resumed>) = 3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5136] <... chdir resumed>) = 0 [pid 5135] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5136] setpgid(0, 0 [pid 5072] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5136] <... setpgid resumed>) = 0 [pid 5135] <... bpf resumed>) = 4 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5135] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] unlink("./11/binderfs" [pid 5136] <... openat resumed>) = 3 [pid 5072] <... unlink resumed>) = 0 [pid 5136] write(3, "1000", 4 [pid 5134] +++ exited with 0 +++ [pid 5133] +++ exited with 0 +++ [pid 5072] getdents64(3, [pid 5136] <... write resumed>) = 4 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5136] close(3) = 0 [pid 5072] close(3 [pid 5136] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... close resumed>) = 0 [pid 5136] <... symlink resumed>) = 0 [pid 5072] rmdir("./11" [pid 5136] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... rmdir resumed>) = 0 [pid 5136] <... bpf resumed>) = 3 [pid 5136] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] mkdir("./12", 0777 [pid 5073] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] <... bpf resumed>) = 4 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5136] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... mkdir resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5136] <... bpf resumed>) = 5 [pid 5135] <... bpf resumed>) = 5 [pid 5073] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5136] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] newfstatat(3, "", [pid 5073] newfstatat(3, "", [pid 5136] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5135] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5137 attached [pid 5136] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5135] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5071] getdents64(3, [pid 5137] set_robust_list(0x555582135760, 24 [pid 5136] exit_group(0 [pid 5135] recvmsg(-1, NULL, 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5137 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5136] <... exit_group resumed>) = ? [pid 5135] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] chdir("./12" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5137] <... chdir resumed>) = 0 [pid 5135] exit_group(0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] <... exit_group resumed>) = ? [pid 5137] <... prctl resumed>) = 0 [pid 5073] unlink("./11/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5137] setpgid(0, 0 [pid 5136] +++ exited with 0 +++ [pid 5137] <... setpgid resumed>) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4 [pid 5135] +++ exited with 0 +++ [pid 5073] <... unlink resumed>) = 0 [pid 5071] unlink("./11/binderfs" [pid 5137] <... write resumed>) = 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] getdents64(3, [pid 5071] <... unlink resumed>) = 0 [pid 5137] close(3) = 0 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5137] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... restart_syscall resumed>) = 0 [pid 5073] close(3 [pid 5071] getdents64(3, [pid 5075] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5137] <... symlink resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] rmdir("./11" [pid 5071] close(3 [pid 5137] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... close resumed>) = 0 [pid 5071] rmdir("./11" [pid 5137] <... bpf resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5074] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... rmdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5137] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] mkdir("./12", 0777 [pid 5074] <... openat resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] mkdir("./12", 0777 [pid 5071] <... mkdir resumed>) = 0 [pid 5137] <... bpf resumed>) = 4 [pid 5075] getdents64(3, [pid 5074] newfstatat(3, "", [pid 5073] <... mkdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] <... bpf resumed>) = 5 [pid 5075] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5139 attached ./strace-static-x86_64: Process 5138 attached [pid 5137] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5137] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5139] set_robust_list(0x555582135760, 24 [pid 5137] recvmsg(-1, NULL, 0 [pid 5139] <... set_robust_list resumed>) = 0 [pid 5138] set_robust_list(0x555582135760, 24 [pid 5137] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5139 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5138 [pid 5139] chdir("./12" [pid 5138] <... set_robust_list resumed>) = 0 [pid 5137] exit_group(0 [pid 5075] unlink("./11/binderfs" [pid 5074] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] chdir("./12" [pid 5074] unlink("./12/binderfs" [pid 5139] <... chdir resumed>) = 0 [pid 5138] <... chdir resumed>) = 0 [pid 5137] <... exit_group resumed>) = ? [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] <... prctl resumed>) = 0 [pid 5139] setpgid(0, 0 [pid 5138] <... prctl resumed>) = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] getdents64(3, [pid 5139] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5138] setpgid(0, 0 [pid 5074] <... close resumed>) = 0 [pid 5138] <... setpgid resumed>) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] close(3 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] rmdir("./12" [pid 5075] <... close resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5139] <... openat resumed>) = 3 [pid 5138] <... openat resumed>) = 3 [pid 5075] rmdir("./11" [pid 5139] write(3, "1000", 4 [pid 5074] mkdir("./13", 0777 [pid 5139] <... write resumed>) = 4 [pid 5138] write(3, "1000", 4 [pid 5137] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5139] close(3 [pid 5138] <... write resumed>) = 4 [pid 5139] <... close resumed>) = 0 [pid 5138] close(3 [pid 5075] mkdir("./12", 0777 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5139] symlink("/dev/binderfs", "./binderfs" [pid 5138] <... close resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5138] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5072] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5139] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 5140 attached [pid 5138] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5140 [pid 5072] <... openat resumed>) = 3 [pid 5140] set_robust_list(0x555582135760, 24 [pid 5139] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5138] <... bpf resumed>) = 3 [pid 5072] newfstatat(3, "", [pid 5138] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5141 attached [pid 5140] chdir("./13" [pid 5139] <... bpf resumed>) = 3 [pid 5138] <... bpf resumed>) = 4 [pid 5072] getdents64(3, [pid 5141] set_robust_list(0x555582135760, 24 [pid 5140] <... chdir resumed>) = 0 [pid 5139] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] chdir("./12" [pid 5140] <... prctl resumed>) = 0 [pid 5138] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5141 [pid 5072] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5141] <... chdir resumed>) = 0 [pid 5140] setpgid(0, 0 [pid 5139] <... bpf resumed>) = 4 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] <... setpgid resumed>) = 0 [pid 5139] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5141] <... prctl resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5141] setpgid(0, 0 [pid 5140] <... openat resumed>) = 3 [pid 5072] unlink("./12/binderfs" [pid 5141] <... setpgid resumed>) = 0 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5140] <... close resumed>) = 0 [pid 5140] symlink("/dev/binderfs", "./binderfs" [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] getdents64(3, [pid 5140] <... symlink resumed>) = 0 [pid 5140] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5141] <... openat resumed>) = 3 [pid 5072] close(3) = 0 [pid 5141] write(3, "1000", 4 [pid 5140] <... bpf resumed>) = 3 [pid 5072] rmdir("./12" [pid 5141] <... write resumed>) = 4 [pid 5140] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5141] close(3 [pid 5072] <... rmdir resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5141] symlink("/dev/binderfs", "./binderfs" [pid 5072] mkdir("./13", 0777 [pid 5141] <... symlink resumed>) = 0 [pid 5140] <... bpf resumed>) = 4 [pid 5140] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... mkdir resumed>) = 0 [pid 5141] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5141] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5140] <... bpf resumed>) = 5 [pid 5139] <... bpf resumed>) = 5 [pid 5138] <... bpf resumed>) = 5 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5140] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5139] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5138] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5138] recvmsg(-1, NULL, 0 [pid 5141] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5138] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... bpf resumed>) = 5 [pid 5138] exit_group(0 [pid 5141] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5141] recvmsg(-1, NULL, 0 [pid 5140] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5139] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5138] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5142 attached [pid 5141] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] recvmsg(-1, NULL, 0 [pid 5139] recvmsg(-1, NULL, 0 [pid 5138] +++ exited with 0 +++ [pid 5141] exit_group(0 [pid 5140] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... exit_group resumed>) = ? [pid 5140] exit_group(0 [pid 5142] set_robust_list(0x555582135760, 24 [pid 5140] <... exit_group resumed>) = ? [pid 5139] exit_group(0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5142 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5141] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5142] <... set_robust_list resumed>) = 0 [pid 5142] chdir("./13" [pid 5075] <... restart_syscall resumed>) = 0 [pid 5142] <... chdir resumed>) = 0 [pid 5139] <... exit_group resumed>) = ? [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0 [pid 5075] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] <... setpgid resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5142] <... openat resumed>) = 3 [pid 5140] +++ exited with 0 +++ [pid 5139] +++ exited with 0 +++ [pid 5075] <... openat resumed>) = 3 [pid 5142] write(3, "1000", 4 [pid 5075] newfstatat(3, "", [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] <... write resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5142] close(3 [pid 5075] getdents64(3, [pid 5142] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(3, "", [pid 5142] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5142] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5073] <... openat resumed>) = 3 [pid 5071] getdents64(3, [pid 5142] <... bpf resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(3, "", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5142] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] unlink("./12/binderfs" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] <... bpf resumed>) = 4 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5073] getdents64(3, [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5142] <... bpf resumed>) = 5 [pid 5075] getdents64(3, [pid 5074] newfstatat(3, "", [pid 5073] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5142] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5142] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] close(3 [pid 5074] getdents64(3, [pid 5073] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5142] recvmsg(-1, NULL, 0 [pid 5071] unlink("./12/binderfs" [pid 5142] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5075] rmdir("./12" [pid 5142] exit_group(0 [pid 5074] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] unlink("./12/binderfs" [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] getdents64(3, [pid 5142] <... exit_group resumed>) = ? [pid 5074] newfstatat(AT_FDCWD, "./13/binderfs", [pid 5073] <... unlink resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./12" [pid 5142] +++ exited with 0 +++ [pid 5075] mkdir("./13", 0777 [pid 5074] unlink("./13/binderfs" [pid 5071] close(3 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5071] rmdir("./12" [pid 5074] getdents64(3, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] mkdir("./13", 0777 [pid 5071] <... rmdir resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] close(3 [pid 5072] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... close resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5072] newfstatat(3, "", ./strace-static-x86_64: Process 5143 attached [pid 5074] rmdir("./13" [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] mkdir("./13", 0777 [pid 5143] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5143 [pid 5072] getdents64(3, [pid 5071] <... mkdir resumed>) = 0 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] mkdir("./14", 0777 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] chdir("./13" [pid 5072] newfstatat(AT_FDCWD, "./13/binderfs", ./strace-static-x86_64: Process 5144 attached [pid 5074] <... mkdir resumed>) = 0 [pid 5143] <... chdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5144] set_robust_list(0x555582135760, 24 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] unlink("./13/binderfs"./strace-static-x86_64: Process 5145 attached [pid 5144] <... set_robust_list resumed>) = 0 [pid 5143] <... prctl resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5144 [pid 5072] <... unlink resumed>) = 0 [pid 5145] set_robust_list(0x555582135760, 24) = 0 [pid 5143] setpgid(0, 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5145 ./strace-static-x86_64: Process 5146 attached [pid 5145] chdir("./13" [pid 5144] chdir("./13" [pid 5143] <... setpgid resumed>) = 0 [pid 5072] getdents64(3, [pid 5146] set_robust_list(0x555582135760, 24 [pid 5145] <... chdir resumed>) = 0 [pid 5144] <... chdir resumed>) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5146 [pid 5146] <... set_robust_list resumed>) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5145] <... prctl resumed>) = 0 [pid 5143] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5146] chdir("./14" [pid 5145] setpgid(0, 0 [pid 5072] <... close resumed>) = 0 [pid 5145] <... setpgid resumed>) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5144] <... prctl resumed>) = 0 [pid 5072] rmdir("./13" [pid 5146] <... chdir resumed>) = 0 [pid 5144] setpgid(0, 0 [pid 5143] write(3, "1000", 4 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5144] <... setpgid resumed>) = 0 [pid 5146] <... prctl resumed>) = 0 [pid 5146] setpgid(0, 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5143] <... write resumed>) = 4 [pid 5145] <... openat resumed>) = 3 [pid 5072] <... rmdir resumed>) = 0 [pid 5146] <... setpgid resumed>) = 0 [pid 5145] write(3, "1000", 4 [pid 5072] mkdir("./14", 0777 [pid 5143] close(3 [pid 5145] <... write resumed>) = 4 [pid 5143] <... close resumed>) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5145] close(3 [pid 5144] <... openat resumed>) = 3 [pid 5143] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... mkdir resumed>) = 0 [pid 5145] <... close resumed>) = 0 [pid 5145] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5146] <... openat resumed>) = 3 [pid 5145] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5144] write(3, "1000", 4 [pid 5143] <... symlink resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached [pid 5146] write(3, "1000", 4 [pid 5145] <... bpf resumed>) = 3 [pid 5144] <... write resumed>) = 4 [pid 5143] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5146] <... write resumed>) = 4 [pid 5144] close(3 [pid 5146] close(3) = 0 [pid 5144] <... close resumed>) = 0 [pid 5146] symlink("/dev/binderfs", "./binderfs" [pid 5144] symlink("/dev/binderfs", "./binderfs" [pid 5147] set_robust_list(0x555582135760, 24 [pid 5146] <... symlink resumed>) = 0 [pid 5145] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5144] <... symlink resumed>) = 0 [pid 5143] <... bpf resumed>) = 3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5147 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5146] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5144] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5145] <... bpf resumed>) = 4 [pid 5143] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5147] chdir("./14" [pid 5144] <... bpf resumed>) = 3 [pid 5146] <... bpf resumed>) = 3 [pid 5144] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5146] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5147] <... chdir resumed>) = 0 [pid 5144] <... bpf resumed>) = 4 [pid 5144] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5146] <... bpf resumed>) = 4 [pid 5145] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5143] <... bpf resumed>) = 4 [pid 5147] <... prctl resumed>) = 0 [pid 5146] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5145] <... bpf resumed>) = 5 [pid 5144] <... bpf resumed>) = 5 [pid 5143] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5147] setpgid(0, 0 [pid 5146] <... bpf resumed>) = 5 [pid 5145] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5144] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5143] <... bpf resumed>) = 5 [pid 5147] <... setpgid resumed>) = 0 [pid 5146] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5145] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5144] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5143] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5146] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5145] recvmsg(-1, NULL, 0 [pid 5144] recvmsg(-1, NULL, 0 [pid 5143] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5146] recvmsg(-1, NULL, 0 [pid 5145] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] recvmsg(-1, NULL, 0 [pid 5147] <... openat resumed>) = 3 [pid 5146] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] exit_group(0 [pid 5144] exit_group(0 [pid 5143] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] write(3, "1000", 4 [pid 5146] exit_group(0 [pid 5145] <... exit_group resumed>) = ? [pid 5144] <... exit_group resumed>) = ? [pid 5143] exit_group(0 [pid 5147] <... write resumed>) = 4 [pid 5146] <... exit_group resumed>) = ? [pid 5145] +++ exited with 0 +++ [pid 5147] close(3 [pid 5144] +++ exited with 0 +++ [pid 5143] <... exit_group resumed>) = ? [pid 5147] <... close resumed>) = 0 [pid 5146] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5147] symlink("/dev/binderfs", "./binderfs" [pid 5143] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5147] <... symlink resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... restart_syscall resumed>) = 0 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5075] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5073] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5147] <... bpf resumed>) = 3 [pid 5071] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(3, "", [pid 5073] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5075] getdents64(3, [pid 5073] newfstatat(3, "", [pid 5147] <... bpf resumed>) = 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5147] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5147] <... bpf resumed>) = 5 [pid 5075] newfstatat(AT_FDCWD, "./13/binderfs", [pid 5074] <... openat resumed>) = 3 [pid 5073] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(3, "", [pid 5147] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] newfstatat(3, "", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5147] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] unlink("./13/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] newfstatat(AT_FDCWD, "./13/binderfs", [pid 5147] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5071] getdents64(3, [pid 5147] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] exit_group(0 [pid 5075] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5147] <... exit_group resumed>) = ? [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] newfstatat(AT_FDCWD, "./14/binderfs", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] unlink("./13/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(AT_FDCWD, "./13/binderfs", [pid 5074] unlink("./14/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] close(3 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] unlink("./13/binderfs") = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3) = 0 [pid 5071] getdents64(3, [pid 5073] getdents64(3, [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./13" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5074] rmdir("./14" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] close(3) = 0 [pid 5071] rmdir("./13" [pid 5147] +++ exited with 0 +++ [pid 5075] mkdir("./14", 0777 [pid 5074] mkdir("./15", 0777 [pid 5073] rmdir("./13" [pid 5071] <... rmdir resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] mkdir("./14", 0777./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x555582135760, 24./strace-static-x86_64: Process 5149 attached ) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5148 [pid 5073] mkdir("./14", 0777 [pid 5071] <... mkdir resumed>) = 0 [pid 5148] chdir("./14" [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5149] set_robust_list(0x555582135760, 24 [pid 5148] <... chdir resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5149 [pid 5073] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5150 attached [pid 5149] <... set_robust_list resumed>) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] set_robust_list(0x555582135760, 24 [pid 5148] setpgid(0, 0 [pid 5149] chdir("./15" [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5150 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5148] <... setpgid resumed>) = 0 [pid 5150] chdir("./14" [pid 5149] <... chdir resumed>) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5151 attached [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5148] <... openat resumed>) = 3 [pid 5150] <... chdir resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5149] <... prctl resumed>) = 0 [pid 5151] set_robust_list(0x555582135760, 24 [pid 5148] write(3, "1000", 4 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5149] setpgid(0, 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5151 [pid 5072] newfstatat(3, "", [pid 5151] <... set_robust_list resumed>) = 0 [pid 5150] <... prctl resumed>) = 0 [pid 5149] <... setpgid resumed>) = 0 [pid 5148] <... write resumed>) = 4 [pid 5151] chdir("./14" [pid 5150] setpgid(0, 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] close(3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5150] <... setpgid resumed>) = 0 [pid 5151] <... chdir resumed>) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] <... close resumed>) = 0 [pid 5072] getdents64(3, [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... openat resumed>) = 3 [pid 5149] <... openat resumed>) = 3 [pid 5148] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5151] <... prctl resumed>) = 0 [pid 5150] write(3, "1000", 4 [pid 5149] write(3, "1000", 4 [pid 5148] <... symlink resumed>) = 0 [pid 5072] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5151] setpgid(0, 0 [pid 5150] <... write resumed>) = 4 [pid 5149] <... write resumed>) = 4 [pid 5148] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5151] <... setpgid resumed>) = 0 [pid 5150] close(3 [pid 5149] close(3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5150] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5150] symlink("/dev/binderfs", "./binderfs" [pid 5149] symlink("/dev/binderfs", "./binderfs" [pid 5150] <... symlink resumed>) = 0 [pid 5149] <... symlink resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] <... bpf resumed>) = 3 [pid 5072] newfstatat(AT_FDCWD, "./14/binderfs", [pid 5148] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5151] <... openat resumed>) = 3 [pid 5072] unlink("./14/binderfs" [pid 5151] write(3, "1000", 4 [pid 5150] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5149] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... unlink resumed>) = 0 [pid 5151] <... write resumed>) = 4 [pid 5150] <... bpf resumed>) = 3 [pid 5149] <... bpf resumed>) = 3 [pid 5148] <... bpf resumed>) = 4 [pid 5151] close(3 [pid 5150] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5149] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5148] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] getdents64(3, [pid 5151] <... close resumed>) = 0 [pid 5150] <... bpf resumed>) = 4 [pid 5149] <... bpf resumed>) = 4 [pid 5148] <... bpf resumed>) = 5 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5151] symlink("/dev/binderfs", "./binderfs" [pid 5072] close(3 [pid 5150] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... close resumed>) = 0 [pid 5148] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5150] <... bpf resumed>) = 5 [pid 5149] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5150] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] rmdir("./14" [pid 5151] <... symlink resumed>) = 0 [pid 5150] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5149] <... bpf resumed>) = 5 [pid 5148] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5150] recvmsg(-1, NULL, 0 [pid 5149] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5150] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5151] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5150] exit_group(0 [pid 5149] recvmsg(-1, NULL, 0 [pid 5148] recvmsg(-1, NULL, 0 [pid 5150] <... exit_group resumed>) = ? [pid 5151] <... bpf resumed>) = 3 [pid 5149] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... rmdir resumed>) = 0 [pid 5151] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5149] exit_group(0 [pid 5148] exit_group(0 [pid 5151] <... bpf resumed>) = 4 [pid 5150] +++ exited with 0 +++ [pid 5072] mkdir("./15", 0777 [pid 5149] <... exit_group resumed>) = ? [pid 5148] <... exit_group resumed>) = ? [pid 5072] <... mkdir resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5151] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5151] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5151] recvmsg(-1, NULL, 0 [pid 5149] +++ exited with 0 +++ [pid 5071] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5151] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5149, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5151] exit_group(0 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5151] <... exit_group resumed>) = ? [pid 5074] <... restart_syscall resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5152 attached [pid 5152] set_robust_list(0x555582135760, 24 [pid 5071] <... openat resumed>) = 3 [pid 5074] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5152] <... set_robust_list resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5152 [pid 5071] newfstatat(3, "", [pid 5074] newfstatat(3, "", [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5152] chdir("./15" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5152] <... chdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5152] <... prctl resumed>) = 0 [pid 5071] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] setpgid(0, 0 [pid 5151] +++ exited with 0 +++ [pid 5148] +++ exited with 0 +++ [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] <... setpgid resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5151, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] newfstatat(AT_FDCWD, "./14/binderfs", [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5152] <... openat resumed>) = 3 [pid 5074] unlink("./15/binderfs" [pid 5071] unlink("./14/binderfs" [pid 5152] write(3, "1000", 4 [pid 5075] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... unlink resumed>) = 0 [pid 5073] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... unlink resumed>) = 0 [pid 5152] <... write resumed>) = 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] getdents64(3, [pid 5152] close(3) = 0 [pid 5075] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] getdents64(3, [pid 5152] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... openat resumed>) = 3 [pid 5152] <... symlink resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5074] close(3 [pid 5073] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5152] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5074] <... close resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5071] close(3 [pid 5152] <... bpf resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] rmdir("./15" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... close resumed>) = 0 [pid 5152] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... rmdir resumed>) = 0 [pid 5152] <... bpf resumed>) = 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] getdents64(3, [pid 5071] rmdir("./14" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] newfstatat(AT_FDCWD, "./14/binderfs", [pid 5074] mkdir("./16", 0777 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5152] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] unlink("./14/binderfs" [pid 5074] <... mkdir resumed>) = 0 [pid 5073] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... rmdir resumed>) = 0 [pid 5152] <... bpf resumed>) = 5 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./14/binderfs", [pid 5152] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5153 attached [pid 5152] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] getdents64(3, [pid 5071] mkdir("./15", 0777 [pid 5073] unlink("./14/binderfs" [pid 5153] set_robust_list(0x555582135760, 24 [pid 5152] recvmsg(-1, NULL, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5153] <... set_robust_list resumed>) = 0 [pid 5152] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(3 [pid 5152] exit_group(0 [pid 5075] <... close resumed>) = 0 [pid 5152] <... exit_group resumed>) = ? [pid 5075] rmdir("./14" [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5153 [pid 5153] chdir("./16" [pid 5152] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5153] <... chdir resumed>) = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] mkdir("./15", 0777 [pid 5073] getdents64(3, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5152, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5153] <... openat resumed>) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5153] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5153] <... close resumed>) = 0 [pid 5153] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5154 attached [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] close(3 [pid 5154] set_robust_list(0x555582135760, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5154 [pid 5154] <... set_robust_list resumed>) = 0 [pid 5154] chdir("./15" [pid 5153] <... symlink resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5154] <... chdir resumed>) = 0 [pid 5073] rmdir("./14" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5155 attached [pid 5155] set_robust_list(0x555582135760, 24 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5153] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5155 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5155] <... set_robust_list resumed>) = 0 [pid 5154] <... prctl resumed>) = 0 [pid 5073] mkdir("./15", 0777 [pid 5155] chdir("./15" [pid 5153] <... bpf resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5154] setpgid(0, 0 [pid 5153] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] newfstatat(3, "", [pid 5155] <... chdir resumed>) = 0 [pid 5154] <... setpgid resumed>) = 0 [pid 5153] <... bpf resumed>) = 4 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5155] <... prctl resumed>) = 0 [pid 5072] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5154] <... openat resumed>) = 3 [pid 5155] setpgid(0, 0) = 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5153] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5154] write(3, "1000", 4 [pid 5153] <... bpf resumed>) = 5 [pid 5155] <... openat resumed>) = 3 [pid 5154] <... write resumed>) = 4 ./strace-static-x86_64: Process 5156 attached [pid 5155] write(3, "1000", 4 [pid 5154] close(3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5156 [pid 5156] set_robust_list(0x555582135760, 24 [pid 5155] <... write resumed>) = 4 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5154] <... close resumed>) = 0 [pid 5153] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5155] close(3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] chdir("./15" [pid 5153] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5154] symlink("/dev/binderfs", "./binderfs" [pid 5156] <... chdir resumed>) = 0 [pid 5155] <... close resumed>) = 0 [pid 5153] recvmsg(-1, NULL, 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] unlink("./15/binderfs" [pid 5155] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... unlink resumed>) = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5153] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... prctl resumed>) = 0 [pid 5072] getdents64(3, [pid 5156] setpgid(0, 0 [pid 5155] <... symlink resumed>) = 0 [pid 5154] <... symlink resumed>) = 0 [pid 5153] exit_group(0 [pid 5156] <... setpgid resumed>) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5153] <... exit_group resumed>) = ? [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5156] <... openat resumed>) = 3 [pid 5154] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] close(3 [pid 5154] <... bpf resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5072] rmdir("./15" [pid 5156] write(3, "1000", 4 [pid 5155] <... bpf resumed>) = 3 [pid 5154] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5153] +++ exited with 0 +++ [pid 5072] <... rmdir resumed>) = 0 [pid 5156] <... write resumed>) = 4 [pid 5155] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] mkdir("./16", 0777 [pid 5156] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5153, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... mkdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5156] <... close resumed>) = 0 [pid 5155] <... bpf resumed>) = 4 [pid 5154] <... bpf resumed>) = 4 [pid 5074] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5156] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5155] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5154] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5157 attached [pid 5074] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5157] set_robust_list(0x555582135760, 24 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5157 [pid 5157] <... set_robust_list resumed>) = 0 [pid 5156] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5155] <... bpf resumed>) = 5 [pid 5154] <... bpf resumed>) = 5 [pid 5157] chdir("./16" [pid 5154] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5156] <... bpf resumed>) = 3 [pid 5155] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(3, "", [pid 5155] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5156] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5155] recvmsg(-1, NULL, 0 [pid 5154] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] getdents64(3, [pid 5157] <... chdir resumed>) = 0 [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5155] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] recvmsg(-1, NULL, 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5157] <... prctl resumed>) = 0 [pid 5155] exit_group(0 [pid 5074] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] setpgid(0, 0 [pid 5155] <... exit_group resumed>) = ? [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5157] <... setpgid resumed>) = 0 [pid 5156] <... bpf resumed>) = 4 [pid 5154] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] newfstatat(AT_FDCWD, "./16/binderfs", [pid 5154] exit_group(0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5157] write(3, "1000", 4 [pid 5154] <... exit_group resumed>) = ? [pid 5074] unlink("./16/binderfs" [pid 5157] <... write resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5157] close(3 [pid 5074] getdents64(3, [pid 5157] <... close resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5157] symlink("/dev/binderfs", "./binderfs" [pid 5074] close(3 [pid 5157] <... symlink resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5157] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] rmdir("./16" [pid 5157] <... bpf resumed>) = 3 [pid 5157] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... rmdir resumed>) = 0 [pid 5157] <... bpf resumed>) = 4 [pid 5074] mkdir("./17", 0777 [pid 5157] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... mkdir resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5158 attached [pid 5156] <... bpf resumed>) = 5 [pid 5155] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5155, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5158] set_robust_list(0x555582135760, 24 [pid 5156] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5158 [pid 5158] <... set_robust_list resumed>) = 0 [pid 5156] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5158] chdir("./17" [pid 5156] recvmsg(-1, NULL, 0 [pid 5158] <... chdir resumed>) = 0 [pid 5156] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5156] exit_group(0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5158] <... prctl resumed>) = 0 [pid 5156] <... exit_group resumed>) = ? [pid 5158] setpgid(0, 0 [pid 5075] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5158] <... setpgid resumed>) = 0 [pid 5075] getdents64(3, [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5158] write(3, "1000", 4) = 4 [pid 5157] <... bpf resumed>) = 5 [pid 5154] +++ exited with 0 +++ [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5157] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5158] close(3 [pid 5157] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] unlink("./15/binderfs" [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5154, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5158] <... close resumed>) = 0 [pid 5157] recvmsg(-1, NULL, 0 [pid 5158] symlink("/dev/binderfs", "./binderfs" [pid 5157] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... symlink resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5157] exit_group(0 [pid 5075] getdents64(3, [pid 5157] <... exit_group resumed>) = ? [pid 5071] <... restart_syscall resumed>) = 0 [pid 5158] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5158] <... bpf resumed>) = 3 [pid 5158] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5075] close(3) = 0 [pid 5075] rmdir("./15" [pid 5158] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] <... rmdir resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] mkdir("./16", 0777 [pid 5071] <... openat resumed>) = 3 [pid 5157] +++ exited with 0 +++ [pid 5156] +++ exited with 0 +++ [pid 5075] <... mkdir resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5156, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] newfstatat(3, "", [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5157, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5159 attached [pid 5072] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5159] set_robust_list(0x555582135760, 24 [pid 5072] <... openat resumed>) = 3 [pid 5071] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5159] <... set_robust_list resumed>) = 0 [pid 5158] <... bpf resumed>) = 5 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5159 [pid 5159] chdir("./16" [pid 5072] newfstatat(3, "", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5159] <... chdir resumed>) = 0 [pid 5158] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5158] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] getdents64(3, [pid 5071] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5158] recvmsg(-1, NULL, 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5159] <... prctl resumed>) = 0 [pid 5158] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5158] exit_group(0 [pid 5159] setpgid(0, 0 [pid 5073] <... openat resumed>) = 3 [pid 5072] newfstatat(AT_FDCWD, "./16/binderfs", [pid 5071] unlink("./15/binderfs" [pid 5159] <... setpgid resumed>) = 0 [pid 5158] <... exit_group resumed>) = ? [pid 5073] newfstatat(3, "", [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] unlink("./16/binderfs") = 0 [pid 5072] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5158] +++ exited with 0 +++ [pid 5072] close(3 [pid 5159] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5159] write(3, "1000", 4 [pid 5073] getdents64(3, [pid 5072] rmdir("./16" [pid 5071] getdents64(3, [pid 5159] <... write resumed>) = 4 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5158, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5159] close(3) = 0 [pid 5074] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] close(3 [pid 5159] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5159] <... symlink resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] newfstatat(AT_FDCWD, "./15/binderfs", [pid 5072] mkdir("./17", 0777 [pid 5071] rmdir("./15" [pid 5074] <... openat resumed>) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5159] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] newfstatat(3, "", [pid 5073] unlink("./15/binderfs" [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... rmdir resumed>) = 0 [pid 5159] <... bpf resumed>) = 3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] mkdir("./16", 0777 [pid 5159] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5160 attached [pid 5074] getdents64(3, [pid 5073] getdents64(3, [pid 5071] <... mkdir resumed>) = 0 [pid 5160] set_robust_list(0x555582135760, 24) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5160 [pid 5160] chdir("./17" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5160] <... chdir resumed>) = 0 [pid 5159] <... bpf resumed>) = 4 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5159] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] close(3 [pid 5160] <... prctl resumed>) = 0 [pid 5159] <... bpf resumed>) = 5 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... close resumed>) = 0 ./strace-static-x86_64: Process 5161 attached [pid 5160] setpgid(0, 0 [pid 5074] newfstatat(AT_FDCWD, "./17/binderfs", [pid 5073] rmdir("./15" [pid 5161] set_robust_list(0x555582135760, 24 [pid 5160] <... setpgid resumed>) = 0 [pid 5159] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5161 [pid 5161] <... set_robust_list resumed>) = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5159] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] unlink("./17/binderfs" [pid 5073] mkdir("./16", 0777 [pid 5161] chdir("./16" [pid 5160] <... openat resumed>) = 3 [pid 5159] recvmsg(-1, NULL, 0 [pid 5074] <... unlink resumed>) = 0 [pid 5161] <... chdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] getdents64(3, [pid 5161] <... prctl resumed>) = 0 [pid 5160] write(3, "1000", 4 [pid 5159] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5161] setpgid(0, 0 [pid 5160] <... write resumed>) = 4 [pid 5159] exit_group(0 [pid 5161] <... setpgid resumed>) = 0 [pid 5074] close(3 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 ./strace-static-x86_64: Process 5162 attached [pid 5161] <... openat resumed>) = 3 [pid 5160] close(3 [pid 5159] <... exit_group resumed>) = ? [pid 5074] rmdir("./17" [pid 5162] set_robust_list(0x555582135760, 24 [pid 5160] <... close resumed>) = 0 [pid 5161] write(3, "1000", 4 [pid 5074] <... rmdir resumed>) = 0 [pid 5161] <... write resumed>) = 4 [pid 5161] close(3) = 0 [pid 5161] symlink("/dev/binderfs", "./binderfs" [pid 5162] <... set_robust_list resumed>) = 0 [pid 5161] <... symlink resumed>) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs" [pid 5159] +++ exited with 0 +++ [pid 5074] mkdir("./18", 0777 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5162 [pid 5162] chdir("./16" [pid 5160] <... symlink resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5159, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] <... mkdir resumed>) = 0 [pid 5162] <... chdir resumed>) = 0 [pid 5160] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5162] setpgid(0, 0 [pid 5161] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5162] <... setpgid resumed>) = 0 [pid 5161] <... bpf resumed>) = 3 [pid 5160] <... bpf resumed>) = 3 [pid 5075] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5161] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5160] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5163 attached [pid 5162] <... openat resumed>) = 3 [pid 5161] <... bpf resumed>) = 4 [pid 5075] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5163] set_robust_list(0x555582135760, 24 [pid 5162] write(3, "1000", 4 [pid 5160] <... bpf resumed>) = 4 [pid 5075] newfstatat(3, "", [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5163 [pid 5163] <... set_robust_list resumed>) = 0 [pid 5162] <... write resumed>) = 4 [pid 5161] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5160] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5163] chdir("./18" [pid 5162] close(3 [pid 5075] getdents64(3, [pid 5163] <... chdir resumed>) = 0 [pid 5162] <... close resumed>) = 0 [pid 5161] <... bpf resumed>) = 5 [pid 5160] <... bpf resumed>) = 5 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5162] symlink("/dev/binderfs", "./binderfs" [pid 5163] <... prctl resumed>) = 0 [pid 5161] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5160] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5163] setpgid(0, 0 [pid 5162] <... symlink resumed>) = 0 [pid 5161] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5160] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5163] <... setpgid resumed>) = 0 [pid 5161] recvmsg(-1, NULL, 0 [pid 5160] recvmsg(-1, NULL, 0 [pid 5075] newfstatat(AT_FDCWD, "./16/binderfs", [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5162] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5161] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5163] <... openat resumed>) = 3 [pid 5160] exit_group(0 [pid 5162] <... bpf resumed>) = 3 [pid 5075] unlink("./16/binderfs" [pid 5163] write(3, "1000", 4 [pid 5162] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5161] exit_group(0 [pid 5160] <... exit_group resumed>) = ? [pid 5075] <... unlink resumed>) = 0 [pid 5163] <... write resumed>) = 4 [pid 5163] close(3 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3) = 0 [pid 5075] rmdir("./16" [pid 5163] <... close resumed>) = 0 [pid 5162] <... bpf resumed>) = 4 [pid 5161] <... exit_group resumed>) = ? [pid 5160] +++ exited with 0 +++ [pid 5163] symlink("/dev/binderfs", "./binderfs" [pid 5162] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5160, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5163] <... symlink resumed>) = 0 [pid 5161] +++ exited with 0 +++ [pid 5075] mkdir("./17", 0777 [pid 5163] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5161, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5163] <... bpf resumed>) = 3 [pid 5163] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... mkdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5163] <... bpf resumed>) = 4 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... openat resumed>) = 3 [pid 5163] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] newfstatat(3, "", [pid 5071] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5164 attached [pid 5164] set_robust_list(0x555582135760, 24) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5164] chdir("./17") = 0 [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5164 [pid 5164] <... prctl resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5164] setpgid(0, 0) = 0 [pid 5163] <... bpf resumed>) = 5 [pid 5162] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5071] <... openat resumed>) = 3 [pid 5162] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] newfstatat(3, "", [pid 5162] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5162] recvmsg(-1, NULL, 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5162] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] getdents64(3, [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5163] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5162] exit_group(0 [pid 5164] <... openat resumed>) = 3 [pid 5163] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5163] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5164] write(3, "1000", 4 [pid 5163] exit_group(0 [pid 5164] <... write resumed>) = 4 [pid 5163] <... exit_group resumed>) = ? [pid 5163] +++ exited with 0 +++ [pid 5162] <... exit_group resumed>) = ? [pid 5072] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5164] close(3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./17/binderfs", [pid 5071] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5164] <... close resumed>) = 0 [pid 5162] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5163, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] unlink("./17/binderfs" [pid 5071] unlink("./16/binderfs" [pid 5164] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... unlink resumed>) = 0 [pid 5164] <... symlink resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] getdents64(3, [pid 5164] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] close(3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5164] <... bpf resumed>) = 3 [pid 5074] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... close resumed>) = 0 [pid 5164] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... openat resumed>) = 3 [pid 5071] close(3 [pid 5073] <... openat resumed>) = 3 [pid 5072] rmdir("./17" [pid 5071] <... close resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5071] rmdir("./16" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] newfstatat(3, "", [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5164] <... bpf resumed>) = 4 [pid 5074] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mkdir("./18", 0777 [pid 5071] mkdir("./17", 0777 [pid 5164] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] getdents64(3, [pid 5072] <... mkdir resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5164] <... bpf resumed>) = 5 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5164] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5165 attached [pid 5164] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5165] set_robust_list(0x555582135760, 24 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5165 [pid 5165] <... set_robust_list resumed>) = 0 [pid 5165] chdir("./18" [pid 5164] recvmsg(-1, NULL, 0 [pid 5074] unlink("./18/binderfs" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5165] <... chdir resumed>) = 0 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5164] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... unlink resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./16/binderfs", [pid 5165] <... prctl resumed>) = 0 [pid 5165] setpgid(0, 0 [pid 5164] exit_group(0 [pid 5165] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5166 attached [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5164] <... exit_group resumed>) = ? [pid 5074] getdents64(3, [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5166 [pid 5166] set_robust_list(0x555582135760, 24 [pid 5165] <... openat resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] unlink("./16/binderfs" [pid 5166] <... set_robust_list resumed>) = 0 [pid 5074] close(3 [pid 5165] write(3, "1000", 4 [pid 5073] <... unlink resumed>) = 0 [pid 5166] chdir("./17" [pid 5165] <... write resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5166] <... chdir resumed>) = 0 [pid 5165] close(3 [pid 5074] rmdir("./18" [pid 5073] getdents64(3, [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5165] <... close resumed>) = 0 [pid 5165] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... rmdir resumed>) = 0 [pid 5166] <... prctl resumed>) = 0 [pid 5165] <... symlink resumed>) = 0 [pid 5164] +++ exited with 0 +++ [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5164, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5166] setpgid(0, 0 [pid 5074] mkdir("./19", 0777 [pid 5073] close(3 [pid 5166] <... setpgid resumed>) = 0 [pid 5165] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... close resumed>) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5165] <... bpf resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] rmdir("./16" [pid 5165] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... mkdir resumed>) = 0 [pid 5166] <... openat resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... rmdir resumed>) = 0 [pid 5166] write(3, "1000", 4 [pid 5165] <... bpf resumed>) = 4 [pid 5075] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5167 attached [pid 5166] <... write resumed>) = 4 [pid 5166] close(3 [pid 5073] mkdir("./17", 0777 [pid 5167] set_robust_list(0x555582135760, 24 [pid 5166] <... close resumed>) = 0 [pid 5165] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] newfstatat(3, "", [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5167 [pid 5167] <... set_robust_list resumed>) = 0 [pid 5166] symlink("/dev/binderfs", "./binderfs" [pid 5165] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5167] chdir("./19" [pid 5166] <... symlink resumed>) = 0 [pid 5165] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5168 attached [pid 5167] <... chdir resumed>) = 0 [pid 5166] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5165] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] <... bpf resumed>) = 3 [pid 5168] set_robust_list(0x555582135760, 24 [pid 5165] recvmsg(-1, NULL, 0 [pid 5075] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5168] <... set_robust_list resumed>) = 0 [pid 5167] <... prctl resumed>) = 0 [pid 5166] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5165] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] chdir("./17" [pid 5167] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] exit_group(0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5168 [pid 5168] <... chdir resumed>) = 0 [pid 5167] <... setpgid resumed>) = 0 [pid 5166] <... bpf resumed>) = 4 [pid 5165] <... exit_group resumed>) = ? [pid 5075] newfstatat(AT_FDCWD, "./17/binderfs", [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5168] <... prctl resumed>) = 0 [pid 5167] <... openat resumed>) = 3 [pid 5075] unlink("./17/binderfs" [pid 5168] setpgid(0, 0 [pid 5167] write(3, "1000", 4 [pid 5166] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5168] <... setpgid resumed>) = 0 [pid 5167] <... write resumed>) = 4 [pid 5166] <... bpf resumed>) = 5 [pid 5075] <... unlink resumed>) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5167] close(3 [pid 5075] getdents64(3, [pid 5166] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5168] <... openat resumed>) = 3 [pid 5167] <... close resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5166] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5168] write(3, "1000", 4 [pid 5167] symlink("/dev/binderfs", "./binderfs" [pid 5166] recvmsg(-1, NULL, 0 [pid 5075] close(3 [pid 5168] <... write resumed>) = 4 [pid 5167] <... symlink resumed>) = 0 [pid 5166] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = 0 [pid 5168] close(3 [pid 5167] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5166] exit_group(0 [pid 5075] rmdir("./17" [pid 5168] <... close resumed>) = 0 [pid 5167] <... bpf resumed>) = 3 [pid 5166] <... exit_group resumed>) = ? [pid 5168] symlink("/dev/binderfs", "./binderfs" [pid 5167] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... rmdir resumed>) = 0 [pid 5168] <... symlink resumed>) = 0 [pid 5167] <... bpf resumed>) = 4 [pid 5168] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] mkdir("./18", 0777 [pid 5168] <... bpf resumed>) = 3 [pid 5167] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5168] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... mkdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5168] <... bpf resumed>) = 4 [pid 5168] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5169 attached [pid 5169] set_robust_list(0x555582135760, 24) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5169 [pid 5169] chdir("./18") = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [pid 5169] close(3) = 0 [pid 5169] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5169] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5169] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5165] +++ exited with 0 +++ [pid 5166] +++ exited with 0 +++ [pid 5169] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5165, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5072] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5072] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5071] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] unlink("./18/binderfs" [pid 5071] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] unlink("./17/binderfs" [pid 5072] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5072] close(3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(3 [pid 5072] rmdir("./18" [pid 5071] <... close resumed>) = 0 [pid 5071] rmdir("./17" [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5071] mkdir("./18", 0777 [pid 5072] mkdir("./19", 0777) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5170 attached [pid 5170] set_robust_list(0x555582135760, 24 [pid 5169] <... bpf resumed>) = 5 [pid 5168] <... bpf resumed>) = 5 [pid 5167] <... bpf resumed>) = 5 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5170 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5170] <... set_robust_list resumed>) = 0 [pid 5169] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5168] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5167] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 5171 attached [pid 5170] chdir("./19" [pid 5169] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5168] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5167] recvmsg(-1, NULL, 0 [pid 5171] set_robust_list(0x555582135760, 24 [pid 5170] <... chdir resumed>) = 0 [pid 5169] recvmsg(-1, NULL, 0 [pid 5168] recvmsg(-1, NULL, 0 [pid 5167] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5167] exit_group(0 [pid 5171] <... set_robust_list resumed>) = 0 [pid 5170] setpgid(0, 0 [pid 5169] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5171 [pid 5170] <... setpgid resumed>) = 0 [pid 5168] exit_group(0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5169] exit_group(0 [pid 5171] chdir("./18" [pid 5167] <... exit_group resumed>) = ? [pid 5170] <... openat resumed>) = 3 [pid 5168] <... exit_group resumed>) = ? [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3 [pid 5171] <... chdir resumed>) = 0 [pid 5169] <... exit_group resumed>) = ? [pid 5167] +++ exited with 0 +++ [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5170] <... close resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5167, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5170] symlink("/dev/binderfs", "./binderfs" [pid 5171] <... prctl resumed>) = 0 [pid 5170] <... symlink resumed>) = 0 [pid 5168] +++ exited with 0 +++ [pid 5171] setpgid(0, 0) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5170] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5169] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5168, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5170] <... bpf resumed>) = 3 [pid 5074] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... restart_syscall resumed>) = 0 [pid 5170] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5171] <... openat resumed>) = 3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5169, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5074] <... openat resumed>) = 3 [pid 5073] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5171] write(3, "1000", 4 [pid 5170] <... bpf resumed>) = 4 [pid 5074] newfstatat(3, "", [pid 5170] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5171] <... write resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5171] close(3 [pid 5074] getdents64(3, [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5171] <... close resumed>) = 0 [pid 5170] <... bpf resumed>) = 5 [pid 5075] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] getdents64(3, [pid 5074] newfstatat(AT_FDCWD, "./19/binderfs", [pid 5171] symlink("/dev/binderfs", "./binderfs" [pid 5170] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] unlink("./19/binderfs" [pid 5171] <... symlink resumed>) = 0 [pid 5170] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... unlink resumed>) = 0 [pid 5073] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5170] recvmsg(-1, NULL, 0 [pid 5075] <... openat resumed>) = 3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5171] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5170] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] getdents64(3, [pid 5075] newfstatat(3, "", [pid 5171] <... bpf resumed>) = 3 [pid 5170] exit_group(0 [pid 5073] newfstatat(AT_FDCWD, "./17/binderfs", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5171] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5170] <... exit_group resumed>) = ? [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] getdents64(3, [pid 5074] close(3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5171] <... bpf resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5073] unlink("./17/binderfs" [pid 5171] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5075] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] rmdir("./19" [pid 5073] <... unlink resumed>) = 0 [pid 5171] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5171] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5171] recvmsg(-1, NULL, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] close(3) = 0 [pid 5073] rmdir("./17" [pid 5171] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] unlink("./18/binderfs" [pid 5074] mkdir("./20", 0777 [pid 5171] exit_group(0 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5074] <... mkdir resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3) = 0 [pid 5075] rmdir("./18" [pid 5171] <... exit_group resumed>) = ? [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] mkdir("./18", 0777 [pid 5075] <... rmdir resumed>) = 0 [pid 5075] mkdir("./19", 0777 [pid 5073] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5173 attached ./strace-static-x86_64: Process 5172 attached [pid 5171] +++ exited with 0 +++ [pid 5170] +++ exited with 0 +++ [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5174 attached [pid 5173] set_robust_list(0x555582135760, 24 [pid 5172] set_robust_list(0x555582135760, 24 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5170, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5173 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5171, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5174] set_robust_list(0x555582135760, 24) = 0 [pid 5174] chdir("./19") = 0 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5172] <... set_robust_list resumed>) = 0 [pid 5173] <... set_robust_list resumed>) = 0 [pid 5174] setpgid(0, 0 [pid 5173] chdir("./20" [pid 5172] chdir("./18" [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5174 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5172 [pid 5174] <... setpgid resumed>) = 0 [pid 5173] <... chdir resumed>) = 0 [pid 5071] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5172] <... chdir resumed>) = 0 [pid 5072] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] <... prctl resumed>) = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 [pid 5173] setpgid(0, 0 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5173] <... setpgid resumed>) = 0 [pid 5172] <... prctl resumed>) = 0 [pid 5071] getdents64(3, [pid 5172] setpgid(0, 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5172] <... setpgid resumed>) = 0 [pid 5174] <... openat resumed>) = 3 [pid 5072] newfstatat(3, "", [pid 5071] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5173] <... openat resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] unlink("./18/binderfs" [pid 5072] getdents64(3, [pid 5174] write(3, "1000", 4 [pid 5173] write(3, "1000", 4 [pid 5174] <... write resumed>) = 4 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5174] close(3) = 0 [pid 5173] <... write resumed>) = 4 [pid 5172] <... openat resumed>) = 3 [pid 5072] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... unlink resumed>) = 0 [pid 5174] symlink("/dev/binderfs", "./binderfs" [pid 5173] close(3) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5174] <... symlink resumed>) = 0 [pid 5173] symlink("/dev/binderfs", "./binderfs" [pid 5172] write(3, "1000", 4 [pid 5071] close(3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... close resumed>) = 0 [pid 5173] <... symlink resumed>) = 0 [pid 5071] rmdir("./18" [pid 5172] <... write resumed>) = 4 [pid 5174] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5173] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5172] close(3 [pid 5072] newfstatat(AT_FDCWD, "./19/binderfs", [pid 5173] <... bpf resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5173] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5174] <... bpf resumed>) = 3 [pid 5172] <... close resumed>) = 0 [pid 5072] unlink("./19/binderfs" [pid 5071] <... rmdir resumed>) = 0 [pid 5174] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5173] <... bpf resumed>) = 4 [pid 5172] symlink("/dev/binderfs", "./binderfs" [pid 5071] mkdir("./19", 0777 [pid 5173] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... unlink resumed>) = 0 [pid 5173] <... bpf resumed>) = 5 [pid 5071] <... mkdir resumed>) = 0 [pid 5173] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5172] <... symlink resumed>) = 0 [pid 5173] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5173] exit_group(0 [pid 5174] <... bpf resumed>) = 4 [pid 5173] <... exit_group resumed>) = ? [pid 5172] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5174] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5175 attached [pid 5174] <... bpf resumed>) = 5 [pid 5172] <... bpf resumed>) = 3 [pid 5072] close(3 [pid 5174] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5172] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5175] set_robust_list(0x555582135760, 24 [pid 5072] <... close resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5175 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5174] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] rmdir("./19" [pid 5175] chdir("./19" [pid 5174] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5174] exit_group(0 [pid 5072] <... rmdir resumed>) = 0 [pid 5174] <... exit_group resumed>) = ? [pid 5175] <... chdir resumed>) = 0 [pid 5172] <... bpf resumed>) = 4 [pid 5072] mkdir("./20", 0777 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... mkdir resumed>) = 0 [pid 5172] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5175] <... prctl resumed>) = 0 [pid 5175] setpgid(0, 0 [pid 5173] +++ exited with 0 +++ [pid 5172] <... bpf resumed>) = 5 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] <... setpgid resumed>) = 0 [pid 5172] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5173, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5172] recvmsg(-1, NULL, 0 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5172] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... restart_syscall resumed>) = 0 [pid 5172] exit_group(0 [pid 5175] <... openat resumed>) = 3 [pid 5172] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5176 attached [pid 5175] write(3, "1000", 4 [pid 5176] set_robust_list(0x555582135760, 24 [pid 5175] <... write resumed>) = 4 [pid 5176] <... set_robust_list resumed>) = 0 [pid 5176] chdir("./20" [pid 5175] close(3 [pid 5074] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5176 [pid 5176] <... chdir resumed>) = 0 [pid 5175] <... close resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5175] symlink("/dev/binderfs", "./binderfs" [pid 5074] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5176] <... prctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5176] setpgid(0, 0 [pid 5175] <... symlink resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5176] <... setpgid resumed>) = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5176] <... openat resumed>) = 3 [pid 5175] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5176] write(3, "1000", 4 [pid 5074] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5176] <... write resumed>) = 4 [pid 5175] <... bpf resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5176] close(3 [pid 5074] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5176] <... close resumed>) = 0 [pid 5176] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5175] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5176] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5175] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5174] +++ exited with 0 +++ [pid 5074] unlink("./20/binderfs" [pid 5176] <... bpf resumed>) = 3 [pid 5172] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5174, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... unlink resumed>) = 0 [pid 5176] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] getdents64(3, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5172, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5176] <... bpf resumed>) = 4 [pid 5075] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5176] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] newfstatat(3, "", [pid 5074] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./20" [pid 5073] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] getdents64(3, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./19/binderfs", [pid 5073] newfstatat(3, "", [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] mkdir("./21", 0777 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] unlink("./19/binderfs" [pid 5073] getdents64(3, [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5176] <... bpf resumed>) = 5 [pid 5175] <... bpf resumed>) = 5 [pid 5075] getdents64(3, [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5176] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5176] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] close(3 [pid 5175] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] newfstatat(AT_FDCWD, "./18/binderfs", [pid 5175] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5177 attached [pid 5176] recvmsg(-1, NULL, 0 [pid 5175] recvmsg(-1, NULL, 0 [pid 5075] <... close resumed>) = 0 [pid 5073] unlink("./18/binderfs" [pid 5177] set_robust_list(0x555582135760, 24 [pid 5176] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] rmdir("./19" [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5177 [pid 5177] <... set_robust_list resumed>) = 0 [pid 5176] exit_group(0 [pid 5175] exit_group(0 [pid 5073] <... unlink resumed>) = 0 [pid 5175] <... exit_group resumed>) = ? [pid 5075] <... rmdir resumed>) = 0 [pid 5073] getdents64(3, [pid 5177] chdir("./21" [pid 5176] <... exit_group resumed>) = ? [pid 5075] mkdir("./20", 0777 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3) = 0 [pid 5073] rmdir("./18" [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5177] <... chdir resumed>) = 0 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5177] <... prctl resumed>) = 0 [pid 5073] mkdir("./19", 0777 [pid 5177] setpgid(0, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5178 attached [pid 5177] <... setpgid resumed>) = 0 [pid 5178] set_robust_list(0x555582135760, 24 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5178 [pid 5178] <... set_robust_list resumed>) = 0 [pid 5177] <... openat resumed>) = 3 [pid 5178] chdir("./20" [pid 5177] write(3, "1000", 4 [pid 5175] +++ exited with 0 +++ [pid 5178] <... chdir resumed>) = 0 [pid 5177] <... write resumed>) = 4 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5175, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5177] close(3 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5178] <... prctl resumed>) = 0 [pid 5177] <... close resumed>) = 0 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5178] setpgid(0, 0 [pid 5177] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5179 attached [pid 5178] <... setpgid resumed>) = 0 [pid 5177] <... symlink resumed>) = 0 [pid 5176] +++ exited with 0 +++ [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5179 [pid 5179] set_robust_list(0x555582135760, 24) = 0 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5176, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5179] chdir("./19" [pid 5178] <... openat resumed>) = 3 [pid 5177] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] <... chdir resumed>) = 0 [pid 5178] write(3, "1000", 4 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5178] <... write resumed>) = 4 [pid 5177] <... bpf resumed>) = 3 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5179] <... prctl resumed>) = 0 [pid 5178] close(3 [pid 5177] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... openat resumed>) = 3 [pid 5179] setpgid(0, 0 [pid 5178] <... close resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5179] <... setpgid resumed>) = 0 [pid 5178] symlink("/dev/binderfs", "./binderfs" [pid 5072] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5178] <... symlink resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] <... openat resumed>) = 3 [pid 5177] <... bpf resumed>) = 4 [pid 5072] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] getdents64(3, [pid 5178] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5178] <... bpf resumed>) = 3 [pid 5177] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5179] write(3, "1000", 4 [pid 5178] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] <... write resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5179] close(3) = 0 [pid 5179] symlink("/dev/binderfs", "./binderfs" [pid 5072] newfstatat(3, "", [pid 5178] <... bpf resumed>) = 4 [pid 5071] newfstatat(AT_FDCWD, "./19/binderfs", [pid 5179] <... symlink resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5179] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5179] <... bpf resumed>) = 3 [pid 5178] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5177] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5071] unlink("./19/binderfs" [pid 5179] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5178] <... bpf resumed>) = 5 [pid 5177] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5177] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5177] recvmsg(-1, NULL, 0 [pid 5072] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5177] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5177] exit_group(0 [pid 5072] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5179] <... bpf resumed>) = 4 [pid 5177] <... exit_group resumed>) = ? [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5179] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5178] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... unlink resumed>) = 0 [pid 5178] recvmsg(-1, NULL, 0 [pid 5179] <... bpf resumed>) = 5 [pid 5178] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] getdents64(3, [pid 5179] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5178] exit_group(0 [pid 5177] +++ exited with 0 +++ [pid 5072] unlink("./20/binderfs" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5179] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5178] <... exit_group resumed>) = ? [pid 5071] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5177, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5074] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5179] recvmsg(-1, NULL, 0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] rmdir("./19" [pid 5179] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] +++ exited with 0 +++ [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5179] exit_group(0 [pid 5074] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5178, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] close(3 [pid 5179] <... exit_group resumed>) = ? [pid 5074] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5071] mkdir("./20", 0777 [pid 5072] rmdir("./20" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... rmdir resumed>) = 0 [pid 5072] mkdir("./21", 0777) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5179] +++ exited with 0 +++ [pid 5075] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] newfstatat(3, "", [pid 5071] <... mkdir resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] newfstatat(3, "", [pid 5074] getdents64(3, ./strace-static-x86_64: Process 5180 attached [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] set_robust_list(0x555582135760, 24 [pid 5075] getdents64(3, [pid 5074] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5180 ./strace-static-x86_64: Process 5181 attached [pid 5180] <... set_robust_list resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5181 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5181] set_robust_list(0x555582135760, 24 [pid 5180] chdir("./21" [pid 5075] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5073] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5180] <... chdir resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5181] chdir("./20" [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5074] unlink("./21/binderfs" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5181] <... chdir resumed>) = 0 [pid 5180] <... prctl resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] getdents64(3, [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5180] setpgid(0, 0 [pid 5075] unlink("./20/binderfs" [pid 5074] getdents64(3, [pid 5181] <... prctl resumed>) = 0 [pid 5180] <... setpgid resumed>) = 0 [pid 5181] setpgid(0, 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5181] <... setpgid resumed>) = 0 [pid 5180] <... openat resumed>) = 3 [pid 5074] close(3 [pid 5073] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] getdents64(3, [pid 5181] <... openat resumed>) = 3 [pid 5180] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] close(3 [pid 5074] rmdir("./21" [pid 5073] newfstatat(AT_FDCWD, "./19/binderfs", [pid 5180] <... write resumed>) = 4 [pid 5181] write(3, "1000", 4 [pid 5180] close(3 [pid 5075] <... close resumed>) = 0 [pid 5181] <... write resumed>) = 4 [pid 5180] <... close resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5181] close(3 [pid 5180] symlink("/dev/binderfs", "./binderfs" [pid 5075] rmdir("./20" [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5181] <... close resumed>) = 0 [pid 5180] <... symlink resumed>) = 0 [pid 5181] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5181] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5180] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] mkdir("./22", 0777 [pid 5073] unlink("./19/binderfs" [pid 5181] <... bpf resumed>) = 3 [pid 5180] <... bpf resumed>) = 3 [pid 5073] <... unlink resumed>) = 0 [pid 5181] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5180] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5181] <... bpf resumed>) = 4 [pid 5075] mkdir("./21", 0777 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] getdents64(3, [pid 5181] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5180] <... bpf resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5181] <... bpf resumed>) = 5 [pid 5180] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] close(3 [pid 5180] <... bpf resumed>) = 5 [pid 5181] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5180] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... close resumed>) = 0 [pid 5181] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5180] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5181] recvmsg(-1, NULL, 0 [pid 5180] recvmsg(-1, NULL, 0 [pid 5181] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] rmdir("./19"./strace-static-x86_64: Process 5183 attached ./strace-static-x86_64: Process 5182 attached [pid 5181] exit_group(0 [pid 5180] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... rmdir resumed>) = 0 [pid 5183] set_robust_list(0x555582135760, 24 [pid 5182] set_robust_list(0x555582135760, 24 [pid 5181] <... exit_group resumed>) = ? [pid 5180] exit_group(0 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5182] <... set_robust_list resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5182 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5183 [pid 5183] chdir("./22" [pid 5182] chdir("./21" [pid 5180] <... exit_group resumed>) = ? [pid 5073] mkdir("./20", 0777 [pid 5183] <... chdir resumed>) = 0 [pid 5182] <... chdir resumed>) = 0 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5182] <... prctl resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5182] setpgid(0, 0 [pid 5183] <... prctl resumed>) = 0 [pid 5182] <... setpgid resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5183] setpgid(0, 0./strace-static-x86_64: Process 5184 attached [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5181] +++ exited with 0 +++ [pid 5180] +++ exited with 0 +++ [pid 5183] <... setpgid resumed>) = 0 [pid 5184] set_robust_list(0x555582135760, 24 [pid 5182] <... openat resumed>) = 3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5184 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5180, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5184] <... set_robust_list resumed>) = 0 [pid 5183] <... openat resumed>) = 3 [pid 5182] write(3, "1000", 4 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5181, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5183] write(3, "1000", 4 [pid 5182] <... write resumed>) = 4 [pid 5071] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5184] chdir("./20" [pid 5183] <... write resumed>) = 4 [pid 5182] close(3 [pid 5183] close(3 [pid 5182] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5184] <... chdir resumed>) = 0 [pid 5183] <... close resumed>) = 0 [pid 5182] symlink("/dev/binderfs", "./binderfs" [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5183] symlink("/dev/binderfs", "./binderfs" [pid 5182] <... symlink resumed>) = 0 [pid 5072] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5184] <... prctl resumed>) = 0 [pid 5183] <... symlink resumed>) = 0 [pid 5182] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5184] setpgid(0, 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 3 [pid 5183] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5182] <... bpf resumed>) = 3 [pid 5184] <... setpgid resumed>) = 0 [pid 5183] <... bpf resumed>) = 3 [pid 5182] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] newfstatat(3, "", [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5183] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5182] <... bpf resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5184] <... openat resumed>) = 3 [pid 5183] <... bpf resumed>) = 4 [pid 5182] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] newfstatat(3, "", [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5184] write(3, "1000", 4 [pid 5071] getdents64(3, [pid 5184] <... write resumed>) = 4 [pid 5183] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5184] close(3) = 0 [pid 5071] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5184] symlink("/dev/binderfs", "./binderfs" [pid 5182] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5183] <... bpf resumed>) = 5 [pid 5182] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5184] <... symlink resumed>) = 0 [pid 5183] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5182] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5183] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5182] recvmsg(-1, NULL, 0 [pid 5183] recvmsg(-1, NULL, 0 [pid 5182] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5184] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5183] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] exit_group(0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5184] <... bpf resumed>) = 3 [pid 5071] unlink("./20/binderfs" [pid 5184] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5183] exit_group(0 [pid 5182] <... exit_group resumed>) = ? [pid 5072] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5183] <... exit_group resumed>) = ? [pid 5071] <... unlink resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5184] <... bpf resumed>) = 4 [pid 5183] +++ exited with 0 +++ [pid 5182] +++ exited with 0 +++ [pid 5071] getdents64(3, [pid 5184] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5183, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] unlink("./21/binderfs" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5072] <... unlink resumed>) = 0 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5072] getdents64(3, [pid 5071] close(3 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... close resumed>) = 0 [pid 5184] <... bpf resumed>) = 5 [pid 5072] close(3 [pid 5071] rmdir("./20" [pid 5184] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... close resumed>) = 0 [pid 5184] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... rmdir resumed>) = 0 [pid 5184] recvmsg(-1, NULL, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] rmdir("./21" [pid 5071] mkdir("./21", 0777 [pid 5184] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... rmdir resumed>) = 0 [pid 5184] exit_group(0 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5071] <... mkdir resumed>) = 0 [pid 5184] <... exit_group resumed>) = ? [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(3, "", [pid 5072] mkdir("./22", 0777 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] getdents64(3, [pid 5074] getdents64(3, [pid 5184] +++ exited with 0 +++ [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5184, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5185 attached [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./21/binderfs", [pid 5074] newfstatat(AT_FDCWD, "./22/binderfs", ./strace-static-x86_64: Process 5186 attached [pid 5185] set_robust_list(0x555582135760, 24 [pid 5186] set_robust_list(0x555582135760, 24 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5186 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5185] <... set_robust_list resumed>) = 0 [pid 5186] chdir("./22" [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5185 [pid 5186] <... chdir resumed>) = 0 [pid 5185] chdir("./21" [pid 5075] unlink("./21/binderfs" [pid 5074] unlink("./22/binderfs" [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5185] <... chdir resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5186] <... prctl resumed>) = 0 [pid 5186] setpgid(0, 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] getdents64(3, [pid 5185] <... prctl resumed>) = 0 [pid 5075] getdents64(3, [pid 5186] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5185] setpgid(0, 0 [pid 5075] close(3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... close resumed>) = 0 [pid 5185] <... setpgid resumed>) = 0 [pid 5074] close(3 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5186] <... openat resumed>) = 3 [pid 5185] <... openat resumed>) = 3 [pid 5075] rmdir("./21" [pid 5074] rmdir("./22" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5186] write(3, "1000", 4 [pid 5185] write(3, "1000", 4 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5186] <... write resumed>) = 4 [pid 5185] <... write resumed>) = 4 [pid 5185] close(3) = 0 [pid 5185] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] mkdir("./23", 0777 [pid 5186] close(3 [pid 5075] mkdir("./22", 0777 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5185] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5186] <... close resumed>) = 0 [pid 5185] <... bpf resumed>) = 3 [pid 5186] symlink("/dev/binderfs", "./binderfs" [pid 5185] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5186] <... symlink resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5186] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5185] <... bpf resumed>) = 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5187 attached [pid 5187] set_robust_list(0x555582135760, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5187 ./strace-static-x86_64: Process 5188 attached [pid 5187] <... set_robust_list resumed>) = 0 [pid 5186] <... bpf resumed>) = 3 [pid 5185] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] getdents64(3, [pid 5186] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5187] chdir("./23" [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5188 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5188] set_robust_list(0x555582135760, 24 [pid 5185] <... bpf resumed>) = 5 [pid 5073] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5188] <... set_robust_list resumed>) = 0 [pid 5185] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5188] chdir("./22" [pid 5187] <... chdir resumed>) = 0 [pid 5186] <... bpf resumed>) = 4 [pid 5185] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5188] <... chdir resumed>) = 0 [pid 5185] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5185] exit_group(0 [pid 5188] <... prctl resumed>) = 0 [pid 5188] setpgid(0, 0) = 0 [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5186] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5185] <... exit_group resumed>) = ? [pid 5073] newfstatat(AT_FDCWD, "./20/binderfs", [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5187] <... prctl resumed>) = 0 [pid 5186] <... bpf resumed>) = 5 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5188] <... openat resumed>) = 3 [pid 5187] setpgid(0, 0 [pid 5186] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] unlink("./20/binderfs" [pid 5188] write(3, "1000", 4 [pid 5187] <... setpgid resumed>) = 0 [pid 5186] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... unlink resumed>) = 0 [pid 5188] <... write resumed>) = 4 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5186] recvmsg(-1, NULL, 0 [pid 5073] getdents64(3, [pid 5188] close(3 [pid 5186] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = 0 [pid 5186] exit_group(0 [pid 5187] <... openat resumed>) = 3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5188] symlink("/dev/binderfs", "./binderfs" [pid 5187] write(3, "1000", 4 [pid 5186] <... exit_group resumed>) = ? [pid 5073] close(3 [pid 5188] <... symlink resumed>) = 0 [pid 5187] <... write resumed>) = 4 [pid 5188] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... close resumed>) = 0 [pid 5187] close(3) = 0 [pid 5073] rmdir("./20" [pid 5188] <... bpf resumed>) = 3 [pid 5187] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5188] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5185] +++ exited with 0 +++ [pid 5186] +++ exited with 0 +++ [pid 5073] mkdir("./21", 0777) = 0 [pid 5187] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5188] <... bpf resumed>) = 4 [pid 5187] <... bpf resumed>) = 3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5186, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5188] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5187] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... restart_syscall resumed>) = 0 [pid 5187] <... bpf resumed>) = 4 [pid 5072] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5189 attached [pid 5187] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5189] set_robust_list(0x555582135760, 24 [pid 5072] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5189] <... set_robust_list resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5189 [pid 5072] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5189] chdir("./21" [pid 5072] getdents64(3, [pid 5189] <... chdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] newfstatat(3, "", [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5189] <... prctl resumed>) = 0 [pid 5072] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5189] setpgid(0, 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] unlink("./22/binderfs" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... unlink resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./21/binderfs" [pid 5189] <... setpgid resumed>) = 0 [pid 5188] <... bpf resumed>) = 5 [pid 5187] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5188] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5188] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5187] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5189] <... openat resumed>) = 3 [pid 5188] recvmsg(-1, NULL, 0 [pid 5187] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] close(3 [pid 5188] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] recvmsg(-1, NULL, 0 [pid 5189] write(3, "1000", 4 [pid 5188] exit_group(0 [pid 5187] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] getdents64(3, [pid 5189] <... write resumed>) = 4 [pid 5187] exit_group(0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5189] close(3 [pid 5188] <... exit_group resumed>) = ? [pid 5187] <... exit_group resumed>) = ? [pid 5072] <... close resumed>) = 0 [pid 5071] close(3 [pid 5189] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5189] symlink("/dev/binderfs", "./binderfs" [pid 5071] rmdir("./21" [pid 5189] <... symlink resumed>) = 0 [pid 5072] rmdir("./22" [pid 5189] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5189] <... bpf resumed>) = 3 [pid 5072] mkdir("./23", 0777 [pid 5071] mkdir("./22", 0777 [pid 5189] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5072] <... mkdir resumed>) = 0 [pid 5189] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5188] +++ exited with 0 +++ [pid 5187] +++ exited with 0 +++ [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... mkdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5187, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5188, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5190 attached [pid 5075] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5190 ./strace-static-x86_64: Process 5191 attached [pid 5190] set_robust_list(0x555582135760, 24 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5191] set_robust_list(0x555582135760, 24 [pid 5190] <... set_robust_list resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5191 [pid 5191] <... set_robust_list resumed>) = 0 [pid 5190] chdir("./23" [pid 5075] <... openat resumed>) = 3 [pid 5190] <... chdir resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5191] chdir("./22" [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... openat resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5191] <... chdir resumed>) = 0 [pid 5190] <... prctl resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5075] getdents64(3, [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5190] setpgid(0, 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5191] <... prctl resumed>) = 0 [pid 5190] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] getdents64(3, [pid 5191] setpgid(0, 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5191] <... setpgid resumed>) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5074] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./23/binderfs", [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5190] <... openat resumed>) = 3 [pid 5075] unlink("./22/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] unlink("./23/binderfs" [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5191] <... openat resumed>) = 3 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5191] write(3, "1000", 4 [pid 5190] write(3, "1000", 4 [pid 5189] <... bpf resumed>) = 5 [pid 5075] getdents64(3, [pid 5191] <... write resumed>) = 4 [pid 5190] <... write resumed>) = 4 [pid 5189] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... close resumed>) = 0 [pid 5191] close(3 [pid 5190] close(3 [pid 5075] close(3 [pid 5074] rmdir("./23" [pid 5189] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5189] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = 0 [pid 5189] exit_group(0 [pid 5191] <... close resumed>) = 0 [pid 5189] <... exit_group resumed>) = ? [pid 5191] symlink("/dev/binderfs", "./binderfs" [pid 5190] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... close resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5191] <... symlink resumed>) = 0 [pid 5190] <... symlink resumed>) = 0 [pid 5189] +++ exited with 0 +++ [pid 5075] rmdir("./22" [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5189, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] mkdir("./24", 0777 [pid 5190] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5191] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5190] <... bpf resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5191] <... bpf resumed>) = 3 [pid 5190] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] mkdir("./23", 0777./strace-static-x86_64: Process 5192 attached [pid 5191] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5192] set_robust_list(0x555582135760, 24 [pid 5190] <... bpf resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5192 [pid 5073] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5192] <... set_robust_list resumed>) = 0 [pid 5191] <... bpf resumed>) = 4 [pid 5190] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5192] chdir("./24" [pid 5073] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5073] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5192] <... chdir resumed>) = 0 [pid 5073] getdents64(3, [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./21/binderfs", ./strace-static-x86_64: Process 5193 attached [pid 5192] <... prctl resumed>) = 0 [pid 5191] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5193] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5193 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5192] setpgid(0, 0 [pid 5193] <... set_robust_list resumed>) = 0 [pid 5073] unlink("./21/binderfs" [pid 5193] chdir("./23" [pid 5192] <... setpgid resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5190] <... bpf resumed>) = 5 [pid 5193] <... chdir resumed>) = 0 [pid 5191] <... bpf resumed>) = 5 [pid 5190] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5191] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5190] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5193] <... prctl resumed>) = 0 [pid 5191] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5191] recvmsg(-1, NULL, 0 [pid 5073] close(3 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5191] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] recvmsg(-1, NULL, 0 [pid 5073] <... close resumed>) = 0 [pid 5193] <... openat resumed>) = 3 [pid 5192] <... openat resumed>) = 3 [pid 5191] exit_group(0 [pid 5190] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] rmdir("./21" [pid 5192] write(3, "1000", 4 [pid 5190] exit_group(0 [pid 5192] <... write resumed>) = 4 [pid 5190] <... exit_group resumed>) = ? [pid 5193] write(3, "1000", 4 [pid 5191] <... exit_group resumed>) = ? [pid 5073] <... rmdir resumed>) = 0 [pid 5193] <... write resumed>) = 4 [pid 5192] close(3 [pid 5193] close(3 [pid 5192] <... close resumed>) = 0 [pid 5193] <... close resumed>) = 0 [pid 5192] symlink("/dev/binderfs", "./binderfs" [pid 5193] symlink("/dev/binderfs", "./binderfs" [pid 5073] mkdir("./22", 0777 [pid 5193] <... symlink resumed>) = 0 [pid 5192] <... symlink resumed>) = 0 [pid 5192] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5193] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5192] <... bpf resumed>) = 3 [pid 5073] <... mkdir resumed>) = 0 [pid 5193] <... bpf resumed>) = 3 [pid 5192] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5194 attached [pid 5193] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5192] <... bpf resumed>) = 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5194 [pid 5192] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5194] set_robust_list(0x555582135760, 24 [pid 5193] <... bpf resumed>) = 4 [pid 5194] <... set_robust_list resumed>) = 0 [pid 5194] chdir("./22" [pid 5193] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5194] <... chdir resumed>) = 0 [pid 5193] <... bpf resumed>) = 5 [pid 5190] +++ exited with 0 +++ [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5190, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5194] setpgid(0, 0 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5194] <... setpgid resumed>) = 0 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5193] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5193] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5194] <... openat resumed>) = 3 [pid 5072] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5194] write(3, "1000", 4 [pid 5193] exit_group(0 [pid 5194] <... write resumed>) = 4 [pid 5193] <... exit_group resumed>) = ? [pid 5194] close(3 [pid 5192] <... bpf resumed>) = 5 [pid 5191] +++ exited with 0 +++ [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5192] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5192] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5194] <... close resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5194] symlink("/dev/binderfs", "./binderfs" [pid 5192] exit_group(0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5191, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... openat resumed>) = 3 [pid 5194] <... symlink resumed>) = 0 [pid 5193] +++ exited with 0 +++ [pid 5192] <... exit_group resumed>) = ? [pid 5072] newfstatat(3, "", [pid 5071] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5194] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5192] +++ exited with 0 +++ [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5194] <... bpf resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5194] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5192, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] getdents64(3, [pid 5071] <... openat resumed>) = 3 [pid 5194] <... bpf resumed>) = 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(3, "", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5194] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./22/binderfs" [pid 5074] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... unlink resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(3, "", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] getdents64(3, [pid 5074] getdents64(3, [pid 5072] newfstatat(AT_FDCWD, "./23/binderfs", [pid 5071] close(3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... close resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] unlink("./23/binderfs" [pid 5071] rmdir("./22" [pid 5075] newfstatat(AT_FDCWD, "./23/binderfs", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5072] <... unlink resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5075] unlink("./23/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] getdents64(3, [pid 5071] mkdir("./23", 0777 [pid 5075] <... unlink resumed>) = 0 [pid 5074] unlink("./24/binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5072] close(3 [pid 5075] close(3) = 0 [pid 5075] rmdir("./23" [pid 5074] getdents64(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5072] rmdir("./23" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... rmdir resumed>) = 0 [pid 5074] close(3 [pid 5072] <... rmdir resumed>) = 0 [pid 5194] <... bpf resumed>) = 5 [pid 5075] mkdir("./24", 0777 [pid 5074] <... close resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] rmdir("./24"./strace-static-x86_64: Process 5195 attached [pid 5194] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] mkdir("./24", 0777 [pid 5195] set_robust_list(0x555582135760, 24 [pid 5194] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5195 [pid 5194] recvmsg(-1, NULL, 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5196 attached [pid 5195] <... set_robust_list resumed>) = 0 [pid 5194] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] mkdir("./25", 0777 [pid 5196] set_robust_list(0x555582135760, 24 [pid 5195] chdir("./23" [pid 5194] exit_group(0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5196 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5196] <... set_robust_list resumed>) = 0 [pid 5195] <... chdir resumed>) = 0 [pid 5194] <... exit_group resumed>) = ? [pid 5196] chdir("./24" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5196] <... chdir resumed>) = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5198 attached ./strace-static-x86_64: Process 5197 attached [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5194] +++ exited with 0 +++ [pid 5198] set_robust_list(0x555582135760, 24 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5194, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5198] <... set_robust_list resumed>) = 0 [pid 5197] set_robust_list(0x555582135760, 24 [pid 5196] write(3, "1000", 4 [pid 5195] <... prctl resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5198 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5197 [pid 5198] chdir("./25" [pid 5197] <... set_robust_list resumed>) = 0 [pid 5196] <... write resumed>) = 4 [pid 5195] setpgid(0, 0 [pid 5198] <... chdir resumed>) = 0 [pid 5197] chdir("./24" [pid 5196] close(3 [pid 5195] <... setpgid resumed>) = 0 [pid 5073] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5196] <... close resumed>) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5198] <... prctl resumed>) = 0 [pid 5197] <... chdir resumed>) = 0 [pid 5196] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5198] setpgid(0, 0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5198] <... setpgid resumed>) = 0 [pid 5197] <... prctl resumed>) = 0 [pid 5196] <... symlink resumed>) = 0 [pid 5195] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5197] setpgid(0, 0 [pid 5196] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5195] write(3, "1000", 4 [pid 5198] <... openat resumed>) = 3 [pid 5197] <... setpgid resumed>) = 0 [pid 5196] <... bpf resumed>) = 3 [pid 5195] <... write resumed>) = 4 [pid 5073] newfstatat(3, "", [pid 5196] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5195] close(3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5198] write(3, "1000", 4 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5198] <... write resumed>) = 4 [pid 5197] <... openat resumed>) = 3 [pid 5196] <... bpf resumed>) = 4 [pid 5195] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5198] close(3) = 0 [pid 5195] symlink("/dev/binderfs", "./binderfs" [pid 5198] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5195] <... symlink resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5197] write(3, "1000", 4 [pid 5198] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5197] <... write resumed>) = 4 [pid 5196] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5195] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5198] <... bpf resumed>) = 3 [pid 5197] close(3 [pid 5196] <... bpf resumed>) = 5 [pid 5195] <... bpf resumed>) = 3 [pid 5198] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5197] <... close resumed>) = 0 [pid 5196] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5195] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5198] <... bpf resumed>) = 4 [pid 5197] symlink("/dev/binderfs", "./binderfs" [pid 5196] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5195] <... bpf resumed>) = 4 [pid 5073] newfstatat(AT_FDCWD, "./22/binderfs", [pid 5196] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5196] exit_group(0) = ? [pid 5197] <... symlink resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5198] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5195] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5198] <... bpf resumed>) = 5 [pid 5197] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] unlink("./22/binderfs" [pid 5198] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5197] <... bpf resumed>) = 3 [pid 5195] <... bpf resumed>) = 5 [pid 5073] <... unlink resumed>) = 0 [pid 5198] recvmsg(-1, NULL, 0 [pid 5195] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5198] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5196] +++ exited with 0 +++ [pid 5195] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5198] exit_group(0 [pid 5195] recvmsg(-1, NULL, 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5196, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5195] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] close(3 [pid 5198] <... exit_group resumed>) = ? [pid 5195] exit_group(0 [pid 5073] <... close resumed>) = 0 [pid 5197] <... bpf resumed>) = 4 [pid 5073] rmdir("./22" [pid 5197] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... rmdir resumed>) = 0 [pid 5195] <... exit_group resumed>) = ? [pid 5075] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] mkdir("./23", 0777 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... mkdir resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5199 attached [pid 5075] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5199] set_robust_list(0x555582135760, 24) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5199] chdir("./23" [pid 5075] unlink("./24/binderfs" [pid 5199] <... chdir resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5199 [pid 5199] <... prctl resumed>) = 0 [pid 5199] setpgid(0, 0 [pid 5075] getdents64(3, [pid 5199] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] close(3 [pid 5198] +++ exited with 0 +++ [pid 5197] <... bpf resumed>) = 5 [pid 5075] <... close resumed>) = 0 [pid 5199] <... openat resumed>) = 3 [pid 5197] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] rmdir("./24" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5198, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5199] write(3, "1000", 4 [pid 5197] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5197] recvmsg(-1, NULL, 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5197] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... write resumed>) = 4 [pid 5197] exit_group(0 [pid 5075] mkdir("./25", 0777 [pid 5074] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5199] close(3) = 0 [pid 5199] symlink("/dev/binderfs", "./binderfs" [pid 5197] <... exit_group resumed>) = ? [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5199] <... symlink resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... openat resumed>) = 3 [pid 5199] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] newfstatat(3, "", [pid 5199] <... bpf resumed>) = 3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5200 attached [pid 5199] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5200] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5200 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5200] <... set_robust_list resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5200] chdir("./25" [pid 5199] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5200] <... chdir resumed>) = 0 [pid 5074] unlink("./25/binderfs" [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5199] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... unlink resumed>) = 0 [pid 5200] <... prctl resumed>) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5074] getdents64(3, [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5200] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5195] +++ exited with 0 +++ [pid 5074] rmdir("./25" [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5200] write(3, "1000", 4) = 4 [pid 5074] <... rmdir resumed>) = 0 [pid 5200] close(3 [pid 5071] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5200] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5200] symlink("/dev/binderfs", "./binderfs" [pid 5074] mkdir("./26", 0777 [pid 5071] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5200] <... symlink resumed>) = 0 [pid 5197] +++ exited with 0 +++ [pid 5074] <... mkdir resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5197, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5200] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] getdents64(3, ./strace-static-x86_64: Process 5201 attached [pid 5200] <... bpf resumed>) = 3 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5201] set_robust_list(0x555582135760, 24 [pid 5200] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5200] <... bpf resumed>) = 4 [pid 5071] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5201] chdir("./26" [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5201 [pid 5071] newfstatat(AT_FDCWD, "./23/binderfs", [pid 5200] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5201] <... chdir resumed>) = 0 [pid 5072] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] unlink("./23/binderfs" [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... unlink resumed>) = 0 [pid 5201] <... prctl resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5201] setpgid(0, 0) = 0 [pid 5200] <... bpf resumed>) = 5 [pid 5199] <... bpf resumed>) = 5 [pid 5072] <... openat resumed>) = 3 [pid 5071] getdents64(3, [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5200] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5199] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] newfstatat(3, "", [pid 5200] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5199] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5201] <... openat resumed>) = 3 [pid 5200] recvmsg(-1, NULL, 0 [pid 5199] recvmsg(-1, NULL, 0 [pid 5201] write(3, "1000", 4 [pid 5072] getdents64(3, [pid 5200] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] close(3 [pid 5201] <... write resumed>) = 4 [pid 5200] exit_group(0 [pid 5199] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... close resumed>) = 0 [pid 5201] close(3 [pid 5200] <... exit_group resumed>) = ? [pid 5199] exit_group(0 [pid 5072] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] rmdir("./23" [pid 5201] <... close resumed>) = 0 [pid 5201] symlink("/dev/binderfs", "./binderfs" [pid 5199] <... exit_group resumed>) = ? [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5201] <... symlink resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5071] <... rmdir resumed>) = 0 [pid 5200] +++ exited with 0 +++ [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5201] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] unlink("./24/binderfs" [pid 5201] <... bpf resumed>) = 3 [pid 5199] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5200, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] mkdir("./24", 0777 [pid 5201] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... unlink resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5199, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] getdents64(3, [pid 5201] <... bpf resumed>) = 4 [pid 5075] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5201] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... restart_syscall resumed>) = 0 [pid 5072] close(3 [pid 5075] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... close resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5072] rmdir("./24"./strace-static-x86_64: Process 5202 attached [pid 5075] newfstatat(3, "", [pid 5073] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... rmdir resumed>) = 0 [pid 5202] set_robust_list(0x555582135760, 24 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5202] <... set_robust_list resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5202 [pid 5075] getdents64(3, [pid 5072] mkdir("./25", 0777 [pid 5073] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... openat resumed>) = 3 [pid 5202] chdir("./24") = 0 [pid 5075] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] newfstatat(3, "", [pid 5072] <... mkdir resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5201] <... bpf resumed>) = 5 [pid 5075] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5202] <... prctl resumed>) = 0 [pid 5201] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] getdents64(3, [pid 5202] setpgid(0, 0 [pid 5201] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5202] <... setpgid resumed>) = 0 [pid 5201] recvmsg(-1, NULL, 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5201] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] unlink("./25/binderfs" [pid 5073] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5204 attached [pid 5204] set_robust_list(0x555582135760, 24 [pid 5201] exit_group(0 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5204 [pid 5204] <... set_robust_list resumed>) = 0 [pid 5202] <... openat resumed>) = 3 [pid 5201] <... exit_group resumed>) = ? [pid 5075] getdents64(3, [pid 5073] newfstatat(AT_FDCWD, "./23/binderfs", [pid 5204] chdir("./25" [pid 5202] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5204] <... chdir resumed>) = 0 [pid 5202] <... write resumed>) = 4 [pid 5075] close(3 [pid 5073] unlink("./23/binderfs" [pid 5201] +++ exited with 0 +++ [pid 5075] <... close resumed>) = 0 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5202] close(3 [pid 5075] rmdir("./25" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5201, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5204] <... prctl resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5204] setpgid(0, 0 [pid 5202] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5202] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5204] <... setpgid resumed>) = 0 [pid 5202] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] close(3 [pid 5202] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] mkdir("./26", 0777 [pid 5073] <... close resumed>) = 0 [pid 5204] <... openat resumed>) = 3 [pid 5073] rmdir("./23" [pid 5204] write(3, "1000", 4) = 4 [pid 5202] <... bpf resumed>) = 3 [pid 5073] <... rmdir resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5204] close(3 [pid 5202] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5204] <... close resumed>) = 0 [pid 5202] <... bpf resumed>) = 4 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] mkdir("./24", 0777 [pid 5204] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5205 attached ) = 0 [pid 5202] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5205 [pid 5074] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5205] set_robust_list(0x555582135760, 24 [pid 5073] <... mkdir resumed>) = 0 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5202] <... bpf resumed>) = 5 [pid 5074] <... openat resumed>) = 3 [pid 5204] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5205] chdir("./26" [pid 5204] <... bpf resumed>) = 3 [pid 5202] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(3, "", [pid 5205] <... chdir resumed>) = 0 [pid 5204] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5202] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5206 attached [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5202] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5205] <... prctl resumed>) = 0 [pid 5202] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5206] set_robust_list(0x555582135760, 24 [pid 5205] setpgid(0, 0 [pid 5204] <... bpf resumed>) = 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5206 [pid 5074] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5205] <... setpgid resumed>) = 0 [pid 5202] exit_group(0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5206] <... set_robust_list resumed>) = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] <... exit_group resumed>) = ? [pid 5074] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5206] chdir("./24" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5206] <... chdir resumed>) = 0 [pid 5204] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] unlink("./26/binderfs" [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5204] <... bpf resumed>) = 5 [pid 5206] <... prctl resumed>) = 0 [pid 5206] setpgid(0, 0 [pid 5204] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5206] <... setpgid resumed>) = 0 [pid 5204] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5204] recvmsg(-1, NULL, 0 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5204] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... unlink resumed>) = 0 [pid 5206] <... openat resumed>) = 3 [pid 5205] <... openat resumed>) = 3 [pid 5204] exit_group(0 [pid 5074] getdents64(3, [pid 5205] write(3, "1000", 4 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5205] <... write resumed>) = 4 [pid 5206] write(3, "1000", 4 [pid 5205] close(3 [pid 5204] <... exit_group resumed>) = ? [pid 5074] close(3 [pid 5206] <... write resumed>) = 4 [pid 5205] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5206] close(3 [pid 5205] symlink("/dev/binderfs", "./binderfs" [pid 5074] rmdir("./26" [pid 5206] <... close resumed>) = 0 [pid 5206] symlink("/dev/binderfs", "./binderfs" [pid 5205] <... symlink resumed>) = 0 [pid 5206] <... symlink resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5206] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5205] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] mkdir("./27", 0777 [pid 5206] <... bpf resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5206] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5205] <... bpf resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5206] <... bpf resumed>) = 4 [pid 5205] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5202] +++ exited with 0 +++ ./strace-static-x86_64: Process 5207 attached [pid 5206] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5205] <... bpf resumed>) = 4 [pid 5204] +++ exited with 0 +++ [pid 5207] set_robust_list(0x555582135760, 24) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5207 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5204, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5202, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5207] chdir("./27" [pid 5205] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5207] <... chdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5207] <... prctl resumed>) = 0 [pid 5207] setpgid(0, 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5207] <... setpgid resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5071] newfstatat(3, "", [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5207] <... openat resumed>) = 3 [pid 5207] write(3, "1000", 4 [pid 5206] <... bpf resumed>) = 5 [pid 5205] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5071] getdents64(3, [pid 5207] <... write resumed>) = 4 [pid 5206] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5207] close(3 [pid 5206] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5207] <... close resumed>) = 0 [pid 5206] recvmsg(-1, NULL, 0 [pid 5205] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5207] symlink("/dev/binderfs", "./binderfs" [pid 5206] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5207] <... symlink resumed>) = 0 [pid 5205] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5205] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5205] exit_group(0) = ? [pid 5207] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5206] exit_group(0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5207] <... bpf resumed>) = 3 [pid 5206] <... exit_group resumed>) = ? [pid 5205] +++ exited with 0 +++ [pid 5072] unlink("./25/binderfs" [pid 5071] unlink("./24/binderfs" [pid 5207] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5205, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... unlink resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5071] getdents64(3, [pid 5207] <... bpf resumed>) = 4 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] close(3 [pid 5072] close(3 [pid 5207] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5206] +++ exited with 0 +++ [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5206, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] rmdir("./24" [pid 5075] <... openat resumed>) = 3 [pid 5072] rmdir("./25" [pid 5071] <... rmdir resumed>) = 0 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] mkdir("./25", 0777 [pid 5075] getdents64(3, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... mkdir resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5073] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5207] <... bpf resumed>) = 5 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] mkdir("./26", 0777./strace-static-x86_64: Process 5208 attached [pid 5207] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5207] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5208 [pid 5207] recvmsg(-1, NULL, 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5208] set_robust_list(0x555582135760, 24 [pid 5207] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5208] <... set_robust_list resumed>) = 0 [pid 5207] exit_group(0 [pid 5075] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5207] <... exit_group resumed>) = ? [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(AT_FDCWD, "./24/binderfs", [pid 5208] chdir("./25" [pid 5075] unlink("./26/binderfs" [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5209 attached [pid 5208] <... chdir resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5073] unlink("./24/binderfs" [pid 5209] set_robust_list(0x555582135760, 24 [pid 5207] +++ exited with 0 +++ [pid 5209] <... set_robust_list resumed>) = 0 [pid 5209] chdir("./26" [pid 5208] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... unlink resumed>) = 0 [pid 5209] <... chdir resumed>) = 0 [pid 5208] <... prctl resumed>) = 0 [pid 5075] getdents64(3, [pid 5073] getdents64(3, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5209 [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5208] setpgid(0, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5207, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5208] <... setpgid resumed>) = 0 [pid 5075] close(3 [pid 5074] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] close(3 [pid 5075] <... close resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5209] <... prctl resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5209] setpgid(0, 0) = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] rmdir("./26" [pid 5209] <... openat resumed>) = 3 [pid 5208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5073] <... close resumed>) = 0 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3) = 0 [pid 5209] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5073] rmdir("./24" [pid 5208] <... openat resumed>) = 3 [pid 5209] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5209] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... rmdir resumed>) = 0 [pid 5208] write(3, "1000", 4 [pid 5075] mkdir("./27", 0777 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5209] <... bpf resumed>) = 4 [pid 5208] <... write resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] getdents64(3, [pid 5073] mkdir("./25", 0777 [pid 5208] close(3 [pid 5209] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5208] <... close resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5209] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5209] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5208] symlink("/dev/binderfs", "./binderfs" [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... mkdir resumed>) = 0 [pid 5209] exit_group(0 [pid 5208] <... symlink resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] newfstatat(AT_FDCWD, "./27/binderfs", ./strace-static-x86_64: Process 5211 attached ./strace-static-x86_64: Process 5210 attached [pid 5209] <... exit_group resumed>) = ? [pid 5208] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5211] set_robust_list(0x555582135760, 24 [pid 5074] unlink("./27/binderfs" [pid 5211] <... set_robust_list resumed>) = 0 [pid 5210] set_robust_list(0x555582135760, 24 [pid 5074] <... unlink resumed>) = 0 [pid 5211] chdir("./25" [pid 5208] <... bpf resumed>) = 3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5211 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5210 [pid 5211] <... chdir resumed>) = 0 [pid 5074] getdents64(3, [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5211] <... prctl resumed>) = 0 [pid 5210] chdir("./27" [pid 5074] close(3 [pid 5211] setpgid(0, 0 [pid 5074] <... close resumed>) = 0 [pid 5211] <... setpgid resumed>) = 0 [pid 5210] <... chdir resumed>) = 0 [pid 5208] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] rmdir("./27" [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... rmdir resumed>) = 0 [pid 5208] <... bpf resumed>) = 4 [pid 5211] <... openat resumed>) = 3 [pid 5210] <... prctl resumed>) = 0 [pid 5209] +++ exited with 0 +++ [pid 5208] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] mkdir("./28", 0777 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5209, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5210] setpgid(0, 0 [pid 5211] write(3, "1000", 4 [pid 5210] <... setpgid resumed>) = 0 [pid 5211] <... write resumed>) = 4 [pid 5211] close(3) = 0 [pid 5211] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5211] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5211] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5210] <... openat resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5210] write(3, "1000", 4) = 4 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5210] close(3 [pid 5072] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5211] <... bpf resumed>) = 4 [pid 5210] <... close resumed>) = 0 [pid 5072] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5212 attached [pid 5211] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5210] symlink("/dev/binderfs", "./binderfs" [pid 5072] newfstatat(3, "", [pid 5212] set_robust_list(0x555582135760, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5212 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5212] <... set_robust_list resumed>) = 0 [pid 5210] <... symlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5212] chdir("./28" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5210] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5212] <... chdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5210] <... bpf resumed>) = 3 [pid 5212] <... prctl resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5212] setpgid(0, 0 [pid 5210] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5212] <... setpgid resumed>) = 0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5208] <... bpf resumed>) = 5 [pid 5072] unlink("./26/binderfs" [pid 5210] <... bpf resumed>) = 4 [pid 5211] <... bpf resumed>) = 5 [pid 5210] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5208] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... unlink resumed>) = 0 [pid 5212] <... openat resumed>) = 3 [pid 5211] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5208] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5212] write(3, "1000", 4 [pid 5211] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5210] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5211] recvmsg(-1, NULL, 0 [pid 5212] <... write resumed>) = 4 [pid 5211] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5208] recvmsg(-1, NULL, 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5212] close(3 [pid 5211] exit_group(0 [pid 5208] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] close(3 [pid 5212] <... close resumed>) = 0 [pid 5211] <... exit_group resumed>) = ? [pid 5210] recvmsg(-1, NULL, 0 [pid 5208] exit_group(0 [pid 5072] <... close resumed>) = 0 [pid 5212] symlink("/dev/binderfs", "./binderfs" [pid 5210] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] rmdir("./26" [pid 5212] <... symlink resumed>) = 0 [pid 5210] exit_group(0 [pid 5208] <... exit_group resumed>) = ? [pid 5072] <... rmdir resumed>) = 0 [pid 5212] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5211] +++ exited with 0 +++ [pid 5210] <... exit_group resumed>) = ? [pid 5072] mkdir("./27", 0777 [pid 5212] <... bpf resumed>) = 3 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5211, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... mkdir resumed>) = 0 [pid 5212] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5212] <... bpf resumed>) = 4 [pid 5073] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5212] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5213 attached [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5213] set_robust_list(0x555582135760, 24 [pid 5210] +++ exited with 0 +++ [pid 5208] +++ exited with 0 +++ [pid 5073] newfstatat(3, "", [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5213 [pid 5213] <... set_robust_list resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5208, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5213] chdir("./27" [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5210, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] getdents64(3, [pid 5213] <... chdir resumed>) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... restart_syscall resumed>) = 0 [pid 5213] <... prctl resumed>) = 0 [pid 5213] setpgid(0, 0 [pid 5073] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5213] <... setpgid resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5071] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] unlink("./25/binderfs" [pid 5071] <... openat resumed>) = 3 [pid 5213] <... openat resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5073] <... unlink resumed>) = 0 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3 [pid 5212] <... bpf resumed>) = 5 [pid 5075] newfstatat(3, "", [pid 5073] getdents64(3, [pid 5071] newfstatat(3, "", [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5213] <... close resumed>) = 0 [pid 5212] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] getdents64(3, [pid 5073] close(3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5213] symlink("/dev/binderfs", "./binderfs" [pid 5212] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] getdents64(3, [pid 5213] <... symlink resumed>) = 0 [pid 5212] recvmsg(-1, NULL, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5213] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5212] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] rmdir("./25" [pid 5071] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5213] <... bpf resumed>) = 3 [pid 5212] exit_group(0 [pid 5075] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5213] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5212] <... exit_group resumed>) = ? [pid 5073] <... rmdir resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./25/binderfs", [pid 5213] <... bpf resumed>) = 4 [pid 5212] +++ exited with 0 +++ [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] mkdir("./26", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./25/binderfs" [pid 5075] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5212, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] <... unlink resumed>) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] close(3 [pid 5213] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... close resumed>) = 0 [pid 5075] unlink("./27/binderfs" [pid 5071] rmdir("./25" [pid 5075] <... unlink resumed>) = 0 [pid 5074] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... rmdir resumed>) = 0 [pid 5071] mkdir("./26", 0777./strace-static-x86_64: Process 5214 attached [pid 5075] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5214] set_robust_list(0x555582135760, 24 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5214 [pid 5075] close(3 [pid 5214] <... set_robust_list resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5214] chdir("./26" [pid 5213] <... bpf resumed>) = 5 [pid 5071] <... mkdir resumed>) = 0 [pid 5213] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] rmdir("./27" [pid 5074] newfstatat(3, "", [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5213] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5214] <... chdir resumed>) = 0 [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5214] setpgid(0, 0) = 0 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5214] write(3, "1000", 4./strace-static-x86_64: Process 5215 attached [pid 5213] recvmsg(-1, NULL, 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] getdents64(3, [pid 5215] set_robust_list(0x555582135760, 24 [pid 5214] <... write resumed>) = 4 [pid 5213] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] mkdir("./28", 0777 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5215 [pid 5215] <... set_robust_list resumed>) = 0 [pid 5214] close(3 [pid 5213] exit_group(0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5215] chdir("./26" [pid 5214] <... close resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5214] symlink("/dev/binderfs", "./binderfs" [pid 5213] <... exit_group resumed>) = ? [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5215] <... chdir resumed>) = 0 [pid 5214] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 5216 attached [pid 5216] set_robust_list(0x555582135760, 24) = 0 [pid 5213] +++ exited with 0 +++ [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] chdir("./28" [pid 5215] <... prctl resumed>) = 0 [pid 5214] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5216 [pid 5074] unlink("./28/binderfs" [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5213, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5216] <... chdir resumed>) = 0 [pid 5215] setpgid(0, 0 [pid 5214] <... bpf resumed>) = 3 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5215] <... setpgid resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5214] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5216] <... prctl resumed>) = 0 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] getdents64(3, [pid 5216] setpgid(0, 0) = 0 [pid 5215] <... openat resumed>) = 3 [pid 5072] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5216] <... openat resumed>) = 3 [pid 5215] write(3, "1000", 4 [pid 5214] <... bpf resumed>) = 4 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5215] <... write resumed>) = 4 [pid 5216] write(3, "1000", 4 [pid 5215] close(3 [pid 5214] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] close(3 [pid 5216] <... write resumed>) = 4 [pid 5215] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5216] close(3 [pid 5215] symlink("/dev/binderfs", "./binderfs" [pid 5074] rmdir("./28" [pid 5072] newfstatat(3, "", [pid 5215] <... symlink resumed>) = 0 [pid 5216] <... close resumed>) = 0 [pid 5214] <... bpf resumed>) = 5 [pid 5074] <... rmdir resumed>) = 0 [pid 5215] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5214] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] mkdir("./29", 0777 [pid 5216] symlink("/dev/binderfs", "./binderfs" [pid 5215] <... bpf resumed>) = 3 [pid 5214] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5216] <... symlink resumed>) = 0 [pid 5214] recvmsg(-1, NULL, 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] getdents64(3, [pid 5215] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5214] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] exit_group(0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5217 attached [pid 5216] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5215] <... bpf resumed>) = 4 [pid 5214] <... exit_group resumed>) = ? [pid 5217] set_robust_list(0x555582135760, 24 [pid 5216] <... bpf resumed>) = 3 [pid 5215] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5217] <... set_robust_list resumed>) = 0 [pid 5216] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5214] +++ exited with 0 +++ [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5217 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5217] chdir("./29") = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5214, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] <... bpf resumed>) = 4 [pid 5217] <... prctl resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5217] setpgid(0, 0 [pid 5216] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5217] <... setpgid resumed>) = 0 [pid 5072] unlink("./27/binderfs" [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] <... unlink resumed>) = 0 [pid 5217] write(3, "1000", 4) = 4 [pid 5215] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5217] close(3) = 0 [pid 5216] <... bpf resumed>) = 5 [pid 5215] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5217] symlink("/dev/binderfs", "./binderfs" [pid 5216] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5215] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5216] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5215] recvmsg(-1, NULL, 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5217] <... symlink resumed>) = 0 [pid 5216] recvmsg(-1, NULL, 0 [pid 5215] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(3 [pid 5073] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... close resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] rmdir("./27" [pid 5073] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5217] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5216] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] exit_group(0 [pid 5072] <... rmdir resumed>) = 0 [pid 5217] <... bpf resumed>) = 3 [pid 5216] exit_group(0 [pid 5215] <... exit_group resumed>) = ? [pid 5073] <... openat resumed>) = 3 [pid 5217] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5216] <... exit_group resumed>) = ? [pid 5072] mkdir("./28", 0777 [pid 5073] newfstatat(3, "", [pid 5217] <... bpf resumed>) = 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5217] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5216] +++ exited with 0 +++ [pid 5215] +++ exited with 0 +++ [pid 5073] getdents64(3, [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5216, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5215, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 5218 attached [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5218 [pid 5218] set_robust_list(0x555582135760, 24) = 0 [pid 5071] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5218] chdir("./28") = 0 [pid 5217] <... bpf resumed>) = 5 [pid 5071] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... openat resumed>) = 3 [pid 5218] <... prctl resumed>) = 0 [pid 5217] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5218] setpgid(0, 0 [pid 5217] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] newfstatat(3, "", [pid 5217] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5218] <... setpgid resumed>) = 0 [pid 5217] exit_group(0 [pid 5071] getdents64(3, [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5217] <... exit_group resumed>) = ? [pid 5218] <... openat resumed>) = 3 [pid 5218] write(3, "1000", 4 [pid 5217] +++ exited with 0 +++ [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5217, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5218] <... write resumed>) = 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5073] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5218] close(3 [pid 5075] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5074] <... restart_syscall resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5218] <... close resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5071] newfstatat(AT_FDCWD, "./26/binderfs", [pid 5218] symlink("/dev/binderfs", "./binderfs" [pid 5075] unlink("./28/binderfs") = 0 [pid 5074] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5218] <... symlink resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] unlink("./26/binderfs" [pid 5074] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5073] <... unlink resumed>) = 0 [pid 5071] unlink("./26/binderfs" [pid 5218] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5074] newfstatat(3, "", [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] close(3 [pid 5074] getdents64(3, [pid 5071] <... unlink resumed>) = 0 [pid 5218] <... bpf resumed>) = 3 [pid 5073] getdents64(3, [pid 5075] <... close resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] rmdir("./28" [pid 5074] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5218] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, [pid 5074] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5218] <... bpf resumed>) = 4 [pid 5075] mkdir("./29", 0777 [pid 5073] close(3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5218] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] unlink("./29/binderfs" [pid 5073] <... close resumed>) = 0 [pid 5218] <... bpf resumed>) = 5 [pid 5071] close(3 [pid 5074] <... unlink resumed>) = 0 [pid 5073] rmdir("./26" [pid 5071] <... close resumed>) = 0 [pid 5218] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] getdents64(3, [pid 5218] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] rmdir("./26" [pid 5218] recvmsg(-1, NULL, 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5218] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] exit_group(0 [pid 5074] close(3) = 0 [pid 5218] <... exit_group resumed>) = ? [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] rmdir("./29" [pid 5073] <... rmdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5219 attached [pid 5218] +++ exited with 0 +++ [pid 5073] mkdir("./27", 0777 [pid 5071] mkdir("./27", 0777 [pid 5219] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5219 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5219] <... set_robust_list resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5218, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5219] chdir("./29" [pid 5074] mkdir("./30", 0777 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] <... chdir resumed>) = 0 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5219] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5221 attached ./strace-static-x86_64: Process 5220 attached [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5220 [pid 5221] set_robust_list(0x555582135760, 24 [pid 5220] set_robust_list(0x555582135760, 24 [pid 5219] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5221 [pid 5221] <... set_robust_list resumed>) = 0 [pid 5220] <... set_robust_list resumed>) = 0 [pid 5219] write(3, "1000", 4./strace-static-x86_64: Process 5222 attached [pid 5221] chdir("./27" [pid 5220] chdir("./27" [pid 5219] <... write resumed>) = 4 [pid 5072] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5219] close(3 [pid 5222] set_robust_list(0x555582135760, 24 [pid 5221] <... chdir resumed>) = 0 [pid 5220] <... chdir resumed>) = 0 [pid 5219] <... close resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5222 [pid 5072] <... openat resumed>) = 3 [pid 5222] <... set_robust_list resumed>) = 0 [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5219] symlink("/dev/binderfs", "./binderfs" [pid 5222] chdir("./30" [pid 5221] <... prctl resumed>) = 0 [pid 5220] <... prctl resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5221] setpgid(0, 0 [pid 5222] <... chdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5221] <... setpgid resumed>) = 0 [pid 5220] setpgid(0, 0 [pid 5072] getdents64(3, [pid 5222] <... prctl resumed>) = 0 [pid 5220] <... setpgid resumed>) = 0 [pid 5219] <... symlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5222] setpgid(0, 0 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5222] <... setpgid resumed>) = 0 [pid 5219] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5221] <... openat resumed>) = 3 [pid 5072] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5222] <... openat resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] unlink("./28/binderfs" [pid 5220] <... openat resumed>) = 3 [pid 5072] <... unlink resumed>) = 0 [pid 5222] write(3, "1000", 4 [pid 5221] write(3, "1000", 4 [pid 5220] write(3, "1000", 4 [pid 5219] <... bpf resumed>) = 3 [pid 5222] <... write resumed>) = 4 [pid 5221] <... write resumed>) = 4 [pid 5220] <... write resumed>) = 4 [pid 5222] close(3 [pid 5221] close(3 [pid 5220] close(3 [pid 5219] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5222] <... close resumed>) = 0 [pid 5221] <... close resumed>) = 0 [pid 5220] <... close resumed>) = 0 [pid 5072] getdents64(3, [pid 5222] symlink("/dev/binderfs", "./binderfs" [pid 5221] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] close(3 [pid 5221] <... symlink resumed>) = 0 [pid 5220] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... close resumed>) = 0 [pid 5222] <... symlink resumed>) = 0 [pid 5072] rmdir("./28" [pid 5220] <... symlink resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5221] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5219] <... bpf resumed>) = 4 [pid 5222] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5220] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] mkdir("./29", 0777 [pid 5222] <... bpf resumed>) = 3 [pid 5221] <... bpf resumed>) = 3 [pid 5220] <... bpf resumed>) = 3 [pid 5219] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... mkdir resumed>) = 0 [pid 5222] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5221] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5220] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5219] <... bpf resumed>) = 5 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5222] <... bpf resumed>) = 4 [pid 5221] <... bpf resumed>) = 4 [pid 5220] <... bpf resumed>) = 4 [pid 5219] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5222] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5222] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5221] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5223 attached [pid 5222] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5221] <... bpf resumed>) = 5 [pid 5220] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5219] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5222] recvmsg(-1, NULL, 0 [pid 5221] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5220] <... bpf resumed>) = 5 [pid 5223] set_robust_list(0x555582135760, 24 [pid 5222] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5220] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5219] recvmsg(-1, NULL, 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5223 [pid 5223] <... set_robust_list resumed>) = 0 [pid 5221] recvmsg(-1, NULL, 0 [pid 5219] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] chdir("./29" [pid 5222] exit_group(0 [pid 5221] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5219] exit_group(0 [pid 5223] <... chdir resumed>) = 0 [pid 5222] <... exit_group resumed>) = ? [pid 5221] exit_group(0 [pid 5219] <... exit_group resumed>) = ? [pid 5220] recvmsg(-1, NULL, 0 [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5221] <... exit_group resumed>) = ? [pid 5222] +++ exited with 0 +++ [pid 5220] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] +++ exited with 0 +++ [pid 5223] setpgid(0, 0) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5219, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5223] <... openat resumed>) = 3 [pid 5223] write(3, "1000", 4 [pid 5220] exit_group(0 [pid 5075] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5223] <... write resumed>) = 4 [pid 5220] <... exit_group resumed>) = ? [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5222, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5223] close(3 [pid 5075] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] <... close resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5223] symlink("/dev/binderfs", "./binderfs" [pid 5075] newfstatat(3, "", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5223] <... symlink resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5074] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5223] <... bpf resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... openat resumed>) = 3 [pid 5220] +++ exited with 0 +++ [pid 5223] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] newfstatat(3, "", [pid 5221] +++ exited with 0 +++ [pid 5223] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5220, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] getdents64(3, [pid 5073] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... openat resumed>) = 3 [pid 5223] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] newfstatat(AT_FDCWD, "./29/binderfs", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(3, "", [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5221, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] unlink("./29/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] getdents64(3, [pid 5075] <... unlink resumed>) = 0 [pid 5074] unlink("./30/binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] rmdir("./29" [pid 5074] getdents64(3, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] close(3 [pid 5073] unlink("./27/binderfs" [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] rmdir("./30" [pid 5075] mkdir("./30", 0777 [pid 5073] getdents64(3, [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] mkdir("./31", 0777 [pid 5071] <... openat resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5223] <... bpf resumed>) = 5 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] close(3 [pid 5071] newfstatat(3, "", [pid 5223] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5223] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5223] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5073] <... close resumed>) = 0 [pid 5071] getdents64(3, [pid 5073] rmdir("./27") = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5223] exit_group(0 [pid 5073] mkdir("./28", 0777./strace-static-x86_64: Process 5225 attached ./strace-static-x86_64: Process 5224 attached [pid 5223] <... exit_group resumed>) = ? [pid 5071] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5225 [pid 5225] set_robust_list(0x555582135760, 24 [pid 5224] set_robust_list(0x555582135760, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5224 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./27/binderfs", [pid 5225] <... set_robust_list resumed>) = 0 [pid 5224] <... set_robust_list resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5224] chdir("./31" [pid 5071] unlink("./27/binderfs" [pid 5225] chdir("./30" [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... unlink resumed>) = 0 [pid 5225] <... chdir resumed>) = 0 [pid 5224] <... chdir resumed>) = 0 [pid 5223] +++ exited with 0 +++ [pid 5071] getdents64(3, ./strace-static-x86_64: Process 5226 attached [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5223, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5225] <... prctl resumed>) = 0 [pid 5224] <... prctl resumed>) = 0 [pid 5225] setpgid(0, 0 [pid 5224] setpgid(0, 0 [pid 5071] close(3 [pid 5226] set_robust_list(0x555582135760, 24 [pid 5225] <... setpgid resumed>) = 0 [pid 5224] <... setpgid resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5226 [pid 5226] <... set_robust_list resumed>) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... close resumed>) = 0 [pid 5226] chdir("./28") = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] rmdir("./27" [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5225] <... openat resumed>) = 3 [pid 5224] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... rmdir resumed>) = 0 [pid 5226] <... prctl resumed>) = 0 [pid 5225] write(3, "1000", 4 [pid 5224] write(3, "1000", 4 [pid 5072] <... openat resumed>) = 3 [pid 5226] setpgid(0, 0 [pid 5225] <... write resumed>) = 4 [pid 5224] <... write resumed>) = 4 [pid 5072] newfstatat(3, "", [pid 5071] mkdir("./28", 0777 [pid 5226] <... setpgid resumed>) = 0 [pid 5225] close(3 [pid 5224] close(3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5225] <... close resumed>) = 0 [pid 5224] <... close resumed>) = 0 [pid 5225] symlink("/dev/binderfs", "./binderfs" [pid 5224] symlink("/dev/binderfs", "./binderfs" [pid 5072] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5226] <... openat resumed>) = 3 [pid 5226] write(3, "1000", 4 [pid 5225] <... symlink resumed>) = 0 [pid 5224] <... symlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5226] <... write resumed>) = 4 [pid 5072] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5227 attached [pid 5226] close(3 [pid 5225] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5224] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5227] set_robust_list(0x555582135760, 24 [pid 5226] <... close resumed>) = 0 [pid 5225] <... bpf resumed>) = 3 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5227 [pid 5227] <... set_robust_list resumed>) = 0 [pid 5226] symlink("/dev/binderfs", "./binderfs" [pid 5225] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5224] <... bpf resumed>) = 3 [pid 5072] newfstatat(AT_FDCWD, "./29/binderfs", [pid 5227] chdir("./28" [pid 5226] <... symlink resumed>) = 0 [pid 5225] <... bpf resumed>) = 4 [pid 5224] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5227] <... chdir resumed>) = 0 [pid 5226] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5225] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] unlink("./29/binderfs" [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5224] <... bpf resumed>) = 4 [pid 5227] <... prctl resumed>) = 0 [pid 5226] <... bpf resumed>) = 3 [pid 5225] <... bpf resumed>) = 5 [pid 5072] <... unlink resumed>) = 0 [pid 5227] setpgid(0, 0 [pid 5226] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5225] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5224] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5227] <... setpgid resumed>) = 0 [pid 5226] <... bpf resumed>) = 4 [pid 5225] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] getdents64(3, [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5226] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5225] recvmsg(-1, NULL, 0 [pid 5224] <... bpf resumed>) = 5 [pid 5227] <... openat resumed>) = 3 [pid 5226] <... bpf resumed>) = 5 [pid 5225] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] close(3 [pid 5227] write(3, "1000", 4 [pid 5226] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5225] exit_group(0 [pid 5224] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... close resumed>) = 0 [pid 5227] <... write resumed>) = 4 [pid 5226] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5227] close(3 [pid 5226] recvmsg(-1, NULL, 0 [pid 5225] <... exit_group resumed>) = ? [pid 5224] recvmsg(-1, NULL, 0 [pid 5227] <... close resumed>) = 0 [pid 5226] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] rmdir("./29" [pid 5227] symlink("/dev/binderfs", "./binderfs" [pid 5224] exit_group(0 [pid 5227] <... symlink resumed>) = 0 [pid 5226] exit_group(0 [pid 5225] +++ exited with 0 +++ [pid 5072] <... rmdir resumed>) = 0 [pid 5224] <... exit_group resumed>) = ? [pid 5227] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5226] <... exit_group resumed>) = ? [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] mkdir("./30", 0777 [pid 5227] <... bpf resumed>) = 3 [pid 5075] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... mkdir resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5227] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] newfstatat(3, "", [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5228 attached [pid 5227] <... bpf resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5228] set_robust_list(0x555582135760, 24 [pid 5227] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5226] +++ exited with 0 +++ [pid 5224] +++ exited with 0 +++ [pid 5075] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5228 [pid 5228] <... set_robust_list resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5228] chdir("./30" [pid 5075] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5226, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5228] <... chdir resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5224, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] unlink("./30/binderfs" [pid 5074] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5228] <... prctl resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5228] setpgid(0, 0 [pid 5074] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... openat resumed>) = 3 [pid 5228] <... setpgid resumed>) = 0 [pid 5075] getdents64(3, [pid 5074] <... openat resumed>) = 3 [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5074] newfstatat(3, "", [pid 5228] <... openat resumed>) = 3 [pid 5075] <... close resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5228] write(3, "1000", 4 [pid 5227] <... bpf resumed>) = 5 [pid 5075] rmdir("./30" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5228] <... write resumed>) = 4 [pid 5227] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... rmdir resumed>) = 0 [pid 5074] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5228] close(3 [pid 5227] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5228] <... close resumed>) = 0 [pid 5227] recvmsg(-1, NULL, 0 [pid 5075] mkdir("./31", 0777 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5228] symlink("/dev/binderfs", "./binderfs" [pid 5227] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... mkdir resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5073] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5228] <... symlink resumed>) = 0 [pid 5227] exit_group(0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5228] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5227] <... exit_group resumed>) = ? [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5228] <... bpf resumed>) = 3 [pid 5074] unlink("./31/binderfs" [pid 5073] unlink("./28/binderfs" [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5073] getdents64(3, ./strace-static-x86_64: Process 5229 attached [pid 5228] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5227] +++ exited with 0 +++ [pid 5074] getdents64(3, [pid 5229] set_robust_list(0x555582135760, 24 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5229 [pid 5074] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5227, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5229] <... set_robust_list resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] close(3 [pid 5229] chdir("./31" [pid 5074] rmdir("./31" [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./28" [pid 5071] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5229] <... chdir resumed>) = 0 [pid 5228] <... bpf resumed>) = 4 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5228] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] mkdir("./29", 0777 [pid 5071] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5229] <... prctl resumed>) = 0 [pid 5074] mkdir("./32", 0777 [pid 5229] setpgid(0, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5229] <... setpgid resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... mkdir resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5230 attached [pid 5229] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5230] set_robust_list(0x555582135760, 24) = 0 ./strace-static-x86_64: Process 5231 attached [pid 5229] write(3, "1000", 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5230 [pid 5071] getdents64(3, [pid 5229] <... write resumed>) = 4 [pid 5230] chdir("./29" [pid 5229] close(3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5231 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5231] set_robust_list(0x555582135760, 24 [pid 5229] <... close resumed>) = 0 [pid 5228] <... bpf resumed>) = 5 [pid 5231] <... set_robust_list resumed>) = 0 [pid 5230] <... chdir resumed>) = 0 [pid 5229] symlink("/dev/binderfs", "./binderfs" [pid 5228] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5231] chdir("./32" [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5229] <... symlink resumed>) = 0 [pid 5228] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5231] <... chdir resumed>) = 0 [pid 5230] <... prctl resumed>) = 0 [pid 5229] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5228] recvmsg(-1, NULL, 0 [pid 5071] newfstatat(AT_FDCWD, "./28/binderfs", [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5230] setpgid(0, 0) = 0 [pid 5229] <... bpf resumed>) = 3 [pid 5228] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5231] <... prctl resumed>) = 0 [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5229] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5228] exit_group(0 [pid 5231] setpgid(0, 0 [pid 5071] unlink("./28/binderfs" [pid 5231] <... setpgid resumed>) = 0 [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5230] <... openat resumed>) = 3 [pid 5229] <... bpf resumed>) = 4 [pid 5228] <... exit_group resumed>) = ? [pid 5071] <... unlink resumed>) = 0 [pid 5231] <... openat resumed>) = 3 [pid 5230] write(3, "1000", 4 [pid 5229] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5230] <... write resumed>) = 4 [pid 5231] write(3, "1000", 4 [pid 5230] close(3 [pid 5071] getdents64(3, [pid 5231] <... write resumed>) = 4 [pid 5230] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5231] close(3 [pid 5230] symlink("/dev/binderfs", "./binderfs" [pid 5071] close(3 [pid 5229] <... bpf resumed>) = 5 [pid 5231] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5231] symlink("/dev/binderfs", "./binderfs" [pid 5230] <... symlink resumed>) = 0 [pid 5229] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] rmdir("./28" [pid 5231] <... symlink resumed>) = 0 [pid 5230] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5229] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5231] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5230] <... bpf resumed>) = 3 [pid 5229] recvmsg(-1, NULL, 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5231] <... bpf resumed>) = 3 [pid 5230] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5229] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5229] exit_group(0 [pid 5071] mkdir("./29", 0777 [pid 5230] <... bpf resumed>) = 4 [pid 5229] <... exit_group resumed>) = ? [pid 5231] <... bpf resumed>) = 4 [pid 5230] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... mkdir resumed>) = 0 [pid 5231] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5229] +++ exited with 0 +++ [pid 5228] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5228, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 5232 attached [pid 5075] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5232] set_robust_list(0x555582135760, 24 [pid 5075] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5232 [pid 5072] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5072] newfstatat(3, "", [pid 5232] <... set_robust_list resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5232] chdir("./29" [pid 5072] getdents64(3, [pid 5075] newfstatat(3, "", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5232] <... chdir resumed>) = 0 [pid 5072] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] getdents64(3, [pid 5232] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5232] <... prctl resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5232] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] unlink("./30/binderfs" [pid 5232] <... setpgid resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5072] <... unlink resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] close(3 [pid 5232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5231] <... bpf resumed>) = 5 [pid 5230] <... bpf resumed>) = 5 [pid 5075] unlink("./31/binderfs" [pid 5232] <... openat resumed>) = 3 [pid 5231] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5230] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... close resumed>) = 0 [pid 5231] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5231] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5231] exit_group(0 [pid 5230] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5232] write(3, "1000", 4 [pid 5075] <... unlink resumed>) = 0 [pid 5072] rmdir("./30" [pid 5231] <... exit_group resumed>) = ? [pid 5230] recvmsg(-1, NULL, 0 [pid 5232] <... write resumed>) = 4 [pid 5230] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] getdents64(3, [pid 5072] <... rmdir resumed>) = 0 [pid 5232] close(3 [pid 5230] exit_group(0 [pid 5232] <... close resumed>) = 0 [pid 5232] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5232] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5231] +++ exited with 0 +++ [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5231, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5230] <... exit_group resumed>) = ? [pid 5075] close(3 [pid 5072] mkdir("./31", 0777 [pid 5232] <... bpf resumed>) = 3 [pid 5075] <... close resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5075] rmdir("./31" [pid 5232] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5230] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5230, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5232] <... bpf resumed>) = 4 [pid 5075] mkdir("./32", 0777 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5232] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... mkdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5233 attached [pid 5074] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5233] set_robust_list(0x555582135760, 24 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5233 [pid 5233] <... set_robust_list resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5233] chdir("./31" [pid 5073] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5073] newfstatat(3, "", ./strace-static-x86_64: Process 5234 attached [pid 5233] <... chdir resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5234 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5234] set_robust_list(0x555582135760, 24 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5232] <... bpf resumed>) = 5 [pid 5074] getdents64(3, [pid 5073] getdents64(3, [pid 5234] <... set_robust_list resumed>) = 0 [pid 5233] <... prctl resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5232] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5234] chdir("./32" [pid 5233] setpgid(0, 0 [pid 5232] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5234] <... chdir resumed>) = 0 [pid 5233] <... setpgid resumed>) = 0 [pid 5232] recvmsg(-1, NULL, 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5234] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5232] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] newfstatat(AT_FDCWD, "./32/binderfs", [pid 5073] newfstatat(AT_FDCWD, "./29/binderfs", [pid 5234] <... prctl resumed>) = 0 [pid 5232] exit_group(0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5234] setpgid(0, 0 [pid 5233] <... openat resumed>) = 3 [pid 5232] <... exit_group resumed>) = ? [pid 5074] unlink("./32/binderfs" [pid 5073] unlink("./29/binderfs" [pid 5234] <... setpgid resumed>) = 0 [pid 5233] write(3, "1000", 4 [pid 5234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5233] <... write resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5233] close(3 [pid 5234] <... openat resumed>) = 3 [pid 5233] <... close resumed>) = 0 [pid 5232] +++ exited with 0 +++ [pid 5074] getdents64(3, [pid 5073] getdents64(3, [pid 5234] write(3, "1000", 4 [pid 5233] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5234] <... write resumed>) = 4 [pid 5233] <... symlink resumed>) = 0 [pid 5074] close(3 [pid 5073] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5232, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5234] close(3 [pid 5233] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5234] <... close resumed>) = 0 [pid 5074] rmdir("./32" [pid 5073] rmdir("./29" [pid 5071] <... restart_syscall resumed>) = 0 [pid 5234] symlink("/dev/binderfs", "./binderfs" [pid 5233] <... bpf resumed>) = 3 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5234] <... symlink resumed>) = 0 [pid 5233] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5234] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] mkdir("./33", 0777 [pid 5073] mkdir("./30", 0777 [pid 5234] <... bpf resumed>) = 3 [pid 5233] <... bpf resumed>) = 4 [pid 5071] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5234] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5233] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5234] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5236 attached ./strace-static-x86_64: Process 5235 attached [pid 5233] <... bpf resumed>) = 5 [pid 5071] <... openat resumed>) = 3 [pid 5236] set_robust_list(0x555582135760, 24 [pid 5234] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5233] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5235 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5236 [pid 5071] newfstatat(3, "", [pid 5236] <... set_robust_list resumed>) = 0 [pid 5235] set_robust_list(0x555582135760, 24 [pid 5234] <... bpf resumed>) = 5 [pid 5233] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5236] chdir("./30" [pid 5235] <... set_robust_list resumed>) = 0 [pid 5234] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5233] recvmsg(-1, NULL, 0 [pid 5071] getdents64(3, [pid 5233] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5235] chdir("./33" [pid 5234] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5233] exit_group(0 [pid 5071] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5236] <... chdir resumed>) = 0 [pid 5235] <... chdir resumed>) = 0 [pid 5234] recvmsg(-1, NULL, 0 [pid 5233] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5236] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5234] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] newfstatat(AT_FDCWD, "./29/binderfs", [pid 5236] <... prctl resumed>) = 0 [pid 5235] <... prctl resumed>) = 0 [pid 5236] setpgid(0, 0 [pid 5235] setpgid(0, 0 [pid 5234] exit_group(0 [pid 5233] +++ exited with 0 +++ [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5236] <... setpgid resumed>) = 0 [pid 5235] <... setpgid resumed>) = 0 [pid 5234] <... exit_group resumed>) = ? [pid 5071] unlink("./29/binderfs" [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5233, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... unlink resumed>) = 0 [pid 5072] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] getdents64(3, [pid 5235] <... openat resumed>) = 3 [pid 5234] +++ exited with 0 +++ [pid 5235] write(3, "1000", 4 [pid 5236] <... openat resumed>) = 3 [pid 5235] <... write resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5236] write(3, "1000", 4 [pid 5235] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5234, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] newfstatat(3, "", [pid 5071] close(3 [pid 5236] <... write resumed>) = 4 [pid 5235] <... close resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... close resumed>) = 0 [pid 5236] close(3 [pid 5235] symlink("/dev/binderfs", "./binderfs" [pid 5071] rmdir("./29" [pid 5236] <... close resumed>) = 0 [pid 5235] <... symlink resumed>) = 0 [pid 5075] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5236] symlink("/dev/binderfs", "./binderfs" [pid 5235] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5236] <... symlink resumed>) = 0 [pid 5235] <... bpf resumed>) = 3 [pid 5075] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] mkdir("./30", 0777 [pid 5075] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5236] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5235] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5236] <... bpf resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5072] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5071] <... mkdir resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] getdents64(3, [pid 5072] unlink("./31/binderfs" [pid 5235] <... bpf resumed>) = 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... unlink resumed>) = 0 [pid 5236] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5237 attached [pid 5236] <... bpf resumed>) = 4 [pid 5235] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5236] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] newfstatat(AT_FDCWD, "./32/binderfs", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] close(3 [pid 5235] <... bpf resumed>) = 5 [pid 5237] set_robust_list(0x555582135760, 24 [pid 5236] <... bpf resumed>) = 5 [pid 5235] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5237 [pid 5075] unlink("./32/binderfs" [pid 5072] rmdir("./31" [pid 5237] <... set_robust_list resumed>) = 0 [pid 5236] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5235] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... unlink resumed>) = 0 [pid 5075] getdents64(3, [pid 5237] chdir("./30" [pid 5236] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5235] recvmsg(-1, NULL, 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5236] recvmsg(-1, NULL, 0 [pid 5235] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] mkdir("./32", 0777 [pid 5236] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(3 [pid 5237] <... chdir resumed>) = 0 [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5237] setpgid(0, 0) = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5236] exit_group(0 [pid 5235] exit_group(0 [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./32" [pid 5236] <... exit_group resumed>) = ? [pid 5235] <... exit_group resumed>) = ? [pid 5237] write(3, "1000", 4 [pid 5236] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5236, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5237] <... write resumed>) = 4 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5238 attached [pid 5237] close(3 [pid 5235] +++ exited with 0 +++ [pid 5075] mkdir("./33", 0777 [pid 5238] set_robust_list(0x555582135760, 24 [pid 5237] <... close resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5235, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5238] <... set_robust_list resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5238] chdir("./32" [pid 5237] symlink("/dev/binderfs", "./binderfs" [pid 5238] <... chdir resumed>) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5238] <... prctl resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5237] <... symlink resumed>) = 0 [pid 5074] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5238] setpgid(0, 0 [pid 5237] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5238 ./strace-static-x86_64: Process 5239 attached [pid 5238] <... setpgid resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5239] set_robust_list(0x555582135760, 24 [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5237] <... bpf resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5237] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] newfstatat(3, "", [pid 5239] <... set_robust_list resumed>) = 0 [pid 5238] <... openat resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5239 [pid 5073] newfstatat(3, "", [pid 5239] chdir("./33" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5239] <... chdir resumed>) = 0 [pid 5238] write(3, "1000", 4 [pid 5237] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5238] <... write resumed>) = 4 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] getdents64(3, [pid 5239] <... prctl resumed>) = 0 [pid 5238] close(3 [pid 5237] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5239] setpgid(0, 0 [pid 5238] <... close resumed>) = 0 [pid 5074] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5239] <... setpgid resumed>) = 0 [pid 5238] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5238] <... symlink resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./33/binderfs", [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5237] <... bpf resumed>) = 5 [pid 5073] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5238] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5237] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5239] <... openat resumed>) = 3 [pid 5237] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] unlink("./30/binderfs" [pid 5238] <... bpf resumed>) = 3 [pid 5237] recvmsg(-1, NULL, 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] unlink("./33/binderfs" [pid 5239] write(3, "1000", 4 [pid 5238] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5237] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... unlink resumed>) = 0 [pid 5239] <... write resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5239] close(3 [pid 5238] <... bpf resumed>) = 4 [pid 5074] getdents64(3, [pid 5239] <... close resumed>) = 0 [pid 5237] exit_group(0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5239] symlink("/dev/binderfs", "./binderfs" [pid 5074] close(3 [pid 5237] <... exit_group resumed>) = ? [pid 5073] getdents64(3, [pid 5074] <... close resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5239] <... symlink resumed>) = 0 [pid 5238] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] close(3) = 0 [pid 5238] <... bpf resumed>) = 5 [pid 5073] rmdir("./30" [pid 5074] rmdir("./33" [pid 5238] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... rmdir resumed>) = 0 [pid 5238] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5239] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5238] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5074] <... rmdir resumed>) = 0 [pid 5073] mkdir("./31", 0777 [pid 5238] exit_group(0 [pid 5073] <... mkdir resumed>) = 0 [pid 5239] <... bpf resumed>) = 3 [pid 5238] <... exit_group resumed>) = ? [pid 5074] mkdir("./34", 0777 [pid 5239] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5240 attached [pid 5239] <... bpf resumed>) = 4 [pid 5074] <... mkdir resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5240] set_robust_list(0x555582135760, 24 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5240 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5239] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5241 attached [pid 5240] chdir("./31" [pid 5241] set_robust_list(0x555582135760, 24 [pid 5240] <... chdir resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5241 [pid 5241] <... set_robust_list resumed>) = 0 [pid 5241] chdir("./34" [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5240] setpgid(0, 0) = 0 [pid 5241] <... chdir resumed>) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5240] <... openat resumed>) = 3 [pid 5237] +++ exited with 0 +++ [pid 5240] write(3, "1000", 4 [pid 5241] <... prctl resumed>) = 0 [pid 5240] <... write resumed>) = 4 [pid 5238] +++ exited with 0 +++ [pid 5241] setpgid(0, 0 [pid 5240] close(3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5238, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5240] <... close resumed>) = 0 [pid 5241] <... setpgid resumed>) = 0 [pid 5240] symlink("/dev/binderfs", "./binderfs" [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5237, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5240] <... symlink resumed>) = 0 [pid 5071] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5241] <... openat resumed>) = 3 [pid 5240] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5240] <... bpf resumed>) = 3 [pid 5240] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5241] write(3, "1000", 4 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] newfstatat(3, "", [pid 5241] <... write resumed>) = 4 [pid 5240] <... bpf resumed>) = 4 [pid 5240] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5241] close(3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5241] <... close resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5071] getdents64(3, [pid 5241] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] newfstatat(AT_FDCWD, "./30/binderfs", [pid 5241] <... bpf resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5241] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] unlink("./30/binderfs" [pid 5072] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5241] <... bpf resumed>) = 4 [pid 5240] <... bpf resumed>) = 5 [pid 5239] <... bpf resumed>) = 5 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... unlink resumed>) = 0 [pid 5240] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5240] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5240] exit_group(0) = ? [pid 5241] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5239] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] newfstatat(AT_FDCWD, "./32/binderfs", [pid 5071] getdents64(3, [pid 5241] <... bpf resumed>) = 5 [pid 5241] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5241] recvmsg(-1, NULL, 0 [pid 5240] +++ exited with 0 +++ [pid 5239] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5239] recvmsg(-1, NULL, 0 [pid 5072] unlink("./32/binderfs" [pid 5239] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] close(3 [pid 5241] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5240, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5241] exit_group(0) = ? [pid 5239] exit_group(0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] rmdir("./30" [pid 5073] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5239] <... exit_group resumed>) = ? [pid 5073] <... openat resumed>) = 3 [pid 5241] +++ exited with 0 +++ [pid 5073] newfstatat(3, "", [pid 5072] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5239] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5241, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] mkdir("./31", 0777 [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5239, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] getdents64(3, [pid 5072] close(3 [pid 5071] <... mkdir resumed>) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... restart_syscall resumed>) = 0 [pid 5074] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] rmdir("./32" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5072] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5242 attached [pid 5075] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5242] set_robust_list(0x555582135760, 24 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... openat resumed>) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] mkdir("./33", 0777 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] newfstatat(3, "", [pid 5073] unlink("./31/binderfs" [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5242 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5073] <... unlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5074] unlink("./34/binderfs" [pid 5242] chdir("./31" [pid 5075] <... openat resumed>) = 3 [pid 5073] getdents64(3, [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] newfstatat(3, "", [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5242] <... chdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5242] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5243 attached ) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] getdents64(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5243 [pid 5243] set_robust_list(0x555582135760, 24 [pid 5242] setpgid(0, 0 [pid 5075] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] rmdir("./31" [pid 5243] <... set_robust_list resumed>) = 0 [pid 5242] <... setpgid resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] close(3 [pid 5073] <... rmdir resumed>) = 0 [pid 5243] chdir("./33" [pid 5242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] newfstatat(AT_FDCWD, "./33/binderfs", [pid 5074] <... close resumed>) = 0 [pid 5073] mkdir("./32", 0777 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5243] <... chdir resumed>) = 0 [pid 5074] rmdir("./34" [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] unlink("./33/binderfs" [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5243] <... prctl resumed>) = 0 [pid 5243] setpgid(0, 0) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] mkdir("./35", 0777 [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5242] <... openat resumed>) = 3 [pid 5075] getdents64(3, [pid 5242] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5242] <... write resumed>) = 4 [pid 5075] close(3 [pid 5243] <... openat resumed>) = 3 [pid 5242] close(3 [pid 5074] <... mkdir resumed>) = 0 [pid 5243] write(3, "1000", 4) = 4 [pid 5243] close(3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5243] <... close resumed>) = 0 ./strace-static-x86_64: Process 5244 attached [pid 5242] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5242] symlink("/dev/binderfs", "./binderfs" [pid 5075] rmdir("./33"./strace-static-x86_64: Process 5245 attached [pid 5244] set_robust_list(0x555582135760, 24 [pid 5243] symlink("/dev/binderfs", "./binderfs" [pid 5242] <... symlink resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5244 [pid 5245] set_robust_list(0x555582135760, 24 [pid 5244] <... set_robust_list resumed>) = 0 [pid 5243] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5245] <... set_robust_list resumed>) = 0 [pid 5244] chdir("./32" [pid 5245] chdir("./35" [pid 5243] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5245] <... chdir resumed>) = 0 [pid 5244] <... chdir resumed>) = 0 [pid 5243] <... bpf resumed>) = 3 [pid 5242] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] mkdir("./34", 0777 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5245 [pid 5245] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5243] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5242] <... bpf resumed>) = 3 [pid 5245] <... prctl resumed>) = 0 [pid 5244] <... prctl resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5245] setpgid(0, 0 [pid 5244] setpgid(0, 0 [pid 5243] <... bpf resumed>) = 4 [pid 5242] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5244] <... setpgid resumed>) = 0 [pid 5245] <... setpgid resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5243] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5242] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5246 attached [pid 5245] <... openat resumed>) = 3 [pid 5244] <... openat resumed>) = 3 [pid 5243] <... bpf resumed>) = 5 [pid 5246] set_robust_list(0x555582135760, 24 [pid 5245] write(3, "1000", 4 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5246 [pid 5246] <... set_robust_list resumed>) = 0 [pid 5245] <... write resumed>) = 4 [pid 5244] write(3, "1000", 4 [pid 5243] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5242] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5246] chdir("./34" [pid 5245] close(3 [pid 5244] <... write resumed>) = 4 [pid 5243] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5242] <... bpf resumed>) = 5 [pid 5244] close(3 [pid 5243] recvmsg(-1, NULL, 0 [pid 5246] <... chdir resumed>) = 0 [pid 5245] <... close resumed>) = 0 [pid 5244] <... close resumed>) = 0 [pid 5243] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5245] symlink("/dev/binderfs", "./binderfs" [pid 5244] symlink("/dev/binderfs", "./binderfs" [pid 5243] exit_group(0 [pid 5242] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5246] <... prctl resumed>) = 0 [pid 5244] <... symlink resumed>) = 0 [pid 5243] <... exit_group resumed>) = ? [pid 5242] recvmsg(-1, NULL, 0 [pid 5246] setpgid(0, 0 [pid 5245] <... symlink resumed>) = 0 [pid 5244] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5242] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] <... setpgid resumed>) = 0 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5245] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5244] <... bpf resumed>) = 3 [pid 5242] exit_group(0 [pid 5245] <... bpf resumed>) = 3 [pid 5244] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5242] <... exit_group resumed>) = ? [pid 5246] <... openat resumed>) = 3 [pid 5245] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5246] write(3, "1000", 4 [pid 5244] <... bpf resumed>) = 4 [pid 5246] <... write resumed>) = 4 [pid 5245] <... bpf resumed>) = 4 [pid 5244] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5246] close(3 [pid 5245] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5246] <... close resumed>) = 0 [pid 5246] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5246] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5243] +++ exited with 0 +++ [pid 5242] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5243, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5242, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5246] <... bpf resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5246] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", [pid 5071] <... openat resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5246] <... bpf resumed>) = 4 [pid 5072] getdents64(3, [pid 5071] newfstatat(3, "", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5246] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5245] <... bpf resumed>) = 5 [pid 5244] <... bpf resumed>) = 5 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] getdents64(3, [pid 5245] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5246] <... bpf resumed>) = 5 [pid 5245] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5244] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] newfstatat(AT_FDCWD, "./33/binderfs", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5246] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5245] recvmsg(-1, NULL, 0 [pid 5244] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5246] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5245] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] recvmsg(-1, NULL, 0 [pid 5072] unlink("./33/binderfs" [pid 5246] recvmsg(-1, NULL, 0 [pid 5245] exit_group(0 [pid 5244] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5246] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... exit_group resumed>) = ? [pid 5244] exit_group(0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./31/binderfs", [pid 5246] exit_group(0) = ? [pid 5244] <... exit_group resumed>) = ? [pid 5072] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5245] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5245, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5246] +++ exited with 0 +++ [pid 5074] <... restart_syscall resumed>) = 0 [pid 5074] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5244] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5246, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] unlink("./31/binderfs" [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5244, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] close(3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... unlink resumed>) = 0 [pid 5072] rmdir("./33" [pid 5074] <... openat resumed>) = 3 [pid 5071] getdents64(3, [pid 5074] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] getdents64(3, [pid 5073] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] mkdir("./34", 0777 [pid 5071] close(3 [pid 5075] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... close resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... openat resumed>) = 3 [pid 5072] <... mkdir resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(AT_FDCWD, "./35/binderfs", [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... openat resumed>) = 3 [pid 5071] rmdir("./31" [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(3, "", [pid 5071] <... rmdir resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] mkdir("./32", 0777 [pid 5073] getdents64(3, ./strace-static-x86_64: Process 5247 attached [pid 5075] getdents64(3, [pid 5074] unlink("./35/binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... mkdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5247] set_robust_list(0x555582135760, 24 [pid 5075] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... unlink resumed>) = 0 [pid 5073] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5247 ./strace-static-x86_64: Process 5248 attached [pid 5247] <... set_robust_list resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5248] set_robust_list(0x555582135760, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5248 [pid 5248] <... set_robust_list resumed>) = 0 [pid 5248] chdir("./32") = 0 [pid 5247] chdir("./34" [pid 5075] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5074] getdents64(3, [pid 5073] newfstatat(AT_FDCWD, "./32/binderfs", [pid 5247] <... chdir resumed>) = 0 [pid 5248] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5247] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5248] <... prctl resumed>) = 0 [pid 5247] <... prctl resumed>) = 0 [pid 5248] setpgid(0, 0) = 0 [pid 5248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5247] setpgid(0, 0 [pid 5075] unlink("./34/binderfs" [pid 5074] close(3 [pid 5073] unlink("./32/binderfs" [pid 5248] <... openat resumed>) = 3 [pid 5247] <... setpgid resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5248] write(3, "1000", 4 [pid 5075] <... unlink resumed>) = 0 [pid 5248] <... write resumed>) = 4 [pid 5075] getdents64(3, [pid 5248] close(3) = 0 [pid 5247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] rmdir("./35" [pid 5073] <... unlink resumed>) = 0 [pid 5075] close(3 [pid 5248] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5247] <... openat resumed>) = 3 [pid 5073] getdents64(3, [pid 5248] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... rmdir resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5247] write(3, "1000", 4 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5248] <... bpf resumed>) = 3 [pid 5248] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5247] <... write resumed>) = 4 [pid 5075] rmdir("./34" [pid 5074] mkdir("./36", 0777 [pid 5073] close(3 [pid 5248] <... bpf resumed>) = 4 [pid 5248] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5247] close(3 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./32" [pid 5248] <... bpf resumed>) = 5 [pid 5247] <... close resumed>) = 0 [pid 5075] mkdir("./35", 0777 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5248] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5247] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... rmdir resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5249 attached ./strace-static-x86_64: Process 5250 attached [pid 5248] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5247] <... symlink resumed>) = 0 [pid 5073] mkdir("./33", 0777 [pid 5249] set_robust_list(0x555582135760, 24 [pid 5248] recvmsg(-1, NULL, 0 [pid 5249] <... set_robust_list resumed>) = 0 [pid 5250] set_robust_list(0x555582135760, 24 [pid 5249] chdir("./36" [pid 5248] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5250 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5249 [pid 5073] <... mkdir resumed>) = 0 [pid 5250] <... set_robust_list resumed>) = 0 [pid 5249] <... chdir resumed>) = 0 [pid 5250] chdir("./35" [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5248] exit_group(0 [pid 5247] <... bpf resumed>) = 3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5250] <... chdir resumed>) = 0 [pid 5249] <... prctl resumed>) = 0 [pid 5248] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5251 attached [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5249] setpgid(0, 0 [pid 5248] +++ exited with 0 +++ [pid 5247] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5251] set_robust_list(0x555582135760, 24 [pid 5250] <... prctl resumed>) = 0 [pid 5249] <... setpgid resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5251 [pid 5251] <... set_robust_list resumed>) = 0 [pid 5250] setpgid(0, 0 [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5247] <... bpf resumed>) = 4 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5248, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5251] chdir("./33" [pid 5250] <... setpgid resumed>) = 0 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5249] <... openat resumed>) = 3 [pid 5251] <... chdir resumed>) = 0 [pid 5247] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5251] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5249] write(3, "1000", 4 [pid 5251] <... prctl resumed>) = 0 [pid 5251] setpgid(0, 0 [pid 5249] <... write resumed>) = 4 [pid 5251] <... setpgid resumed>) = 0 [pid 5250] <... openat resumed>) = 3 [pid 5251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5250] write(3, "1000", 4 [pid 5249] close(3 [pid 5071] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5250] <... write resumed>) = 4 [pid 5249] <... close resumed>) = 0 [pid 5250] close(3 [pid 5249] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5250] <... close resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5251] <... openat resumed>) = 3 [pid 5250] symlink("/dev/binderfs", "./binderfs" [pid 5249] <... symlink resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5251] write(3, "1000", 4 [pid 5250] <... symlink resumed>) = 0 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5251] <... write resumed>) = 4 [pid 5249] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5251] close(3 [pid 5250] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] getdents64(3, [pid 5251] <... close resumed>) = 0 [pid 5250] <... bpf resumed>) = 3 [pid 5249] <... bpf resumed>) = 3 [pid 5247] <... bpf resumed>) = 5 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5251] symlink("/dev/binderfs", "./binderfs" [pid 5250] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5249] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5247] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5251] <... symlink resumed>) = 0 [pid 5247] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5250] <... bpf resumed>) = 4 [pid 5247] recvmsg(-1, NULL, 0 [pid 5071] newfstatat(AT_FDCWD, "./32/binderfs", [pid 5247] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5247] exit_group(0 [pid 5249] <... bpf resumed>) = 4 [pid 5071] unlink("./32/binderfs" [pid 5251] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5250] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5249] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5247] <... exit_group resumed>) = ? [pid 5071] <... unlink resumed>) = 0 [pid 5251] <... bpf resumed>) = 3 [pid 5250] <... bpf resumed>) = 5 [pid 5249] <... bpf resumed>) = 5 [pid 5251] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5250] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5249] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5247] +++ exited with 0 +++ [pid 5071] getdents64(3, [pid 5250] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5250] recvmsg(-1, NULL, 0 [pid 5249] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5247, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] close(3 [pid 5072] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... close resumed>) = 0 [pid 5250] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5249] recvmsg(-1, NULL, 0 [pid 5071] rmdir("./32" [pid 5251] <... bpf resumed>) = 4 [pid 5250] exit_group(0 [pid 5249] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... rmdir resumed>) = 0 [pid 5251] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5250] <... exit_group resumed>) = ? [pid 5249] exit_group(0 [pid 5072] <... openat resumed>) = 3 [pid 5071] mkdir("./33", 0777 [pid 5251] <... bpf resumed>) = 5 [pid 5250] +++ exited with 0 +++ [pid 5249] <... exit_group resumed>) = ? [pid 5072] newfstatat(3, "", [pid 5071] <... mkdir resumed>) = 0 [pid 5251] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5250, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5251] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5251] recvmsg(-1, NULL, 0 [pid 5075] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5251] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, ./strace-static-x86_64: Process 5252 attached [pid 5251] exit_group(0 [pid 5249] +++ exited with 0 +++ [pid 5075] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5252] set_robust_list(0x555582135760, 24 [pid 5251] <... exit_group resumed>) = ? [pid 5075] newfstatat(3, "", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5252 [pid 5252] <... set_robust_list resumed>) = 0 [pid 5252] chdir("./33" [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5249, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] getdents64(3, [pid 5074] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5252] <... chdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5252] <... prctl resumed>) = 0 [pid 5251] +++ exited with 0 +++ [pid 5075] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... openat resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5252] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5252] <... setpgid resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./35/binderfs", [pid 5074] newfstatat(3, "", [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5251, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] unlink("./34/binderfs" [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5072] <... unlink resumed>) = 0 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5072] getdents64(3, [pid 5252] <... openat resumed>) = 3 [pid 5075] unlink("./35/binderfs" [pid 5074] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5252] write(3, "1000", 4 [pid 5073] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] close(3 [pid 5252] <... write resumed>) = 4 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... close resumed>) = 0 [pid 5252] close(3) = 0 [pid 5073] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] rmdir("./34" [pid 5252] symlink("/dev/binderfs", "./binderfs" [pid 5075] getdents64(3, [pid 5074] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... openat resumed>) = 3 [pid 5072] <... rmdir resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5252] <... symlink resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5072] mkdir("./35", 0777 [pid 5252] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... close resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./36/binderfs", [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5252] <... bpf resumed>) = 3 [pid 5075] rmdir("./35" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5252] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] unlink("./36/binderfs" [pid 5073] getdents64(3, [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5252] <... bpf resumed>) = 4 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5252] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] mkdir("./36", 0777 [pid 5073] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... mkdir resumed>) = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5253 attached [pid 5252] <... bpf resumed>) = 5 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... close resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./33/binderfs", [pid 5253] set_robust_list(0x555582135760, 24 [pid 5252] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5253 [pid 5252] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] unlink("./33/binderfs" [pid 5252] recvmsg(-1, NULL, 0 [pid 5253] <... set_robust_list resumed>) = 0 [pid 5252] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] rmdir("./36" [pid 5073] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5254 attached [pid 5253] chdir("./35" [pid 5252] exit_group(0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] getdents64(3, [pid 5253] <... chdir resumed>) = 0 [pid 5252] <... exit_group resumed>) = ? [pid 5254] set_robust_list(0x555582135760, 24 [pid 5253] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5254 [pid 5074] mkdir("./37", 0777 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5254] <... set_robust_list resumed>) = 0 [pid 5253] <... prctl resumed>) = 0 [pid 5252] +++ exited with 0 +++ [pid 5074] <... mkdir resumed>) = 0 [pid 5073] close(3 [pid 5253] setpgid(0, 0 [pid 5073] <... close resumed>) = 0 [pid 5254] chdir("./36" [pid 5253] <... setpgid resumed>) = 0 [pid 5073] rmdir("./33" [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5252, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5254] <... chdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5254] <... prctl resumed>) = 0 [pid 5254] setpgid(0, 0) = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5255 attached [pid 5255] set_robust_list(0x555582135760, 24 [pid 5253] <... openat resumed>) = 3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5255 [pid 5073] mkdir("./34", 0777 [pid 5071] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5254] <... openat resumed>) = 3 [pid 5255] <... set_robust_list resumed>) = 0 [pid 5253] write(3, "1000", 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5255] chdir("./37" [pid 5254] write(3, "1000", 4 [pid 5253] <... write resumed>) = 4 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5255] <... chdir resumed>) = 0 [pid 5254] <... write resumed>) = 4 [pid 5253] close(3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5254] close(3 [pid 5253] <... close resumed>) = 0 [pid 5255] <... prctl resumed>) = 0 [pid 5254] <... close resumed>) = 0 [pid 5253] symlink("/dev/binderfs", "./binderfs" [pid 5255] setpgid(0, 0 [pid 5254] symlink("/dev/binderfs", "./binderfs" [pid 5253] <... symlink resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5254] <... symlink resumed>) = 0 [pid 5255] <... setpgid resumed>) = 0 [pid 5253] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, ./strace-static-x86_64: Process 5256 attached [pid 5255] <... openat resumed>) = 3 [pid 5254] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5253] <... bpf resumed>) = 3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5256] set_robust_list(0x555582135760, 24 [pid 5255] write(3, "1000", 4 [pid 5254] <... bpf resumed>) = 3 [pid 5253] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5256 [pid 5071] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5256] <... set_robust_list resumed>) = 0 [pid 5255] <... write resumed>) = 4 [pid 5254] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5253] <... bpf resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5256] chdir("./34" [pid 5255] close(3 [pid 5254] <... bpf resumed>) = 4 [pid 5253] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5256] <... chdir resumed>) = 0 [pid 5255] <... close resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./33/binderfs", [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5255] symlink("/dev/binderfs", "./binderfs" [pid 5254] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5256] <... prctl resumed>) = 0 [pid 5256] setpgid(0, 0 [pid 5255] <... symlink resumed>) = 0 [pid 5253] <... bpf resumed>) = 5 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5256] <... setpgid resumed>) = 0 [pid 5254] <... bpf resumed>) = 5 [pid 5255] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5253] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5254] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] unlink("./33/binderfs" [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5255] <... bpf resumed>) = 3 [pid 5254] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5253] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5256] <... openat resumed>) = 3 [pid 5255] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5254] recvmsg(-1, NULL, 0 [pid 5253] recvmsg(-1, NULL, 0 [pid 5071] <... unlink resumed>) = 0 [pid 5256] write(3, "1000", 4 [pid 5255] <... bpf resumed>) = 4 [pid 5256] <... write resumed>) = 4 [pid 5254] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] getdents64(3, [pid 5256] close(3) = 0 [pid 5256] symlink("/dev/binderfs", "./binderfs" [pid 5254] exit_group(0 [pid 5253] exit_group(0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5256] <... symlink resumed>) = 0 [pid 5254] <... exit_group resumed>) = ? [pid 5253] <... exit_group resumed>) = ? [pid 5071] close(3 [pid 5256] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5255] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5256] <... bpf resumed>) = 3 [pid 5255] <... bpf resumed>) = 5 [pid 5253] +++ exited with 0 +++ [pid 5256] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5255] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5253, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5255] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] rmdir("./33" [pid 5255] recvmsg(-1, NULL, 0 [pid 5256] <... bpf resumed>) = 4 [pid 5255] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... rmdir resumed>) = 0 [pid 5071] mkdir("./34", 0777) = 0 [pid 5255] exit_group(0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5256] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5255] <... exit_group resumed>) = ? [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5257 attached [pid 5072] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5257] set_robust_list(0x555582135760, 24 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5257 [pid 5257] <... set_robust_list resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5257] chdir("./34" [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5257] <... chdir resumed>) = 0 [pid 5257] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] getdents64(3, [pid 5257] <... prctl resumed>) = 0 [pid 5257] setpgid(0, 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5257] <... setpgid resumed>) = 0 [pid 5072] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5257] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5257] <... openat resumed>) = 3 [pid 5072] newfstatat(AT_FDCWD, "./35/binderfs", [pid 5257] write(3, "1000", 4 [pid 5254] +++ exited with 0 +++ [pid 5257] <... write resumed>) = 4 [pid 5255] +++ exited with 0 +++ [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5255, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5257] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5254, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5257] <... close resumed>) = 0 [pid 5075] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] unlink("./35/binderfs" [pid 5257] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... unlink resumed>) = 0 [pid 5257] <... symlink resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5257] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5257] <... bpf resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5257] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] newfstatat(3, "", [pid 5072] close(3 [pid 5257] <... bpf resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] newfstatat(3, "", [pid 5075] getdents64(3, [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... close resumed>) = 0 [pid 5257] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] getdents64(3, [pid 5072] rmdir("./35" [pid 5075] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... rmdir resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./36/binderfs", [pid 5074] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] mkdir("./36", 0777 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] unlink("./37/binderfs") = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5075] unlink("./36/binderfs" [pid 5074] getdents64(3, [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] getdents64(3, [pid 5074] close(3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] close(3) = 0 [pid 5074] rmdir("./37") = 0 ./strace-static-x86_64: Process 5258 attached [pid 5257] <... bpf resumed>) = 5 [pid 5256] <... bpf resumed>) = 5 [pid 5075] rmdir("./36" [pid 5074] mkdir("./38", 0777 [pid 5258] set_robust_list(0x555582135760, 24 [pid 5257] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5256] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5257] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5258] <... set_robust_list resumed>) = 0 [pid 5257] recvmsg(-1, NULL, 0 [pid 5256] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5258 [pid 5258] chdir("./36" [pid 5257] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] recvmsg(-1, NULL, 0 [pid 5258] <... chdir resumed>) = 0 [pid 5256] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] mkdir("./37", 0777 [pid 5257] exit_group(0 [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5256] exit_group(0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5258] <... prctl resumed>) = 0 [pid 5256] <... exit_group resumed>) = ? [pid 5258] setpgid(0, 0 [pid 5257] <... exit_group resumed>) = ? [pid 5258] <... setpgid resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5259 attached [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5259] set_robust_list(0x555582135760, 24) = 0 [pid 5258] <... openat resumed>) = 3 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5259 [pid 5259] chdir("./38" [pid 5258] write(3, "1000", 4./strace-static-x86_64: Process 5260 attached [pid 5259] <... chdir resumed>) = 0 [pid 5257] +++ exited with 0 +++ [pid 5256] +++ exited with 0 +++ [pid 5258] <... write resumed>) = 4 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5260 [pid 5260] set_robust_list(0x555582135760, 24 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5258] close(3 [pid 5259] <... prctl resumed>) = 0 [pid 5258] <... close resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5257, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5260] <... set_robust_list resumed>) = 0 [pid 5259] setpgid(0, 0 [pid 5258] symlink("/dev/binderfs", "./binderfs" [pid 5071] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5260] chdir("./37" [pid 5258] <... symlink resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5256, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5259] <... setpgid resumed>) = 0 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5260] <... chdir resumed>) = 0 [pid 5258] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5260] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5260] <... prctl resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5260] setpgid(0, 0 [pid 5258] <... bpf resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 [pid 5258] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5260] <... setpgid resumed>) = 0 [pid 5259] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5259] write(3, "1000", 4 [pid 5258] <... bpf resumed>) = 4 [pid 5073] newfstatat(3, "", [pid 5259] <... write resumed>) = 4 [pid 5258] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5260] <... openat resumed>) = 3 [pid 5259] close(3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5260] write(3, "1000", 4 [pid 5259] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5260] <... write resumed>) = 4 [pid 5259] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5260] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5260] <... close resumed>) = 0 [pid 5259] <... symlink resumed>) = 0 [pid 5258] <... bpf resumed>) = 5 [pid 5071] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5260] symlink("/dev/binderfs", "./binderfs" [pid 5073] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5260] <... symlink resumed>) = 0 [pid 5259] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5258] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5260] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5259] <... bpf resumed>) = 3 [pid 5258] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] newfstatat(AT_FDCWD, "./34/binderfs", [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5260] <... bpf resumed>) = 3 [pid 5259] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5258] recvmsg(-1, NULL, 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./34/binderfs" [pid 5260] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5259] <... bpf resumed>) = 4 [pid 5073] unlink("./34/binderfs" [pid 5258] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... unlink resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5073] getdents64(3, [pid 5260] <... bpf resumed>) = 4 [pid 5259] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5258] exit_group(0 [pid 5071] getdents64(3, [pid 5260] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5259] <... bpf resumed>) = 5 [pid 5258] <... exit_group resumed>) = ? [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5260] <... bpf resumed>) = 5 [pid 5073] close(3 [pid 5260] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] close(3 [pid 5260] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5260] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5071] <... close resumed>) = 0 [pid 5260] exit_group(0) = ? [pid 5259] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5258] +++ exited with 0 +++ [pid 5073] <... close resumed>) = 0 [pid 5071] rmdir("./34" [pid 5259] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] rmdir("./34" [pid 5259] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5073] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5258, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... rmdir resumed>) = 0 [pid 5259] exit_group(0 [pid 5073] mkdir("./35", 0777 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] mkdir("./35", 0777 [pid 5259] <... exit_group resumed>) = ? [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5260] +++ exited with 0 +++ [pid 5259] +++ exited with 0 +++ [pid 5071] <... mkdir resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5260, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5259, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5261 attached [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5261] set_robust_list(0x555582135760, 24 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5261] <... set_robust_list resumed>) = 0 [pid 5075] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5261 [pid 5072] newfstatat(3, "", [pid 5261] chdir("./35" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5262 attached ) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5261] <... chdir resumed>) = 0 [pid 5262] set_robust_list(0x555582135760, 24 [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... openat resumed>) = 3 [pid 5072] getdents64(3, [pid 5075] <... openat resumed>) = 3 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5262 [pid 5262] <... set_robust_list resumed>) = 0 [pid 5261] <... prctl resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(3, "", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5262] chdir("./35" [pid 5261] setpgid(0, 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5262] <... chdir resumed>) = 0 [pid 5261] <... setpgid resumed>) = 0 [pid 5075] getdents64(3, [pid 5074] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5262] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] newfstatat(AT_FDCWD, "./36/binderfs", [pid 5262] setpgid(0, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5261] <... openat resumed>) = 3 [pid 5075] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5262] <... setpgid resumed>) = 0 [pid 5072] unlink("./36/binderfs" [pid 5262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5261] write(3, "1000", 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5262] <... openat resumed>) = 3 [pid 5261] <... write resumed>) = 4 [pid 5075] newfstatat(AT_FDCWD, "./37/binderfs", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... unlink resumed>) = 0 [pid 5262] write(3, "1000", 4 [pid 5261] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] newfstatat(AT_FDCWD, "./38/binderfs", [pid 5261] <... close resumed>) = 0 [pid 5075] unlink("./37/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5261] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] unlink("./38/binderfs" [pid 5262] <... write resumed>) = 4 [pid 5072] getdents64(3, [pid 5262] close(3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5262] <... close resumed>) = 0 [pid 5072] close(3 [pid 5262] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... close resumed>) = 0 [pid 5262] <... symlink resumed>) = 0 [pid 5261] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5074] <... unlink resumed>) = 0 [pid 5072] rmdir("./36" [pid 5261] <... bpf resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5262] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] close(3 [pid 5074] getdents64(3, [pid 5072] <... rmdir resumed>) = 0 [pid 5262] <... bpf resumed>) = 3 [pid 5261] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... close resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] mkdir("./37", 0777 [pid 5262] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5261] <... bpf resumed>) = 4 [pid 5075] rmdir("./37" [pid 5074] close(3 [pid 5072] <... mkdir resumed>) = 0 [pid 5261] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5262] <... bpf resumed>) = 4 [pid 5261] <... bpf resumed>) = 5 [pid 5074] rmdir("./38" [pid 5262] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5261] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] mkdir("./38", 0777 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] mkdir("./39", 0777) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5263 attached [pid 5262] <... bpf resumed>) = 5 [pid 5261] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... mkdir resumed>) = 0 [pid 5262] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5261] recvmsg(-1, NULL, 0 [pid 5263] set_robust_list(0x555582135760, 24 [pid 5262] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5261] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5263 ./strace-static-x86_64: Process 5264 attached [pid 5263] <... set_robust_list resumed>) = 0 [pid 5262] recvmsg(-1, NULL, 0./strace-static-x86_64: Process 5265 attached [pid 5264] set_robust_list(0x555582135760, 24 [pid 5262] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] exit_group(0 [pid 5265] set_robust_list(0x555582135760, 24 [pid 5264] <... set_robust_list resumed>) = 0 [pid 5263] chdir("./37" [pid 5262] exit_group(0 [pid 5261] <... exit_group resumed>) = ? [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5265 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5264 [pid 5265] <... set_robust_list resumed>) = 0 [pid 5264] chdir("./39" [pid 5263] <... chdir resumed>) = 0 [pid 5263] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5264] <... chdir resumed>) = 0 [pid 5263] <... prctl resumed>) = 0 [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5263] setpgid(0, 0 [pid 5264] <... prctl resumed>) = 0 [pid 5264] setpgid(0, 0 [pid 5263] <... setpgid resumed>) = 0 [pid 5265] chdir("./38" [pid 5262] <... exit_group resumed>) = ? [pid 5264] <... setpgid resumed>) = 0 [pid 5263] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5265] <... chdir resumed>) = 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5263] <... openat resumed>) = 3 [pid 5265] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5264] <... openat resumed>) = 3 [pid 5265] <... prctl resumed>) = 0 [pid 5265] setpgid(0, 0 [pid 5264] write(3, "1000", 4 [pid 5263] write(3, "1000", 4 [pid 5265] <... setpgid resumed>) = 0 [pid 5264] <... write resumed>) = 4 [pid 5263] <... write resumed>) = 4 [pid 5265] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5264] close(3 [pid 5263] close(3 [pid 5264] <... close resumed>) = 0 [pid 5263] <... close resumed>) = 0 [pid 5264] symlink("/dev/binderfs", "./binderfs" [pid 5263] symlink("/dev/binderfs", "./binderfs" [pid 5265] <... openat resumed>) = 3 [pid 5265] write(3, "1000", 4 [pid 5264] <... symlink resumed>) = 0 [pid 5263] <... symlink resumed>) = 0 [pid 5265] <... write resumed>) = 4 [pid 5264] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5263] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5265] close(3) = 0 [pid 5263] <... bpf resumed>) = 3 [pid 5265] symlink("/dev/binderfs", "./binderfs" [pid 5263] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5261] +++ exited with 0 +++ [pid 5265] <... symlink resumed>) = 0 [pid 5264] <... bpf resumed>) = 3 [pid 5263] <... bpf resumed>) = 4 [pid 5263] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5265] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5264] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5262] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5261, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5265] <... bpf resumed>) = 3 [pid 5265] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5073] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5262, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5264] <... bpf resumed>) = 4 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5265] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5264] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5265] <... bpf resumed>) = 5 [pid 5263] <... bpf resumed>) = 5 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5264] <... bpf resumed>) = 5 [pid 5265] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5263] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] getdents64(3, [pid 5265] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5264] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5263] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5265] recvmsg(-1, NULL, 0 [pid 5263] recvmsg(-1, NULL, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5265] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5265] exit_group(0 [pid 5264] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5263] exit_group(0 [pid 5073] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5264] recvmsg(-1, NULL, 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5265] <... exit_group resumed>) = ? [pid 5264] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... exit_group resumed>) = ? [pid 5265] +++ exited with 0 +++ [pid 5264] exit_group(0 [pid 5073] newfstatat(AT_FDCWD, "./35/binderfs", [pid 5071] <... openat resumed>) = 3 [pid 5264] <... exit_group resumed>) = ? [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5265, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] newfstatat(3, "", [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5073] unlink("./35/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5075] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, [pid 5071] getdents64(3, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5075] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... openat resumed>) = 3 [pid 5071] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] newfstatat(3, "", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] rmdir("./35" [pid 5071] newfstatat(AT_FDCWD, "./35/binderfs", [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... rmdir resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] unlink("./35/binderfs" [pid 5075] newfstatat(AT_FDCWD, "./38/binderfs", [pid 5071] <... unlink resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] unlink("./38/binderfs" [pid 5264] +++ exited with 0 +++ [pid 5263] +++ exited with 0 +++ [pid 5075] <... unlink resumed>) = 0 [pid 5073] mkdir("./36", 0777 [pid 5071] getdents64(3, [pid 5075] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5263, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] close(3 [pid 5075] <... close resumed>) = 0 [pid 5074] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... mkdir resumed>) = 0 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... close resumed>) = 0 [pid 5075] rmdir("./38" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... restart_syscall resumed>) = 0 [pid 5071] rmdir("./35" [pid 5074] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... rmdir resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5072] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] mkdir("./36", 0777 [pid 5074] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] mkdir("./39", 0777 [pid 5071] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5266 attached [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... openat resumed>) = 3 [pid 5266] set_robust_list(0x555582135760, 24 [pid 5074] newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5266] <... set_robust_list resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] unlink("./39/binderfs" [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5266 [pid 5072] newfstatat(3, "", [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5266] chdir("./36" [pid 5074] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5267 attached [pid 5072] getdents64(3, [pid 5267] set_robust_list(0x555582135760, 24) = 0 [pid 5267] chdir("./39"./strace-static-x86_64: Process 5268 attached [pid 5266] <... chdir resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5267 [pid 5074] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5268 [pid 5268] set_robust_list(0x555582135760, 24 [pid 5267] <... chdir resumed>) = 0 [pid 5266] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5268] <... set_robust_list resumed>) = 0 [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5266] <... prctl resumed>) = 0 [pid 5074] close(3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] unlink("./37/binderfs" [pid 5268] chdir("./36" [pid 5267] <... prctl resumed>) = 0 [pid 5266] setpgid(0, 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5268] <... chdir resumed>) = 0 [pid 5267] setpgid(0, 0 [pid 5266] <... setpgid resumed>) = 0 [pid 5074] rmdir("./39" [pid 5267] <... setpgid resumed>) = 0 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] close(3 [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... close resumed>) = 0 [pid 5268] <... prctl resumed>) = 0 [pid 5267] <... openat resumed>) = 3 [pid 5074] mkdir("./40", 0777 [pid 5072] rmdir("./37" [pid 5268] setpgid(0, 0 [pid 5267] write(3, "1000", 4 [pid 5266] <... openat resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5268] <... setpgid resumed>) = 0 [pid 5267] <... write resumed>) = 4 [pid 5266] write(3, "1000", 4 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5267] close(3 [pid 5266] <... write resumed>) = 4 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] mkdir("./38", 0777 [pid 5267] <... close resumed>) = 0 [pid 5266] close(3 [pid 5268] <... openat resumed>) = 3 [pid 5268] write(3, "1000", 4./strace-static-x86_64: Process 5269 attached ) = 4 [pid 5268] close(3 [pid 5269] set_robust_list(0x555582135760, 24 [pid 5267] symlink("/dev/binderfs", "./binderfs" [pid 5266] <... close resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5269 [pid 5072] <... mkdir resumed>) = 0 [pid 5266] symlink("/dev/binderfs", "./binderfs" [pid 5269] <... set_robust_list resumed>) = 0 [pid 5268] <... close resumed>) = 0 [pid 5267] <... symlink resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5269] chdir("./40" [pid 5268] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5266] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 5270 attached [pid 5269] <... chdir resumed>) = 0 [pid 5267] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5270] set_robust_list(0x555582135760, 24 [pid 5269] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5266] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5270 [pid 5270] <... set_robust_list resumed>) = 0 [pid 5269] <... prctl resumed>) = 0 [pid 5267] <... bpf resumed>) = 3 [pid 5266] <... bpf resumed>) = 3 [pid 5269] setpgid(0, 0) = 0 [pid 5266] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5267] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5268] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5269] <... openat resumed>) = 3 [pid 5268] <... bpf resumed>) = 3 [pid 5266] <... bpf resumed>) = 4 [pid 5268] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5270] chdir("./38" [pid 5269] write(3, "1000", 4 [pid 5267] <... bpf resumed>) = 4 [pid 5266] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5269] <... write resumed>) = 4 [pid 5268] <... bpf resumed>) = 4 [pid 5268] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5270] <... chdir resumed>) = 0 [pid 5269] close(3 [pid 5268] <... bpf resumed>) = 5 [pid 5266] <... bpf resumed>) = 5 [pid 5267] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5269] <... close resumed>) = 0 [pid 5268] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5266] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5270] <... prctl resumed>) = 0 [pid 5269] symlink("/dev/binderfs", "./binderfs" [pid 5270] setpgid(0, 0 [pid 5268] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5267] <... bpf resumed>) = 5 [pid 5266] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5268] recvmsg(-1, NULL, 0 [pid 5270] <... setpgid resumed>) = 0 [pid 5269] <... symlink resumed>) = 0 [pid 5268] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5268] exit_group(0 [pid 5266] recvmsg(-1, NULL, 0 [pid 5267] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5268] <... exit_group resumed>) = ? [pid 5267] recvmsg(-1, NULL, 0 [pid 5266] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... openat resumed>) = 3 [pid 5269] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5267] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] exit_group(0 [pid 5270] write(3, "1000", 4 [pid 5269] <... bpf resumed>) = 3 [pid 5268] +++ exited with 0 +++ [pid 5267] exit_group(0 [pid 5266] <... exit_group resumed>) = ? [pid 5270] <... write resumed>) = 4 [pid 5269] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5270] close(3 [pid 5267] <... exit_group resumed>) = ? [pid 5270] <... close resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5268, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5269] <... bpf resumed>) = 4 [pid 5071] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5270] symlink("/dev/binderfs", "./binderfs" [pid 5071] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5270] <... symlink resumed>) = 0 [pid 5269] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5270] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5270] <... bpf resumed>) = 3 [pid 5270] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5270] <... bpf resumed>) = 4 [pid 5071] unlink("./36/binderfs" [pid 5270] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5267] +++ exited with 0 +++ [pid 5266] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5266, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... unlink resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5267, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] getdents64(3, [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5073] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] close(3 [pid 5073] newfstatat(3, "", [pid 5071] <... close resumed>) = 0 [pid 5270] <... bpf resumed>) = 5 [pid 5269] <... bpf resumed>) = 5 [pid 5075] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] rmdir("./36" [pid 5270] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5269] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5270] recvmsg(-1, NULL, 0 [pid 5269] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5270] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] mkdir("./37", 0777 [pid 5270] exit_group(0 [pid 5075] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5269] recvmsg(-1, NULL, 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5270] <... exit_group resumed>) = ? [pid 5075] <... openat resumed>) = 3 [pid 5269] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] newfstatat(3, "", [pid 5073] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5269] exit_group(0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5269] <... exit_group resumed>) = ? [pid 5075] getdents64(3, [pid 5073] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] unlink("./36/binderfs" [pid 5075] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5271 attached [pid 5270] +++ exited with 0 +++ [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5271] set_robust_list(0x555582135760, 24 [pid 5269] +++ exited with 0 +++ [pid 5075] newfstatat(AT_FDCWD, "./39/binderfs", [pid 5073] getdents64(3, [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5271 [pid 5271] <... set_robust_list resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5269, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5270, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5271] chdir("./37" [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5271] <... chdir resumed>) = 0 [pid 5075] unlink("./39/binderfs" [pid 5073] close(3 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5271] setpgid(0, 0) = 0 [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5271] <... openat resumed>) = 3 [pid 5075] getdents64(3, [pid 5074] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] rmdir("./36" [pid 5072] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5271] write(3, "1000", 4 [pid 5074] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5271] <... write resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5271] close(3 [pid 5074] newfstatat(3, "", [pid 5271] <... close resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5271] symlink("/dev/binderfs", "./binderfs" [pid 5074] getdents64(3, [pid 5271] <... symlink resumed>) = 0 [pid 5075] close(3 [pid 5073] mkdir("./37", 0777 [pid 5072] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5271] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... close resumed>) = 0 [pid 5074] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5271] <... bpf resumed>) = 3 [pid 5075] rmdir("./39" [pid 5271] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] newfstatat(3, "", [pid 5271] <... bpf resumed>) = 4 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5271] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] getdents64(3, [pid 5271] <... bpf resumed>) = 5 [pid 5271] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] unlink("./40/binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5271] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] mkdir("./40", 0777 [pid 5074] <... unlink resumed>) = 0 [pid 5072] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5271] recvmsg(-1, NULL, 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5271] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] getdents64(3, [pid 5072] newfstatat(AT_FDCWD, "./38/binderfs", [pid 5271] exit_group(0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5272 attached [pid 5271] <... exit_group resumed>) = ? [pid 5272] set_robust_list(0x555582135760, 24 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] close(3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5272 [pid 5072] unlink("./38/binderfs" [pid 5074] <... close resumed>) = 0 ./strace-static-x86_64: Process 5273 attached [pid 5272] <... set_robust_list resumed>) = 0 [pid 5271] +++ exited with 0 +++ [pid 5074] rmdir("./40" [pid 5072] <... unlink resumed>) = 0 [pid 5272] chdir("./37") = 0 [pid 5272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5272] setpgid(0, 0 [pid 5273] set_robust_list(0x555582135760, 24 [pid 5272] <... setpgid resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5273 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] getdents64(3, [pid 5273] <... set_robust_list resumed>) = 0 [pid 5272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] mkdir("./41", 0777 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5271, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5273] chdir("./40" [pid 5074] <... mkdir resumed>) = 0 [pid 5072] close(3 [pid 5071] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] <... close resumed>) = 0 [pid 5273] <... chdir resumed>) = 0 [pid 5272] <... openat resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] rmdir("./38" [pid 5071] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5273] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5272] write(3, "1000", 4 [pid 5273] <... prctl resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5273] setpgid(0, 0 [pid 5272] <... write resumed>) = 4 [pid 5071] newfstatat(3, "", [pid 5272] close(3 [pid 5072] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5274 attached [pid 5273] <... setpgid resumed>) = 0 [pid 5272] <... close resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5274 [pid 5072] mkdir("./39", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5274] set_robust_list(0x555582135760, 24 [pid 5273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5272] symlink("/dev/binderfs", "./binderfs" [pid 5071] getdents64(3, [pid 5274] <... set_robust_list resumed>) = 0 [pid 5272] <... symlink resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5273] <... openat resumed>) = 3 [pid 5274] chdir("./41" [pid 5273] write(3, "1000", 4 [pid 5272] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5274] <... chdir resumed>) = 0 [pid 5273] <... write resumed>) = 4 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5274] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5273] close(3 [pid 5272] <... bpf resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./37/binderfs", ./strace-static-x86_64: Process 5275 attached [pid 5274] <... prctl resumed>) = 0 [pid 5273] <... close resumed>) = 0 [pid 5272] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5275] set_robust_list(0x555582135760, 24 [pid 5274] setpgid(0, 0 [pid 5273] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5272] <... bpf resumed>) = 4 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5275 [pid 5071] unlink("./37/binderfs" [pid 5275] <... set_robust_list resumed>) = 0 [pid 5274] <... setpgid resumed>) = 0 [pid 5272] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5071] <... unlink resumed>) = 0 [pid 5274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5272] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5275] chdir("./39" [pid 5272] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5272] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5275] <... chdir resumed>) = 0 [pid 5273] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5272] exit_group(0 [pid 5275] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5274] <... openat resumed>) = 3 [pid 5273] <... bpf resumed>) = 3 [pid 5071] getdents64(3, [pid 5275] <... prctl resumed>) = 0 [pid 5274] write(3, "1000", 4 [pid 5272] <... exit_group resumed>) = ? [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5275] setpgid(0, 0 [pid 5274] <... write resumed>) = 4 [pid 5273] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5272] +++ exited with 0 +++ [pid 5071] close(3 [pid 5275] <... setpgid resumed>) = 0 [pid 5274] close(3 [pid 5071] <... close resumed>) = 0 [pid 5274] <... close resumed>) = 0 [pid 5274] symlink("/dev/binderfs", "./binderfs" [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5272, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] rmdir("./37" [pid 5073] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... rmdir resumed>) = 0 [pid 5275] <... openat resumed>) = 3 [pid 5274] <... symlink resumed>) = 0 [pid 5273] <... bpf resumed>) = 4 [pid 5275] write(3, "1000", 4) = 4 [pid 5274] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5273] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5275] close(3 [pid 5073] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] mkdir("./38", 0777 [pid 5274] <... bpf resumed>) = 3 [pid 5273] <... bpf resumed>) = 5 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5275] <... close resumed>) = 0 [pid 5274] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5273] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... mkdir resumed>) = 0 [pid 5275] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5275] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5274] <... bpf resumed>) = 4 [pid 5275] <... bpf resumed>) = 3 [pid 5273] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... openat resumed>) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5275] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5273] recvmsg(-1, NULL, 0 [pid 5073] newfstatat(3, "", [pid 5274] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5273] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5275] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5276 attached [pid 5274] <... bpf resumed>) = 5 [pid 5273] exit_group(0 [pid 5073] getdents64(3, [pid 5274] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5273] <... exit_group resumed>) = ? [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5274] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5274] recvmsg(-1, NULL, 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5276] set_robust_list(0x555582135760, 24 [pid 5275] <... bpf resumed>) = 5 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5276 [pid 5276] <... set_robust_list resumed>) = 0 [pid 5275] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5276] chdir("./38" [pid 5275] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5276] <... chdir resumed>) = 0 [pid 5275] recvmsg(-1, NULL, 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5275] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] +++ exited with 0 +++ [pid 5276] <... prctl resumed>) = 0 [pid 5275] exit_group(0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5273, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5276] setpgid(0, 0 [pid 5274] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5073] newfstatat(AT_FDCWD, "./37/binderfs", [pid 5276] <... setpgid resumed>) = 0 [pid 5275] <... exit_group resumed>) = ? [pid 5274] exit_group(0 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5274] <... exit_group resumed>) = ? [pid 5073] unlink("./37/binderfs" [pid 5276] <... openat resumed>) = 3 [pid 5276] write(3, "1000", 4 [pid 5075] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... unlink resumed>) = 0 [pid 5073] getdents64(3, [pid 5276] <... write resumed>) = 4 [pid 5275] +++ exited with 0 +++ [pid 5274] +++ exited with 0 +++ [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5276] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5274, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5275, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5276] <... close resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5073] close(3 [pid 5276] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... close resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5276] <... symlink resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] rmdir("./37" [pid 5075] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5276] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5276] <... bpf resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... openat resumed>) = 3 [pid 5073] mkdir("./38", 0777 [pid 5072] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5276] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5074] newfstatat(3, "", [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] unlink("./40/binderfs" [pid 5074] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] newfstatat(3, "", [pid 5276] <... bpf resumed>) = 4 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5276] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5277 attached [pid 5075] close(3 [pid 5074] newfstatat(AT_FDCWD, "./41/binderfs", [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5277 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5277] set_robust_list(0x555582135760, 24 [pid 5075] <... close resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5277] <... set_robust_list resumed>) = 0 [pid 5075] rmdir("./40" [pid 5074] unlink("./41/binderfs" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./39/binderfs", [pid 5277] chdir("./38" [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5277] <... chdir resumed>) = 0 [pid 5075] mkdir("./41", 0777 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5277] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] close(3 [pid 5072] unlink("./39/binderfs" [pid 5277] <... prctl resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./41" [pid 5072] <... unlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5277] setpgid(0, 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5277] <... setpgid resumed>) = 0 [pid 5276] <... bpf resumed>) = 5 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5278 attached [pid 5277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5276] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5278] set_robust_list(0x555582135760, 24 [pid 5277] <... openat resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5278 [pid 5278] <... set_robust_list resumed>) = 0 [pid 5278] chdir("./41" [pid 5277] write(3, "1000", 4 [pid 5278] <... chdir resumed>) = 0 [pid 5277] <... write resumed>) = 4 [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5277] close(3 [pid 5278] <... prctl resumed>) = 0 [pid 5277] <... close resumed>) = 0 [pid 5278] setpgid(0, 0 [pid 5277] symlink("/dev/binderfs", "./binderfs" [pid 5278] <... setpgid resumed>) = 0 [pid 5277] <... symlink resumed>) = 0 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5276] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] mkdir("./42", 0777 [pid 5072] close(3 [pid 5276] recvmsg(-1, NULL, 0 [pid 5278] <... openat resumed>) = 3 [pid 5277] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5276] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5278] write(3, "1000", 4 [pid 5277] <... bpf resumed>) = 3 [pid 5276] exit_group(0 [pid 5072] rmdir("./39" [pid 5278] <... write resumed>) = 4 [pid 5277] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5278] close(3) = 0 [pid 5276] <... exit_group resumed>) = ? [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... rmdir resumed>) = 0 [pid 5278] symlink("/dev/binderfs", "./binderfs" [pid 5277] <... bpf resumed>) = 4 [pid 5278] <... symlink resumed>) = 0 [pid 5277] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] mkdir("./40", 0777 [pid 5278] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5277] <... bpf resumed>) = 5 [pid 5278] <... bpf resumed>) = 3 [pid 5072] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5279 attached [pid 5278] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5277] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5278] <... bpf resumed>) = 4 [pid 5277] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5279 [pid 5277] recvmsg(-1, NULL, 0./strace-static-x86_64: Process 5280 attached ) = -1 EBADF (Bad file descriptor) [pid 5276] +++ exited with 0 +++ [pid 5279] set_robust_list(0x555582135760, 24 [pid 5280] set_robust_list(0x555582135760, 24 [pid 5277] exit_group(0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5276, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5279] <... set_robust_list resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5280] <... set_robust_list resumed>) = 0 [pid 5277] <... exit_group resumed>) = ? [pid 5071] <... restart_syscall resumed>) = 0 [pid 5280] chdir("./40" [pid 5279] chdir("./42" [pid 5278] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5280 [pid 5280] <... chdir resumed>) = 0 [pid 5279] <... chdir resumed>) = 0 [pid 5277] +++ exited with 0 +++ [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] <... prctl resumed>) = 0 [pid 5279] <... prctl resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5277, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5280] setpgid(0, 0 [pid 5279] setpgid(0, 0 [pid 5071] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5279] <... setpgid resumed>) = 0 [pid 5073] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] <... setpgid resumed>) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 3 [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5279] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] newfstatat(3, "", [pid 5280] <... openat resumed>) = 3 [pid 5279] write(3, "1000", 4 [pid 5073] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5280] write(3, "1000", 4 [pid 5279] <... write resumed>) = 4 [pid 5073] newfstatat(3, "", [pid 5280] <... write resumed>) = 4 [pid 5279] close(3 [pid 5071] getdents64(3, [pid 5280] close(3 [pid 5279] <... close resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5280] <... close resumed>) = 0 [pid 5279] symlink("/dev/binderfs", "./binderfs" [pid 5073] getdents64(3, [pid 5280] symlink("/dev/binderfs", "./binderfs" [pid 5279] <... symlink resumed>) = 0 [pid 5071] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] <... symlink resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5279] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5278] <... bpf resumed>) = 5 [pid 5280] <... bpf resumed>) = 3 [pid 5279] <... bpf resumed>) = 3 [pid 5278] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./38/binderfs", [pid 5280] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5279] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5278] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] newfstatat(AT_FDCWD, "./38/binderfs", [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5280] <... bpf resumed>) = 4 [pid 5279] <... bpf resumed>) = 4 [pid 5278] recvmsg(-1, NULL, 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./38/binderfs" [pid 5280] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5279] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5278] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] unlink("./38/binderfs" [pid 5071] <... unlink resumed>) = 0 [pid 5280] <... bpf resumed>) = 5 [pid 5279] <... bpf resumed>) = 5 [pid 5278] exit_group(0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5279] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5280] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5279] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5278] <... exit_group resumed>) = ? [pid 5073] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5279] recvmsg(-1, NULL, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3 [pid 5279] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] close(3 [pid 5071] <... close resumed>) = 0 [pid 5279] exit_group(0 [pid 5073] <... close resumed>) = 0 [pid 5071] rmdir("./38" [pid 5280] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5278] +++ exited with 0 +++ [pid 5071] <... rmdir resumed>) = 0 [pid 5280] recvmsg(-1, NULL, 0 [pid 5279] <... exit_group resumed>) = ? [pid 5073] rmdir("./38" [pid 5280] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5278, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5280] exit_group(0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5073] <... rmdir resumed>) = 0 [pid 5071] mkdir("./39", 0777 [pid 5280] <... exit_group resumed>) = ? [pid 5075] <... restart_syscall resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] mkdir("./39", 0777) = 0 [pid 5075] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5281 attached [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5281] set_robust_list(0x555582135760, 24) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", ./strace-static-x86_64: Process 5282 attached [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5282 [pid 5282] set_robust_list(0x555582135760, 24 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5281 [pid 5282] <... set_robust_list resumed>) = 0 [pid 5281] chdir("./39" [pid 5280] +++ exited with 0 +++ [pid 5279] +++ exited with 0 +++ [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5280, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5282] chdir("./39") = 0 [pid 5281] <... chdir resumed>) = 0 [pid 5075] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5282] <... prctl resumed>) = 0 [pid 5281] <... prctl resumed>) = 0 [pid 5281] setpgid(0, 0 [pid 5075] newfstatat(AT_FDCWD, "./41/binderfs", [pid 5074] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] <... setpgid resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] unlink("./41/binderfs" [pid 5072] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5282] setpgid(0, 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... openat resumed>) = 3 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5282] <... setpgid resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5281] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5282] <... openat resumed>) = 3 [pid 5281] write(3, "1000", 4 [pid 5075] close(3 [pid 5074] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] getdents64(3, [pid 5282] write(3, "1000", 4 [pid 5281] <... write resumed>) = 4 [pid 5075] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5282] <... write resumed>) = 4 [pid 5281] close(3 [pid 5282] close(3 [pid 5281] <... close resumed>) = 0 [pid 5075] rmdir("./41" [pid 5074] newfstatat(3, "", [pid 5072] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5282] <... close resumed>) = 0 [pid 5281] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5282] symlink("/dev/binderfs", "./binderfs" [pid 5072] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5281] <... symlink resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5282] <... symlink resumed>) = 0 [pid 5075] mkdir("./42", 0777 [pid 5072] unlink("./40/binderfs" [pid 5282] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5281] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... unlink resumed>) = 0 [pid 5282] <... bpf resumed>) = 3 [pid 5281] <... bpf resumed>) = 3 [pid 5074] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5282] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5281] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] getdents64(3, [pid 5282] <... bpf resumed>) = 4 [pid 5281] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x555582135760, 24) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5283 [pid 5282] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5283] chdir("./42" [pid 5281] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] unlink("./42/binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5283] <... chdir resumed>) = 0 [pid 5282] <... bpf resumed>) = 5 [pid 5281] <... bpf resumed>) = 5 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5282] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5281] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... unlink resumed>) = 0 [pid 5072] close(3 [pid 5283] <... prctl resumed>) = 0 [pid 5282] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5281] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] getdents64(3, [pid 5283] setpgid(0, 0 [pid 5282] recvmsg(-1, NULL, 0 [pid 5281] recvmsg(-1, NULL, 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... close resumed>) = 0 [pid 5283] <... setpgid resumed>) = 0 [pid 5282] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] close(3 [pid 5072] rmdir("./40" [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5282] exit_group(0 [pid 5281] exit_group(0 [pid 5074] <... close resumed>) = 0 [pid 5282] <... exit_group resumed>) = ? [pid 5281] <... exit_group resumed>) = ? [pid 5074] rmdir("./42" [pid 5283] <... openat resumed>) = 3 [pid 5072] <... rmdir resumed>) = 0 [pid 5072] mkdir("./41", 0777) = 0 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... rmdir resumed>) = 0 [pid 5074] mkdir("./43", 0777 [pid 5283] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... mkdir resumed>) = 0 [pid 5283] <... bpf resumed>) = 3 [pid 5283] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5284 attached ./strace-static-x86_64: Process 5285 attached [pid 5283] <... bpf resumed>) = 4 [pid 5284] set_robust_list(0x555582135760, 24 [pid 5285] set_robust_list(0x555582135760, 24 [pid 5284] <... set_robust_list resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5285 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5284 [pid 5285] <... set_robust_list resumed>) = 0 [pid 5285] chdir("./43" [pid 5284] chdir("./41" [pid 5283] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5285] <... chdir resumed>) = 0 [pid 5284] <... chdir resumed>) = 0 [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5285] <... prctl resumed>) = 0 [pid 5284] <... prctl resumed>) = 0 [pid 5285] setpgid(0, 0 [pid 5284] setpgid(0, 0 [pid 5285] <... setpgid resumed>) = 0 [pid 5284] <... setpgid resumed>) = 0 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5285] <... openat resumed>) = 3 [pid 5284] <... openat resumed>) = 3 [pid 5282] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5285] write(3, "1000", 4 [pid 5284] write(3, "1000", 4 [pid 5285] <... write resumed>) = 4 [pid 5285] close(3 [pid 5284] <... write resumed>) = 4 [pid 5281] +++ exited with 0 +++ [pid 5285] <... close resumed>) = 0 [pid 5284] close(3 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5281, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5285] symlink("/dev/binderfs", "./binderfs" [pid 5284] <... close resumed>) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5285] <... symlink resumed>) = 0 [pid 5284] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... restart_syscall resumed>) = 0 [pid 5285] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5284] <... symlink resumed>) = 0 [pid 5285] <... bpf resumed>) = 3 [pid 5284] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5285] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5284] <... bpf resumed>) = 3 [pid 5073] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5284] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5285] <... bpf resumed>) = 4 [pid 5284] <... bpf resumed>) = 4 [pid 5073] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 [pid 5285] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] newfstatat(3, "", [pid 5073] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5284] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] newfstatat(3, "", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./39/binderfs", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./39/binderfs" [pid 5073] unlink("./39/binderfs" [pid 5071] <... unlink resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5285] <... bpf resumed>) = 5 [pid 5284] <... bpf resumed>) = 5 [pid 5283] <... bpf resumed>) = 5 [pid 5073] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5284] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5284] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5285] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5284] exit_group(0 [pid 5283] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3 [pid 5285] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5284] <... exit_group resumed>) = ? [pid 5283] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] close(3 [pid 5071] <... close resumed>) = 0 [pid 5285] recvmsg(-1, NULL, 0 [pid 5283] recvmsg(-1, NULL, 0 [pid 5073] <... close resumed>) = 0 [pid 5285] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] rmdir("./39" [pid 5285] exit_group(0 [pid 5073] rmdir("./39" [pid 5284] +++ exited with 0 +++ [pid 5285] <... exit_group resumed>) = ? [pid 5283] exit_group(0 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5284, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... rmdir resumed>) = 0 [pid 5285] +++ exited with 0 +++ [pid 5283] <... exit_group resumed>) = ? [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5285, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] mkdir("./40", 0777 [pid 5071] mkdir("./40", 0777 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5072] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... restart_syscall resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... mkdir resumed>) = 0 [pid 5074] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5074] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5072] newfstatat(AT_FDCWD, "./41/binderfs", [pid 5283] +++ exited with 0 +++ [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5286 attached [pid 5074] unlink("./43/binderfs" [pid 5072] unlink("./41/binderfs" [pid 5286] set_robust_list(0x555582135760, 24 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5283, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5287 attached [pid 5075] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5286 [pid 5287] set_robust_list(0x555582135760, 24 [pid 5286] <... set_robust_list resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] getdents64(3, [pid 5072] getdents64(3, [pid 5287] <... set_robust_list resumed>) = 0 [pid 5286] chdir("./40" [pid 5075] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5287 [pid 5287] chdir("./40" [pid 5075] <... openat resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5287] <... chdir resumed>) = 0 [pid 5286] <... chdir resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5074] close(3 [pid 5072] close(3 [pid 5287] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5286] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5287] <... prctl resumed>) = 0 [pid 5286] <... prctl resumed>) = 0 [pid 5287] setpgid(0, 0 [pid 5075] getdents64(3, [pid 5074] rmdir("./43" [pid 5072] rmdir("./41" [pid 5286] setpgid(0, 0 [pid 5287] <... setpgid resumed>) = 0 [pid 5286] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... rmdir resumed>) = 0 [pid 5287] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] mkdir("./44", 0777 [pid 5072] <... rmdir resumed>) = 0 [pid 5287] write(3, "1000", 4 [pid 5286] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5072] mkdir("./42", 0777 [pid 5287] <... write resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5286] write(3, "1000", 4) = 4 [pid 5286] close(3) = 0 [pid 5286] symlink("/dev/binderfs", "./binderfs" [pid 5287] close(3 [pid 5075] unlink("./42/binderfs" [pid 5072] <... mkdir resumed>) = 0 [pid 5287] <... close resumed>) = 0 [pid 5286] <... symlink resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5287] symlink("/dev/binderfs", "./binderfs" [pid 5286] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... unlink resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5287] <... symlink resumed>) = 0 [pid 5286] <... bpf resumed>) = 3 [pid 5286] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5287] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, ./strace-static-x86_64: Process 5288 attached [pid 5286] <... bpf resumed>) = 4 [pid 5288] set_robust_list(0x555582135760, 24) = 0 [pid 5288] chdir("./44" [pid 5287] <... bpf resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5289 attached [pid 5075] close(3 [pid 5287] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5289] set_robust_list(0x555582135760, 24 [pid 5288] <... chdir resumed>) = 0 [pid 5286] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... close resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5288 [pid 5289] <... set_robust_list resumed>) = 0 [pid 5288] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5286] <... bpf resumed>) = 5 [pid 5075] rmdir("./42" [pid 5289] chdir("./42" [pid 5288] <... prctl resumed>) = 0 [pid 5288] setpgid(0, 0 [pid 5286] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5288] <... setpgid resumed>) = 0 [pid 5286] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5289] <... chdir resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5289] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5286] recvmsg(-1, NULL, 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5289 [pid 5289] <... prctl resumed>) = 0 [pid 5287] <... bpf resumed>) = 4 [pid 5286] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] setpgid(0, 0 [pid 5287] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] mkdir("./43", 0777 [pid 5288] <... openat resumed>) = 3 [pid 5289] <... setpgid resumed>) = 0 [pid 5288] write(3, "1000", 4 [pid 5287] <... bpf resumed>) = 5 [pid 5286] exit_group(0 [pid 5289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5288] <... write resumed>) = 4 [pid 5287] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5286] <... exit_group resumed>) = ? [pid 5289] <... openat resumed>) = 3 [pid 5287] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... mkdir resumed>) = 0 [pid 5289] write(3, "1000", 4 [pid 5287] recvmsg(-1, NULL, 0 [pid 5289] <... write resumed>) = 4 [pid 5287] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5289] close(3 [pid 5288] close(3 [pid 5287] exit_group(0./strace-static-x86_64: Process 5290 attached [pid 5289] <... close resumed>) = 0 [pid 5288] <... close resumed>) = 0 [pid 5287] <... exit_group resumed>) = ? [pid 5290] set_robust_list(0x555582135760, 24 [pid 5289] symlink("/dev/binderfs", "./binderfs" [pid 5288] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5290 [pid 5290] <... set_robust_list resumed>) = 0 [pid 5289] <... symlink resumed>) = 0 [pid 5288] <... symlink resumed>) = 0 [pid 5290] chdir("./43" [pid 5289] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5288] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5290] <... chdir resumed>) = 0 [pid 5289] <... bpf resumed>) = 3 [pid 5288] <... bpf resumed>) = 3 [pid 5290] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5288] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5290] <... prctl resumed>) = 0 [pid 5289] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5290] setpgid(0, 0) = 0 [pid 5289] <... bpf resumed>) = 4 [pid 5288] <... bpf resumed>) = 4 [pid 5286] +++ exited with 0 +++ [pid 5290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5289] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5287] +++ exited with 0 +++ [pid 5288] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5286, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5287, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5290] <... openat resumed>) = 3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... restart_syscall resumed>) = 0 [pid 5290] write(3, "1000", 4 [pid 5073] <... openat resumed>) = 3 [pid 5290] <... write resumed>) = 4 [pid 5073] newfstatat(3, "", [pid 5290] close(3 [pid 5071] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5290] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, [pid 5290] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 3 [pid 5290] <... symlink resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5071] newfstatat(3, "", [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] unlink("./40/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5290] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... unlink resumed>) = 0 [pid 5290] <... bpf resumed>) = 3 [pid 5071] getdents64(3, [pid 5290] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5289] <... bpf resumed>) = 5 [pid 5288] <... bpf resumed>) = 5 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5290] <... bpf resumed>) = 4 [pid 5289] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5288] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] close(3 [pid 5290] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5289] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5288] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5290] <... bpf resumed>) = 5 [pid 5071] newfstatat(AT_FDCWD, "./40/binderfs", [pid 5290] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5290] recvmsg(-1, NULL, 0 [pid 5289] recvmsg(-1, NULL, 0 [pid 5288] recvmsg(-1, NULL, 0 [pid 5073] <... close resumed>) = 0 [pid 5290] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] rmdir("./40" [pid 5071] unlink("./40/binderfs" [pid 5290] exit_group(0 [pid 5289] exit_group(0 [pid 5288] exit_group(0 [pid 5071] <... unlink resumed>) = 0 [pid 5290] <... exit_group resumed>) = ? [pid 5289] <... exit_group resumed>) = ? [pid 5288] <... exit_group resumed>) = ? [pid 5073] <... rmdir resumed>) = 0 [pid 5290] +++ exited with 0 +++ [pid 5288] +++ exited with 0 +++ [pid 5071] getdents64(3, [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5290, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] mkdir("./41", 0777 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5288, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] close(3 [pid 5074] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... close resumed>) = 0 [pid 5075] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] rmdir("./40" [pid 5289] +++ exited with 0 +++ [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... rmdir resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... openat resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5289, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(3, "", [pid 5071] mkdir("./41", 0777 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5074] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(3, "", [pid 5074] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5291 attached [pid 5075] unlink("./43/binderfs" [pid 5074] unlink("./44/binderfs" [pid 5072] getdents64(3, [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5074] close(3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./44" [pid 5072] unlink("./42/binderfs" [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5292 ./strace-static-x86_64: Process 5292 attached [pid 5075] <... unlink resumed>) = 0 [pid 5291] set_robust_list(0x555582135760, 24 [pid 5072] getdents64(3, [pid 5074] mkdir("./45", 0777 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] close(3 [pid 5292] set_robust_list(0x555582135760, 24 [pid 5072] <... close resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5291 [pid 5292] <... set_robust_list resumed>) = 0 [pid 5291] <... set_robust_list resumed>) = 0 [pid 5075] getdents64(3, [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] rmdir("./42" [pid 5292] chdir("./41" [pid 5291] chdir("./41" [pid 5292] <... chdir resumed>) = 0 [pid 5291] <... chdir resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5293 attached [pid 5292] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5291] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] close(3 [pid 5072] <... rmdir resumed>) = 0 [pid 5293] set_robust_list(0x555582135760, 24 [pid 5292] <... prctl resumed>) = 0 [pid 5291] <... prctl resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5293] <... set_robust_list resumed>) = 0 [pid 5292] setpgid(0, 0 [pid 5291] setpgid(0, 0 [pid 5075] rmdir("./43" [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5293 [pid 5293] chdir("./45" [pid 5292] <... setpgid resumed>) = 0 [pid 5291] <... setpgid resumed>) = 0 [pid 5072] mkdir("./43", 0777 [pid 5293] <... chdir resumed>) = 0 [pid 5292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... rmdir resumed>) = 0 [pid 5291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5293] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5291] <... openat resumed>) = 3 [pid 5075] mkdir("./44", 0777 [pid 5072] <... mkdir resumed>) = 0 [pid 5293] <... prctl resumed>) = 0 [pid 5292] <... openat resumed>) = 3 [pid 5291] write(3, "1000", 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5293] setpgid(0, 0) = 0 [pid 5292] write(3, "1000", 4 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5292] <... write resumed>) = 4 [pid 5291] <... write resumed>) = 4 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5293] <... openat resumed>) = 3 [pid 5292] close(3 [pid 5291] close(3./strace-static-x86_64: Process 5294 attached [pid 5293] write(3, "1000", 4 [pid 5292] <... close resumed>) = 0 [pid 5291] <... close resumed>) = 0 ./strace-static-x86_64: Process 5295 attached [pid 5294] set_robust_list(0x555582135760, 24 [pid 5293] <... write resumed>) = 4 [pid 5292] symlink("/dev/binderfs", "./binderfs" [pid 5291] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5294 [pid 5294] <... set_robust_list resumed>) = 0 [pid 5293] close(3 [pid 5291] <... symlink resumed>) = 0 [pid 5295] set_robust_list(0x555582135760, 24 [pid 5294] chdir("./43" [pid 5293] <... close resumed>) = 0 [pid 5292] <... symlink resumed>) = 0 [pid 5291] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5295 [pid 5295] <... set_robust_list resumed>) = 0 [pid 5294] <... chdir resumed>) = 0 [pid 5293] symlink("/dev/binderfs", "./binderfs" [pid 5292] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5291] <... bpf resumed>) = 3 [pid 5295] chdir("./44" [pid 5294] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5293] <... symlink resumed>) = 0 [pid 5292] <... bpf resumed>) = 3 [pid 5291] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5295] <... chdir resumed>) = 0 [pid 5294] <... prctl resumed>) = 0 [pid 5293] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5292] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5295] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5294] setpgid(0, 0 [pid 5293] <... bpf resumed>) = 3 [pid 5291] <... bpf resumed>) = 4 [pid 5295] <... prctl resumed>) = 0 [pid 5294] <... setpgid resumed>) = 0 [pid 5293] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5295] setpgid(0, 0 [pid 5294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5295] <... setpgid resumed>) = 0 [pid 5292] <... bpf resumed>) = 4 [pid 5291] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5294] <... openat resumed>) = 3 [pid 5293] <... bpf resumed>) = 4 [pid 5292] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5291] <... bpf resumed>) = 5 [pid 5295] <... openat resumed>) = 3 [pid 5294] write(3, "1000", 4 [pid 5293] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5292] <... bpf resumed>) = 5 [pid 5291] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5294] <... write resumed>) = 4 [pid 5292] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5291] recvmsg(-1, NULL, 0 [pid 5295] write(3, "1000", 4 [pid 5294] close(3 [pid 5293] <... bpf resumed>) = 5 [pid 5292] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5291] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5295] <... write resumed>) = 4 [pid 5294] <... close resumed>) = 0 [pid 5293] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5292] recvmsg(-1, NULL, 0 [pid 5291] exit_group(0 [pid 5295] close(3 [pid 5294] symlink("/dev/binderfs", "./binderfs" [pid 5293] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5292] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] <... exit_group resumed>) = ? [pid 5295] <... close resumed>) = 0 [pid 5294] <... symlink resumed>) = 0 [pid 5293] recvmsg(-1, NULL, 0 [pid 5292] exit_group(0 [pid 5295] symlink("/dev/binderfs", "./binderfs" [pid 5294] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5293] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] <... exit_group resumed>) = ? [pid 5295] <... symlink resumed>) = 0 [pid 5294] <... bpf resumed>) = 3 [pid 5293] exit_group(0 [pid 5291] +++ exited with 0 +++ [pid 5295] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5294] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5291, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5295] <... bpf resumed>) = 3 [pid 5293] <... exit_group resumed>) = ? [pid 5295] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5294] <... bpf resumed>) = 4 [pid 5294] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5295] <... bpf resumed>) = 4 [pid 5295] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5292] +++ exited with 0 +++ [pid 5073] <... openat resumed>) = 3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5292, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] newfstatat(3, "", [pid 5293] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5293, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, [pid 5071] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 3 [pid 5073] newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(3, "", [pid 5074] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] unlink("./41/binderfs") = 0 [pid 5073] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, [pid 5073] close(3) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5073] rmdir("./41" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] getdents64(3, [pid 5071] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... rmdir resumed>) = 0 [pid 5074] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5294] <... bpf resumed>) = 5 [pid 5071] newfstatat(AT_FDCWD, "./41/binderfs", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5294] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5073] mkdir("./42", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5295] <... bpf resumed>) = 5 [pid 5295] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5294] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./41/binderfs" [pid 5294] recvmsg(-1, NULL, 0 [pid 5295] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5294] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] unlink("./45/binderfs" [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5295] recvmsg(-1, NULL, 0 [pid 5294] exit_group(0 [pid 5071] getdents64(3, [pid 5295] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... unlink resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5295] exit_group(0) = ? [pid 5071] close(3./strace-static-x86_64: Process 5296 attached [pid 5295] +++ exited with 0 +++ [pid 5294] <... exit_group resumed>) = ? [pid 5074] getdents64(3, [pid 5071] <... close resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5296] set_robust_list(0x555582135760, 24 [pid 5071] rmdir("./41") = 0 [pid 5071] mkdir("./42", 0777 [pid 5296] <... set_robust_list resumed>) = 0 [pid 5294] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5295, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] close(3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5296 [pid 5296] chdir("./42" [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5074] <... close resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5294, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... mkdir resumed>) = 0 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5074] rmdir("./45" [pid 5296] <... chdir resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5296] setpgid(0, 0) = 0 [pid 5296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5297 attached [pid 5296] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] mkdir("./46", 0777 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5297] set_robust_list(0x555582135760, 24 [pid 5296] write(3, "1000", 4 [pid 5075] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... mkdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5297 [pid 5297] <... set_robust_list resumed>) = 0 [pid 5296] <... write resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5297] chdir("./42" [pid 5296] close(3 [pid 5075] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5298 attached [pid 5298] set_robust_list(0x555582135760, 24 [pid 5297] <... chdir resumed>) = 0 [pid 5296] <... close resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5298 [pid 5072] newfstatat(3, "", [pid 5298] <... set_robust_list resumed>) = 0 [pid 5297] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5296] symlink("/dev/binderfs", "./binderfs" [pid 5075] getdents64(3, [pid 5298] chdir("./46" [pid 5297] <... prctl resumed>) = 0 [pid 5296] <... symlink resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5298] <... chdir resumed>) = 0 [pid 5298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5298] setpgid(0, 0) = 0 [pid 5297] setpgid(0, 0 [pid 5296] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] getdents64(3, [pid 5075] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5297] <... setpgid resumed>) = 0 [pid 5296] <... bpf resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5298] <... openat resumed>) = 3 [pid 5297] <... openat resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5297] write(3, "1000", 4) = 4 [pid 5297] close(3) = 0 [pid 5297] symlink("/dev/binderfs", "./binderfs" [pid 5296] <... bpf resumed>) = 4 [pid 5075] unlink("./44/binderfs" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5298] write(3, "1000", 4 [pid 5297] <... symlink resumed>) = 0 [pid 5297] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5298] <... write resumed>) = 4 [pid 5297] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5296] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5298] close(3 [pid 5297] <... bpf resumed>) = 4 [pid 5296] <... bpf resumed>) = 5 [pid 5075] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5298] <... close resumed>) = 0 [pid 5297] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5296] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5298] symlink("/dev/binderfs", "./binderfs" [pid 5297] <... bpf resumed>) = 5 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] unlink("./43/binderfs" [pid 5296] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5297] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5298] <... symlink resumed>) = 0 [pid 5297] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5297] recvmsg(-1, NULL, 0 [pid 5075] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5298] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5297] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5296] recvmsg(-1, NULL, 0 [pid 5075] <... close resumed>) = 0 [pid 5298] <... bpf resumed>) = 3 [pid 5297] exit_group(0 [pid 5296] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] rmdir("./44" [pid 5072] getdents64(3, [pid 5298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5297] <... exit_group resumed>) = ? [pid 5298] <... bpf resumed>) = 4 [pid 5296] exit_group(0 [pid 5075] <... rmdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5297] +++ exited with 0 +++ [pid 5296] <... exit_group resumed>) = ? [pid 5072] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5297, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] mkdir("./45", 0777 [pid 5072] <... close resumed>) = 0 [pid 5298] <... bpf resumed>) = 5 [pid 5075] <... mkdir resumed>) = 0 [pid 5072] rmdir("./43" [pid 5298] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5298] recvmsg(-1, NULL, 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5298] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5299 attached [pid 5298] exit_group(0 [pid 5072] mkdir("./44", 0777 [pid 5299] set_robust_list(0x555582135760, 24 [pid 5071] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5299] <... set_robust_list resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5298] <... exit_group resumed>) = ? [pid 5299] chdir("./45" [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5299 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5299] <... chdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5299] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... openat resumed>) = 3 [pid 5299] <... prctl resumed>) = 0 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5299] setpgid(0, 0) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5299] write(3, "1000", 4) = 4 [pid 5299] close(3) = 0 [pid 5299] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5300 attached [pid 5298] +++ exited with 0 +++ [pid 5296] +++ exited with 0 +++ [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5300 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5300] set_robust_list(0x555582135760, 24 [pid 5299] <... symlink resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5296, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5298, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5300] <... set_robust_list resumed>) = 0 [pid 5299] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5300] chdir("./44" [pid 5073] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5300] <... chdir resumed>) = 0 [pid 5299] <... bpf resumed>) = 3 [pid 5074] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] unlink("./42/binderfs" [pid 5300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5300] <... prctl resumed>) = 0 [pid 5300] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5300] <... openat resumed>) = 3 [pid 5299] <... bpf resumed>) = 4 [pid 5074] newfstatat(3, "", [pid 5073] newfstatat(3, "", [pid 5300] write(3, "1000", 4 [pid 5299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5300] <... write resumed>) = 4 [pid 5074] getdents64(3, [pid 5073] getdents64(3, [pid 5071] getdents64(3, [pid 5300] close(3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5300] <... close resumed>) = 0 [pid 5074] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5300] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] close(3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5300] <... symlink resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5073] newfstatat(AT_FDCWD, "./42/binderfs", [pid 5071] <... close resumed>) = 0 [pid 5300] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] rmdir("./42" [pid 5300] <... bpf resumed>) = 3 [pid 5074] unlink("./46/binderfs" [pid 5073] unlink("./42/binderfs" [pid 5071] <... rmdir resumed>) = 0 [pid 5300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5299] <... bpf resumed>) = 5 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] mkdir("./43", 0777 [pid 5300] <... bpf resumed>) = 4 [pid 5299] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] getdents64(3, [pid 5074] getdents64(3, [pid 5300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5299] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5299] recvmsg(-1, NULL, 0 [pid 5073] close(3 [pid 5300] <... bpf resumed>) = 5 [pid 5299] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... close resumed>) = 0 [pid 5300] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5299] exit_group(0 [pid 5074] close(3 [pid 5300] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] rmdir("./42" [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./46" [pid 5073] <... rmdir resumed>) = 0 [pid 5300] recvmsg(-1, NULL, 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5074] mkdir("./47", 0777 [pid 5300] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5299] <... exit_group resumed>) = ? [pid 5074] <... mkdir resumed>) = 0 [pid 5073] mkdir("./43", 0777./strace-static-x86_64: Process 5301 attached [pid 5301] set_robust_list(0x555582135760, 24 [pid 5300] exit_group(0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5301 [pid 5301] <... set_robust_list resumed>) = 0 [pid 5300] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5302 attached [pid 5301] chdir("./43" [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5302] set_robust_list(0x555582135760, 24 [pid 5301] <... chdir resumed>) = 0 [pid 5302] <... set_robust_list resumed>) = 0 [pid 5302] chdir("./47" [pid 5301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5302 [pid 5301] <... prctl resumed>) = 0 [pid 5302] <... chdir resumed>) = 0 [pid 5301] setpgid(0, 0 [pid 5302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5301] <... setpgid resumed>) = 0 [pid 5302] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5303 attached [pid 5302] setpgid(0, 0 [pid 5301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5303 [pid 5303] set_robust_list(0x555582135760, 24 [pid 5302] <... setpgid resumed>) = 0 [pid 5301] <... openat resumed>) = 3 [pid 5303] <... set_robust_list resumed>) = 0 [pid 5301] write(3, "1000", 4 [pid 5303] chdir("./43" [pid 5302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5303] <... chdir resumed>) = 0 [pid 5302] <... openat resumed>) = 3 [pid 5301] <... write resumed>) = 4 [pid 5299] +++ exited with 0 +++ [pid 5300] +++ exited with 0 +++ [pid 5303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5302] write(3, "1000", 4 [pid 5301] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5303] <... prctl resumed>) = 0 [pid 5302] <... write resumed>) = 4 [pid 5301] <... close resumed>) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5303] setpgid(0, 0 [pid 5301] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... restart_syscall resumed>) = 0 [pid 5072] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5303] <... setpgid resumed>) = 0 [pid 5302] close(3 [pid 5301] <... symlink resumed>) = 0 [pid 5303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5302] <... close resumed>) = 0 [pid 5301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5302] symlink("/dev/binderfs", "./binderfs" [pid 5303] <... openat resumed>) = 3 [pid 5302] <... symlink resumed>) = 0 [pid 5301] <... bpf resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... openat resumed>) = 3 [pid 5303] write(3, "1000", 4 [pid 5302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5301] <... bpf resumed>) = 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(3, "", [pid 5303] <... write resumed>) = 4 [pid 5302] <... bpf resumed>) = 3 [pid 5303] close(3 [pid 5302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5303] <... close resumed>) = 0 [pid 5301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... openat resumed>) = 3 [pid 5072] getdents64(3, [pid 5303] symlink("/dev/binderfs", "./binderfs" [pid 5075] newfstatat(3, "", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5303] <... symlink resumed>) = 0 [pid 5302] <... bpf resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5301] <... bpf resumed>) = 5 [pid 5075] getdents64(3, [pid 5072] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5303] <... bpf resumed>) = 3 [pid 5302] <... bpf resumed>) = 5 [pid 5301] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5302] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5301] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5303] <... bpf resumed>) = 4 [pid 5302] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5301] recvmsg(-1, NULL, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5301] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5302] recvmsg(-1, NULL, 0 [pid 5301] exit_group(0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] unlink("./44/binderfs" [pid 5303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5302] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5301] <... exit_group resumed>) = ? [pid 5075] unlink("./45/binderfs" [pid 5072] <... unlink resumed>) = 0 [pid 5303] <... bpf resumed>) = 5 [pid 5302] exit_group(0) = ? [pid 5072] getdents64(3, [pid 5303] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5303] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5302] +++ exited with 0 +++ [pid 5075] <... unlink resumed>) = 0 [pid 5072] close(3 [pid 5075] getdents64(3, [pid 5303] exit_group(0 [pid 5301] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... close resumed>) = 0 [pid 5303] <... exit_group resumed>) = ? [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] rmdir("./44" [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] close(3 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] newfstatat(3, "", [pid 5303] +++ exited with 0 +++ [pid 5075] <... close resumed>) = 0 [pid 5072] mkdir("./45", 0777 [pid 5075] rmdir("./45" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... mkdir resumed>) = 0 [pid 5071] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] mkdir("./46", 0777 [pid 5074] <... openat resumed>) = 3 [pid 5073] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] newfstatat(3, "", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5074] getdents64(3, ./strace-static-x86_64: Process 5304 attached [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(3, "", [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5304 [pid 5304] set_robust_list(0x555582135760, 24 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] unlink("./43/binderfs" [pid 5304] <... set_robust_list resumed>) = 0 [pid 5074] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, [pid 5304] chdir("./45" [pid 5071] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5305 attached [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5305 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5305] set_robust_list(0x555582135760, 24 [pid 5074] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5305] <... set_robust_list resumed>) = 0 [pid 5073] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5305] chdir("./46" [pid 5304] <... chdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5305] <... chdir resumed>) = 0 [pid 5304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] unlink("./47/binderfs" [pid 5305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5304] <... prctl resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./43/binderfs", [pid 5071] close(3 [pid 5305] <... prctl resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] unlink("./43/binderfs" [pid 5071] rmdir("./43" [pid 5305] setpgid(0, 0 [pid 5073] <... unlink resumed>) = 0 [pid 5304] setpgid(0, 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5305] <... setpgid resumed>) = 0 [pid 5074] getdents64(3, [pid 5073] getdents64(3, [pid 5304] <... setpgid resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] mkdir("./44", 0777 [pid 5304] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5073] close(3 [pid 5071] <... mkdir resumed>) = 0 [pid 5305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] rmdir("./47" [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./43" [pid 5305] <... openat resumed>) = 3 [pid 5304] write(3, "1000", 4 [pid 5305] write(3, "1000", 4 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5304] <... write resumed>) = 4 [pid 5305] <... write resumed>) = 4 [pid 5304] close(3 [pid 5074] mkdir("./48", 0777 [pid 5073] mkdir("./44", 0777./strace-static-x86_64: Process 5306 attached [pid 5306] set_robust_list(0x555582135760, 24 [pid 5305] close(3 [pid 5304] <... close resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5306 [pid 5306] <... set_robust_list resumed>) = 0 [pid 5305] <... close resumed>) = 0 [pid 5304] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5305] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5304] <... symlink resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5307 attached ./strace-static-x86_64: Process 5308 attached [pid 5306] chdir("./44" [pid 5305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5308] set_robust_list(0x555582135760, 24 [pid 5307] set_robust_list(0x555582135760, 24 [pid 5306] <... chdir resumed>) = 0 [pid 5305] <... bpf resumed>) = 3 [pid 5306] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5307 [pid 5308] <... set_robust_list resumed>) = 0 [pid 5304] <... bpf resumed>) = 3 [pid 5306] <... prctl resumed>) = 0 [pid 5305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5308] chdir("./48" [pid 5307] <... set_robust_list resumed>) = 0 [pid 5306] setpgid(0, 0 [pid 5304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5308] <... chdir resumed>) = 0 [pid 5307] chdir("./44" [pid 5306] <... setpgid resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5308 [pid 5308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5307] <... chdir resumed>) = 0 [pid 5306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5305] <... bpf resumed>) = 4 [pid 5304] <... bpf resumed>) = 4 [pid 5308] <... prctl resumed>) = 0 [pid 5307] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5308] setpgid(0, 0) = 0 [pid 5308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5306] <... openat resumed>) = 3 [pid 5308] <... openat resumed>) = 3 [pid 5307] <... prctl resumed>) = 0 [pid 5306] write(3, "1000", 4 [pid 5305] <... bpf resumed>) = 5 [pid 5304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5308] write(3, "1000", 4 [pid 5307] setpgid(0, 0 [pid 5306] <... write resumed>) = 4 [pid 5305] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5304] <... bpf resumed>) = 5 [pid 5308] <... write resumed>) = 4 [pid 5307] <... setpgid resumed>) = 0 [pid 5306] close(3 [pid 5305] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5304] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5308] close(3 [pid 5307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5306] <... close resumed>) = 0 [pid 5305] recvmsg(-1, NULL, 0 [pid 5304] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5308] <... close resumed>) = 0 [pid 5306] symlink("/dev/binderfs", "./binderfs" [pid 5305] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5304] recvmsg(-1, NULL, 0 [pid 5308] symlink("/dev/binderfs", "./binderfs" [pid 5307] <... openat resumed>) = 3 [pid 5306] <... symlink resumed>) = 0 [pid 5305] exit_group(0 [pid 5304] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5308] <... symlink resumed>) = 0 [pid 5308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5307] write(3, "1000", 4 [pid 5304] exit_group(0 [pid 5307] <... write resumed>) = 4 [pid 5305] <... exit_group resumed>) = ? [pid 5304] <... exit_group resumed>) = ? [pid 5308] <... bpf resumed>) = 3 [pid 5307] close(3 [pid 5306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5306] <... bpf resumed>) = 3 [pid 5307] <... close resumed>) = 0 [pid 5307] symlink("/dev/binderfs", "./binderfs" [pid 5306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5307] <... symlink resumed>) = 0 [pid 5307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5308] <... bpf resumed>) = 4 [pid 5307] <... bpf resumed>) = 4 [pid 5307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5306] <... bpf resumed>) = 4 [pid 5305] +++ exited with 0 +++ [pid 5304] +++ exited with 0 +++ [pid 5306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... openat resumed>) = 3 [pid 5308] <... bpf resumed>) = 5 [pid 5307] <... bpf resumed>) = 5 [pid 5075] newfstatat(3, "", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5308] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5307] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5306] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5308] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5307] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5306] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5307] recvmsg(-1, NULL, 0 [pid 5306] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5308] recvmsg(-1, NULL, 0 [pid 5307] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5306] recvmsg(-1, NULL, 0 [pid 5075] getdents64(3, [pid 5072] <... openat resumed>) = 3 [pid 5308] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5307] exit_group(0 [pid 5306] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5307] <... exit_group resumed>) = ? [pid 5306] exit_group(0 [pid 5308] exit_group(0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] newfstatat(3, "", [pid 5308] <... exit_group resumed>) = ? [pid 5075] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5307] +++ exited with 0 +++ [pid 5306] <... exit_group resumed>) = ? [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] getdents64(3, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] unlink("./46/binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] getdents64(3, [pid 5073] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(3, "", [pid 5072] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] getdents64(3, [pid 5075] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] unlink("./45/binderfs" [pid 5075] <... close resumed>) = 0 [pid 5073] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... unlink resumed>) = 0 [pid 5075] rmdir("./46" [pid 5308] +++ exited with 0 +++ [pid 5306] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5073] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] mkdir("./47", 0777 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] close(3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5073] unlink("./44/binderfs" [pid 5072] <... close resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... openat resumed>) = 3 [pid 5073] <... unlink resumed>) = 0 [pid 5072] rmdir("./45" [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5309 attached [pid 5074] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5072] <... rmdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] getdents64(3, [pid 5309] set_robust_list(0x555582135760, 24 [pid 5071] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5309] <... set_robust_list resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5309 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5309] chdir("./47" [pid 5074] <... openat resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./44/binderfs", [pid 5074] newfstatat(3, "", [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] mkdir("./46", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./44/binderfs" [pid 5073] close(3 [pid 5071] <... unlink resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] getdents64(3, [pid 5309] <... chdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] rmdir("./44" [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5309] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5309] <... prctl resumed>) = 0 [pid 5071] close(3 [pid 5309] setpgid(0, 0 [pid 5071] <... close resumed>) = 0 [pid 5309] <... setpgid resumed>) = 0 [pid 5309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] getdents64(3, [pid 5073] mkdir("./45", 0777 [pid 5071] rmdir("./44"./strace-static-x86_64: Process 5310 attached [pid 5309] <... openat resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5310] set_robust_list(0x555582135760, 24 [pid 5074] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... mkdir resumed>) = 0 [pid 5310] <... set_robust_list resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5310 [pid 5310] chdir("./46" [pid 5309] write(3, "1000", 4 [pid 5074] newfstatat(AT_FDCWD, "./48/binderfs", [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... rmdir resumed>) = 0 [pid 5310] <... chdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5309] <... write resumed>) = 4 [pid 5074] unlink("./48/binderfs" [pid 5309] close(3) = 0 [pid 5071] mkdir("./45", 0777 [pid 5309] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5311 attached [pid 5310] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5309] <... symlink resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5310] <... prctl resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5311 [pid 5311] set_robust_list(0x555582135760, 24) = 0 [pid 5310] setpgid(0, 0 [pid 5309] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5311] chdir("./45" [pid 5310] <... setpgid resumed>) = 0 [pid 5309] <... bpf resumed>) = 3 [pid 5310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5312 attached [pid 5311] <... chdir resumed>) = 0 [pid 5310] <... openat resumed>) = 3 [pid 5309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5310] write(3, "1000", 4 [pid 5074] close(3 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5312 [pid 5311] <... prctl resumed>) = 0 [pid 5312] set_robust_list(0x555582135760, 24 [pid 5311] setpgid(0, 0 [pid 5310] <... write resumed>) = 4 [pid 5312] <... set_robust_list resumed>) = 0 [pid 5312] chdir("./45") = 0 [pid 5309] <... bpf resumed>) = 4 [pid 5312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5312] setpgid(0, 0) = 0 [pid 5311] <... setpgid resumed>) = 0 [pid 5312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5310] close(3 [pid 5309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... close resumed>) = 0 [pid 5312] <... openat resumed>) = 3 [pid 5311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5310] <... close resumed>) = 0 [pid 5074] rmdir("./48" [pid 5312] write(3, "1000", 4) = 4 [pid 5311] <... openat resumed>) = 3 [pid 5310] symlink("/dev/binderfs", "./binderfs" [pid 5312] close(3) = 0 [pid 5312] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5310] <... symlink resumed>) = 0 [pid 5312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5309] <... bpf resumed>) = 5 [pid 5310] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5311] write(3, "1000", 4 [pid 5312] <... bpf resumed>) = 3 [pid 5309] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] mkdir("./49", 0777 [pid 5312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5311] <... write resumed>) = 4 [pid 5310] <... bpf resumed>) = 3 [pid 5309] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5311] close(3 [pid 5310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5309] recvmsg(-1, NULL, 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5312] <... bpf resumed>) = 4 [pid 5311] <... close resumed>) = 0 [pid 5310] <... bpf resumed>) = 4 [pid 5309] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5311] symlink("/dev/binderfs", "./binderfs" [pid 5310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5313 attached [pid 5312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5311] <... symlink resumed>) = 0 [pid 5309] exit_group(0 [pid 5311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5310] <... bpf resumed>) = 5 [pid 5312] <... bpf resumed>) = 5 [pid 5309] <... exit_group resumed>) = ? [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5313 [pid 5313] set_robust_list(0x555582135760, 24 [pid 5311] <... bpf resumed>) = 3 [pid 5310] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5313] <... set_robust_list resumed>) = 0 [pid 5312] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5310] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5313] chdir("./49" [pid 5312] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5310] recvmsg(-1, NULL, 0 [pid 5311] <... bpf resumed>) = 4 [pid 5312] recvmsg(-1, NULL, 0 [pid 5313] <... chdir resumed>) = 0 [pid 5309] +++ exited with 0 +++ [pid 5310] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5313] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5312] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5313] <... prctl resumed>) = 0 [pid 5310] exit_group(0 [pid 5312] exit_group(0 [pid 5311] <... bpf resumed>) = 5 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5312] <... exit_group resumed>) = ? [pid 5313] setpgid(0, 0 [pid 5311] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5310] <... exit_group resumed>) = ? [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5313] <... setpgid resumed>) = 0 [pid 5311] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... restart_syscall resumed>) = 0 [pid 5311] recvmsg(-1, NULL, 0 [pid 5313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5311] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5313] <... openat resumed>) = 3 [pid 5312] +++ exited with 0 +++ [pid 5311] exit_group(0 [pid 5075] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5313] write(3, "1000", 4 [pid 5311] <... exit_group resumed>) = ? [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5313] <... write resumed>) = 4 [pid 5075] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5313] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5313] <... close resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5071] <... restart_syscall resumed>) = 0 [pid 5313] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, [pid 5313] <... symlink resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5311] +++ exited with 0 +++ [pid 5310] +++ exited with 0 +++ [pid 5071] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... openat resumed>) = 3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5313] <... bpf resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5073] newfstatat(3, "", [pid 5075] unlink("./47/binderfs" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5313] <... bpf resumed>) = 4 [pid 5073] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] getdents64(3, [pid 5075] getdents64(3, [pid 5072] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... openat resumed>) = 3 [pid 5071] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] newfstatat(3, "", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] close(3) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5075] rmdir("./47" [pid 5073] newfstatat(AT_FDCWD, "./45/binderfs", [pid 5072] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] unlink("./45/binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] unlink("./45/binderfs" [pid 5073] <... unlink resumed>) = 0 [pid 5072] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] mkdir("./48", 0777 [pid 5071] <... unlink resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] getdents64(3, [pid 5073] getdents64(3, [pid 5072] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3) = 0 [pid 5072] unlink("./46/binderfs" [pid 5075] <... mkdir resumed>) = 0 [pid 5073] rmdir("./45" [pid 5071] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... rmdir resumed>) = 0 [pid 5072] getdents64(3, [pid 5071] rmdir("./45" [pid 5073] mkdir("./46", 0777 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5071] mkdir("./46", 0777./strace-static-x86_64: Process 5314 attached [pid 5313] <... bpf resumed>) = 5 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] close(3 [pid 5314] set_robust_list(0x555582135760, 24 [pid 5313] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... close resumed>) = 0 [pid 5313] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5314] <... set_robust_list resumed>) = 0 [pid 5313] recvmsg(-1, NULL, 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5314 [pid 5072] rmdir("./46" [pid 5314] chdir("./48" [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5313] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5314] <... chdir resumed>) = 0 [pid 5313] exit_group(0 [pid 5314] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5315 attached [pid 5314] <... prctl resumed>) = 0 [pid 5313] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5316 attached [pid 5315] set_robust_list(0x555582135760, 24 [pid 5314] setpgid(0, 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5315 [pid 5072] mkdir("./47", 0777 [pid 5313] +++ exited with 0 +++ [pid 5316] set_robust_list(0x555582135760, 24 [pid 5315] <... set_robust_list resumed>) = 0 [pid 5314] <... setpgid resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5315] chdir("./46" [pid 5314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5316 [pid 5316] <... set_robust_list resumed>) = 0 [pid 5315] <... chdir resumed>) = 0 [pid 5314] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... mkdir resumed>) = 0 [pid 5316] chdir("./46" [pid 5315] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5314] write(3, "1000", 4 [pid 5074] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5316] <... chdir resumed>) = 0 [pid 5315] <... prctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5316] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5315] setpgid(0, 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5316] <... prctl resumed>) = 0 [pid 5316] setpgid(0, 0 [pid 5315] <... setpgid resumed>) = 0 [pid 5314] <... write resumed>) = 4 [pid 5316] <... setpgid resumed>) = 0 [pid 5315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5317 attached [pid 5315] <... openat resumed>) = 3 [pid 5314] close(3 [pid 5074] newfstatat(3, "", [pid 5317] set_robust_list(0x555582135760, 24 [pid 5316] <... openat resumed>) = 3 [pid 5314] <... close resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5315] write(3, "1000", 4) = 4 [pid 5315] close(3 [pid 5316] write(3, "1000", 4 [pid 5314] symlink("/dev/binderfs", "./binderfs" [pid 5317] <... set_robust_list resumed>) = 0 [pid 5074] getdents64(3, [pid 5317] chdir("./47" [pid 5316] <... write resumed>) = 4 [pid 5315] <... close resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5317 [pid 5317] <... chdir resumed>) = 0 [pid 5316] close(3 [pid 5315] symlink("/dev/binderfs", "./binderfs" [pid 5314] <... symlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5317] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5316] <... close resumed>) = 0 [pid 5315] <... symlink resumed>) = 0 [pid 5314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5317] <... prctl resumed>) = 0 [pid 5316] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5317] setpgid(0, 0 [pid 5316] <... symlink resumed>) = 0 [pid 5315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5314] <... bpf resumed>) = 3 [pid 5074] newfstatat(AT_FDCWD, "./49/binderfs", [pid 5317] <... setpgid resumed>) = 0 [pid 5316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5316] <... bpf resumed>) = 3 [pid 5315] <... bpf resumed>) = 3 [pid 5074] unlink("./49/binderfs" [pid 5315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5314] <... bpf resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5317] <... openat resumed>) = 3 [pid 5316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5315] <... bpf resumed>) = 4 [pid 5314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] getdents64(3, [pid 5317] write(3, "1000", 4 [pid 5314] <... bpf resumed>) = 5 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5317] <... write resumed>) = 4 [pid 5316] <... bpf resumed>) = 4 [pid 5315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5314] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] close(3 [pid 5317] close(3 [pid 5316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5315] <... bpf resumed>) = 5 [pid 5314] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... close resumed>) = 0 [pid 5317] <... close resumed>) = 0 [pid 5317] symlink("/dev/binderfs", "./binderfs" [pid 5316] <... bpf resumed>) = 5 [pid 5315] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5314] recvmsg(-1, NULL, 0 [pid 5074] rmdir("./49" [pid 5317] <... symlink resumed>) = 0 [pid 5316] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5315] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5314] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5316] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5315] recvmsg(-1, NULL, 0 [pid 5314] exit_group(0 [pid 5316] recvmsg(-1, NULL, 0 [pid 5315] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5317] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5316] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5315] exit_group(0 [pid 5314] <... exit_group resumed>) = ? [pid 5317] <... bpf resumed>) = 3 [pid 5074] <... rmdir resumed>) = 0 [pid 5317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5316] exit_group(0 [pid 5315] <... exit_group resumed>) = ? [pid 5314] +++ exited with 0 +++ [pid 5074] mkdir("./50", 0777 [pid 5316] <... exit_group resumed>) = ? [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5317] <... bpf resumed>) = 5 [pid 5317] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... mkdir resumed>) = 0 [pid 5317] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5317] recvmsg(-1, NULL, 0 [pid 5316] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... restart_syscall resumed>) = 0 [pid 5317] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5317] exit_group(0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5317] <... exit_group resumed>) = ? [pid 5071] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5318 attached [pid 5075] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5318 [pid 5318] set_robust_list(0x555582135760, 24 [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5318] <... set_robust_list resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5318] chdir("./50" [pid 5075] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] getdents64(3, [pid 5075] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5318] <... chdir resumed>) = 0 [pid 5317] +++ exited with 0 +++ [pid 5315] +++ exited with 0 +++ [pid 5075] newfstatat(3, "", [pid 5318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5315, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5318] <... prctl resumed>) = 0 [pid 5075] getdents64(3, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5318] setpgid(0, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5318] <... setpgid resumed>) = 0 [pid 5075] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] unlink("./46/binderfs" [pid 5072] <... openat resumed>) = 3 [pid 5318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... unlink resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] newfstatat(3, "", [pid 5318] <... openat resumed>) = 3 [pid 5075] unlink("./48/binderfs" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5073] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] close(3 [pid 5318] write(3, "1000", 4 [pid 5075] <... unlink resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5072] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... close resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5318] <... write resumed>) = 4 [pid 5075] getdents64(3, [pid 5318] close(3) = 0 [pid 5318] symlink("/dev/binderfs", "./binderfs" [pid 5073] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] rmdir("./46" [pid 5318] <... symlink resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5071] <... rmdir resumed>) = 0 [pid 5075] close(3 [pid 5073] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... close resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] unlink("./47/binderfs" [pid 5071] mkdir("./47", 0777 [pid 5318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] rmdir("./48" [pid 5073] newfstatat(AT_FDCWD, "./46/binderfs", [pid 5072] <... unlink resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] unlink("./46/binderfs" [pid 5072] getdents64(3, [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... rmdir resumed>) = 0 [pid 5072] close(3./strace-static-x86_64: Process 5319 attached [pid 5318] <... bpf resumed>) = 3 [pid 5075] mkdir("./49", 0777 [pid 5318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] getdents64(3, [pid 5072] <... close resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] rmdir("./47" [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5319 [pid 5318] <... bpf resumed>) = 4 [pid 5073] close(3 [pid 5072] <... rmdir resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] rmdir("./46" [pid 5072] mkdir("./48", 0777 [pid 5319] set_robust_list(0x555582135760, 24 [pid 5318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5319] <... set_robust_list resumed>) = 0 [pid 5073] mkdir("./47", 0777 [pid 5319] chdir("./47" [pid 5318] <... bpf resumed>) = 5 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5320 attached [pid 5319] <... chdir resumed>) = 0 [pid 5318] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, ./strace-static-x86_64: Process 5321 attached [pid 5319] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5318] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5320 [pid 5321] set_robust_list(0x555582135760, 24 [pid 5320] set_robust_list(0x555582135760, 24 [pid 5319] <... prctl resumed>) = 0 [pid 5318] recvmsg(-1, NULL, 0 [pid 5321] <... set_robust_list resumed>) = 0 [pid 5320] <... set_robust_list resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5321 [pid 5321] chdir("./48" [pid 5320] chdir("./49" [pid 5319] setpgid(0, 0 [pid 5318] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5322 attached [pid 5321] <... chdir resumed>) = 0 [pid 5320] <... chdir resumed>) = 0 [pid 5319] <... setpgid resumed>) = 0 [pid 5318] exit_group(0 [pid 5322] set_robust_list(0x555582135760, 24 [pid 5321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5320] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5322 [pid 5322] <... set_robust_list resumed>) = 0 [pid 5321] <... prctl resumed>) = 0 [pid 5320] <... prctl resumed>) = 0 [pid 5318] <... exit_group resumed>) = ? [pid 5322] chdir("./47" [pid 5321] setpgid(0, 0 [pid 5320] setpgid(0, 0 [pid 5319] <... openat resumed>) = 3 [pid 5321] <... setpgid resumed>) = 0 [pid 5320] <... setpgid resumed>) = 0 [pid 5319] write(3, "1000", 4 [pid 5322] <... chdir resumed>) = 0 [pid 5322] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5319] <... write resumed>) = 4 [pid 5322] <... prctl resumed>) = 0 [pid 5319] close(3 [pid 5318] +++ exited with 0 +++ [pid 5321] <... openat resumed>) = 3 [pid 5320] <... openat resumed>) = 3 [pid 5322] setpgid(0, 0 [pid 5321] write(3, "1000", 4 [pid 5320] write(3, "1000", 4 [pid 5319] <... close resumed>) = 0 [pid 5322] <... setpgid resumed>) = 0 [pid 5321] <... write resumed>) = 4 [pid 5320] <... write resumed>) = 4 [pid 5319] symlink("/dev/binderfs", "./binderfs" [pid 5322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5321] close(3 [pid 5320] close(3 [pid 5319] <... symlink resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5321] <... close resumed>) = 0 [pid 5320] <... close resumed>) = 0 [pid 5321] symlink("/dev/binderfs", "./binderfs" [pid 5320] symlink("/dev/binderfs", "./binderfs" [pid 5319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5322] <... openat resumed>) = 3 [pid 5321] <... symlink resumed>) = 0 [pid 5320] <... symlink resumed>) = 0 [pid 5322] write(3, "1000", 4 [pid 5321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5319] <... bpf resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5322] <... write resumed>) = 4 [pid 5321] <... bpf resumed>) = 3 [pid 5074] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5322] close(3 [pid 5321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5320] <... bpf resumed>) = 3 [pid 5319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... openat resumed>) = 3 [pid 5322] <... close resumed>) = 0 [pid 5321] <... bpf resumed>) = 4 [pid 5320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5319] <... bpf resumed>) = 4 [pid 5074] newfstatat(3, "", [pid 5322] symlink("/dev/binderfs", "./binderfs" [pid 5321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5322] <... symlink resumed>) = 0 [pid 5320] <... bpf resumed>) = 4 [pid 5321] <... bpf resumed>) = 5 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] getdents64(3, [pid 5319] <... bpf resumed>) = 5 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5321] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5319] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5321] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5319] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5322] <... bpf resumed>) = 3 [pid 5321] recvmsg(-1, NULL, 0 [pid 5320] <... bpf resumed>) = 5 [pid 5319] recvmsg(-1, NULL, 0 [pid 5074] newfstatat(AT_FDCWD, "./50/binderfs", [pid 5322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5321] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5320] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5319] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5321] exit_group(0 [pid 5320] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5319] exit_group(0 [pid 5074] unlink("./50/binderfs" [pid 5321] <... exit_group resumed>) = ? [pid 5320] recvmsg(-1, NULL, 0 [pid 5319] <... exit_group resumed>) = ? [pid 5074] <... unlink resumed>) = 0 [pid 5322] <... bpf resumed>) = 4 [pid 5321] +++ exited with 0 +++ [pid 5320] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] getdents64(3, [pid 5320] exit_group(0) = ? [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./50" [pid 5072] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] mkdir("./51", 0777 [pid 5072] <... openat resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5319] +++ exited with 0 +++ [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5322] <... bpf resumed>) = 5 [pid 5322] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, ./strace-static-x86_64: Process 5323 attached NULL) = -1 EFAULT (Bad address) [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5323 [pid 5322] recvmsg(-1, NULL, 0 [pid 5323] set_robust_list(0x555582135760, 24 [pid 5322] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5323] <... set_robust_list resumed>) = 0 [pid 5323] chdir("./51" [pid 5322] exit_group(0 [pid 5072] getdents64(3, [pid 5322] <... exit_group resumed>) = ? [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5323] <... chdir resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./48/binderfs", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] unlink("./48/binderfs" [pid 5071] <... openat resumed>) = 3 [pid 5323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... unlink resumed>) = 0 [pid 5323] <... prctl resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5323] setpgid(0, 0 [pid 5072] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5323] <... setpgid resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] close(3 [pid 5071] getdents64(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5323] <... openat resumed>) = 3 [pid 5320] +++ exited with 0 +++ [pid 5072] rmdir("./48" [pid 5071] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5323] write(3, "1000", 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5323] <... write resumed>) = 4 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5323] close(3 [pid 5322] +++ exited with 0 +++ [pid 5072] mkdir("./49", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5323] <... close resumed>) = 0 [pid 5075] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5323] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] unlink("./47/binderfs" [pid 5323] <... symlink resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... unlink resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5073] <... openat resumed>) = 3 [pid 5323] <... bpf resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5324 attached [pid 5323] <... bpf resumed>) = 4 [pid 5075] getdents64(3, [pid 5073] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5324 [pid 5075] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] close(3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... close resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./49/binderfs", [pid 5071] rmdir("./47" [pid 5324] set_robust_list(0x555582135760, 24 [pid 5323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5324] <... set_robust_list resumed>) = 0 [pid 5323] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(AT_FDCWD, "./47/binderfs", [pid 5071] <... rmdir resumed>) = 0 [pid 5324] chdir("./49" [pid 5323] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5324] <... chdir resumed>) = 0 [pid 5323] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] unlink("./47/binderfs" [pid 5324] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5323] recvmsg(-1, NULL, 0 [pid 5075] unlink("./49/binderfs" [pid 5073] <... unlink resumed>) = 0 [pid 5071] mkdir("./48", 0777 [pid 5324] <... prctl resumed>) = 0 [pid 5323] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] getdents64(3, [pid 5324] setpgid(0, 0 [pid 5323] exit_group(0 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5324] <... setpgid resumed>) = 0 [pid 5323] <... exit_group resumed>) = ? [pid 5073] close(3 [pid 5324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] getdents64(3, [pid 5071] <... mkdir resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] rmdir("./47" [pid 5324] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5324] write(3, "1000", 4 [pid 5075] <... close resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5323] +++ exited with 0 +++ [pid 5075] rmdir("./49" [pid 5324] <... write resumed>) = 4 [pid 5073] mkdir("./48", 0777 [pid 5324] close(3) = 0 [pid 5324] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5325 attached ) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... mkdir resumed>) = 0 [pid 5325] set_robust_list(0x555582135760, 24 [pid 5074] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] mkdir("./50", 0777 [pid 5325] <... set_robust_list resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5325 [pid 5324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5325] chdir("./48" [pid 5324] <... bpf resumed>) = 3 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5326 attached [pid 5324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... openat resumed>) = 3 [pid 5325] <... chdir resumed>) = 0 [pid 5326] set_robust_list(0x555582135760, 24 [pid 5325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] newfstatat(3, "", [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5326 [pid 5326] <... set_robust_list resumed>) = 0 [pid 5325] <... prctl resumed>) = 0 [pid 5324] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5326] chdir("./48") = 0 [pid 5326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5326] setpgid(0, 0 [pid 5325] setpgid(0, 0 [pid 5074] getdents64(3, [pid 5326] <... setpgid resumed>) = 0 [pid 5326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5326] <... openat resumed>) = 3 [pid 5325] <... setpgid resumed>) = 0 [pid 5074] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5326] write(3, "1000", 4) = 4 [pid 5324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5326] close(3 [pid 5325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5326] <... close resumed>) = 0 [pid 5326] symlink("/dev/binderfs", "./binderfs" [pid 5074] newfstatat(AT_FDCWD, "./51/binderfs", [pid 5326] <... symlink resumed>) = 0 [pid 5326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 5327 attached [pid 5325] <... openat resumed>) = 3 [pid 5324] <... bpf resumed>) = 5 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5327] set_robust_list(0x555582135760, 24 [pid 5326] <... bpf resumed>) = 3 [pid 5325] write(3, "1000", 4 [pid 5327] <... set_robust_list resumed>) = 0 [pid 5326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5325] <... write resumed>) = 4 [pid 5327] chdir("./50" [pid 5325] close(3 [pid 5324] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5327 [pid 5074] unlink("./51/binderfs" [pid 5327] <... chdir resumed>) = 0 [pid 5326] <... bpf resumed>) = 4 [pid 5325] <... close resumed>) = 0 [pid 5324] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5325] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... unlink resumed>) = 0 [pid 5324] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5325] <... symlink resumed>) = 0 [pid 5324] exit_group(0 [pid 5327] <... prctl resumed>) = 0 [pid 5326] <... bpf resumed>) = 5 [pid 5074] getdents64(3, [pid 5327] setpgid(0, 0 [pid 5326] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5324] <... exit_group resumed>) = ? [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5327] <... setpgid resumed>) = 0 [pid 5326] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] close(3 [pid 5327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5326] recvmsg(-1, NULL, 0 [pid 5325] <... bpf resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./51" [pid 5327] <... openat resumed>) = 3 [pid 5326] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5326] exit_group(0 [pid 5074] <... rmdir resumed>) = 0 [pid 5327] write(3, "1000", 4 [pid 5326] <... exit_group resumed>) = ? [pid 5325] <... bpf resumed>) = 4 [pid 5074] mkdir("./52", 0777 [pid 5327] <... write resumed>) = 4 [pid 5327] close(3 [pid 5325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... mkdir resumed>) = 0 [pid 5327] <... close resumed>) = 0 [pid 5327] symlink("/dev/binderfs", "./binderfs" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5327] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 5328 attached [pid 5328] set_robust_list(0x555582135760, 24 [pid 5327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5328] <... set_robust_list resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5328 [pid 5327] <... bpf resumed>) = 3 [pid 5328] chdir("./52" [pid 5327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5328] <... chdir resumed>) = 0 [pid 5328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5327] <... bpf resumed>) = 4 [pid 5328] <... prctl resumed>) = 0 [pid 5327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5328] setpgid(0, 0) = 0 [pid 5328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5328] write(3, "1000", 4) = 4 [pid 5328] close(3 [pid 5326] +++ exited with 0 +++ [pid 5324] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5324, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5328] <... close resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5328] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5073] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5328] <... bpf resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5328] <... bpf resumed>) = 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... openat resumed>) = 3 [pid 5073] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] newfstatat(3, "", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] newfstatat(AT_FDCWD, "./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] getdents64(3, [pid 5073] unlink("./48/binderfs" [pid 5328] <... bpf resumed>) = 5 [pid 5327] <... bpf resumed>) = 5 [pid 5325] <... bpf resumed>) = 5 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5327] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5328] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5327] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5325] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... unlink resumed>) = 0 [pid 5072] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5328] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5327] recvmsg(-1, NULL, 0 [pid 5325] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5328] recvmsg(-1, NULL, 0 [pid 5325] recvmsg(-1, NULL, 0 [pid 5073] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5327] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5328] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5325] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5328] exit_group(0 [pid 5327] exit_group(0 [pid 5325] exit_group(0 [pid 5072] newfstatat(AT_FDCWD, "./49/binderfs", [pid 5328] <... exit_group resumed>) = ? [pid 5325] <... exit_group resumed>) = ? [pid 5073] close(3 [pid 5327] <... exit_group resumed>) = ? [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5325] +++ exited with 0 +++ [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./48" [pid 5072] unlink("./49/binderfs" [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5325, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5072] getdents64(3, [pid 5073] mkdir("./49", 0777 [pid 5071] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] close(3) = 0 [pid 5071] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] rmdir("./49" [pid 5071] <... openat resumed>) = 3 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5329 attached [pid 5071] getdents64(3, [pid 5329] set_robust_list(0x555582135760, 24 [pid 5072] mkdir("./50", 0777 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5329] <... set_robust_list resumed>) = 0 [pid 5328] +++ exited with 0 +++ [pid 5327] +++ exited with 0 +++ [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5329 [pid 5072] <... mkdir resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5329] chdir("./49" [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5329] <... chdir resumed>) = 0 [pid 5329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5329] setpgid(0, 0) = 0 [pid 5075] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./48/binderfs", [pid 5329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5330 attached [pid 5329] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5330 [pid 5071] unlink("./48/binderfs" [pid 5330] set_robust_list(0x555582135760, 24 [pid 5329] write(3, "1000", 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5330] <... set_robust_list resumed>) = 0 [pid 5329] <... write resumed>) = 4 [pid 5071] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5330] chdir("./50" [pid 5329] close(3 [pid 5074] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5330] <... chdir resumed>) = 0 [pid 5329] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5330] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5329] symlink("/dev/binderfs", "./binderfs" [pid 5074] newfstatat(3, "", [pid 5330] <... prctl resumed>) = 0 [pid 5329] <... symlink resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] close(3 [pid 5330] setpgid(0, 0 [pid 5074] getdents64(3, [pid 5071] <... close resumed>) = 0 [pid 5330] <... setpgid resumed>) = 0 [pid 5329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] rmdir("./48" [pid 5330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5329] <... bpf resumed>) = 3 [pid 5075] getdents64(3, [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5330] <... openat resumed>) = 3 [pid 5329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5330] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... rmdir resumed>) = 0 [pid 5330] <... write resumed>) = 4 [pid 5329] <... bpf resumed>) = 4 [pid 5330] close(3 [pid 5329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5330] <... close resumed>) = 0 [pid 5075] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] newfstatat(AT_FDCWD, "./52/binderfs", [pid 5071] mkdir("./49", 0777 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5330] symlink("/dev/binderfs", "./binderfs" [pid 5329] <... bpf resumed>) = 5 [pid 5330] <... symlink resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./50/binderfs", [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5329] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] unlink("./52/binderfs" [pid 5330] <... bpf resumed>) = 3 [pid 5329] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5329] recvmsg(-1, NULL, 0 [pid 5074] <... unlink resumed>) = 0 [pid 5330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5329] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] unlink("./50/binderfs" [pid 5330] <... bpf resumed>) = 4 [pid 5329] exit_group(0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5329] <... exit_group resumed>) = ? [pid 5075] getdents64(3, [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5331 attached [pid 5074] close(3 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5331 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5330] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5331] set_robust_list(0x555582135760, 24 [pid 5330] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5330] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5330] exit_group(0) = ? [pid 5331] <... set_robust_list resumed>) = 0 [pid 5329] +++ exited with 0 +++ [pid 5075] <... close resumed>) = 0 [pid 5074] rmdir("./52" [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5331] chdir("./49" [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5075] rmdir("./50" [pid 5331] <... chdir resumed>) = 0 [pid 5330] +++ exited with 0 +++ [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5331] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... rmdir resumed>) = 0 [pid 5074] mkdir("./53", 0777 [pid 5331] <... prctl resumed>) = 0 [pid 5075] mkdir("./51", 0777 [pid 5073] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5331] setpgid(0, 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5331] <... setpgid resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5072] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] newfstatat(3, "", [pid 5331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5333 attached ./strace-static-x86_64: Process 5332 attached ) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5333] set_robust_list(0x555582135760, 24 [pid 5332] set_robust_list(0x555582135760, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5333 [pid 5073] getdents64(3, [pid 5072] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5333] <... set_robust_list resumed>) = 0 [pid 5332] <... set_robust_list resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... openat resumed>) = 3 [pid 5331] write(3, "1000", 4 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5332 [pid 5333] chdir("./53" [pid 5332] chdir("./51" [pid 5331] <... write resumed>) = 4 [pid 5073] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] newfstatat(3, "", [pid 5333] <... chdir resumed>) = 0 [pid 5331] close(3 [pid 5333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5331] <... close resumed>) = 0 [pid 5333] <... prctl resumed>) = 0 [pid 5331] symlink("/dev/binderfs", "./binderfs" [pid 5332] <... chdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5333] setpgid(0, 0 [pid 5332] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5331] <... symlink resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./49/binderfs", [pid 5072] getdents64(3, [pid 5333] <... setpgid resumed>) = 0 [pid 5332] <... prctl resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5332] setpgid(0, 0 [pid 5331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] unlink("./49/binderfs" [pid 5072] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5332] <... setpgid resumed>) = 0 [pid 5331] <... bpf resumed>) = 3 [pid 5073] <... unlink resumed>) = 0 [pid 5333] <... openat resumed>) = 3 [pid 5332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5333] write(3, "1000", 4 [pid 5332] <... openat resumed>) = 3 [pid 5073] getdents64(3, [pid 5072] newfstatat(AT_FDCWD, "./50/binderfs", [pid 5333] <... write resumed>) = 4 [pid 5333] close(3) = 0 [pid 5332] write(3, "1000", 4 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5332] <... write resumed>) = 4 [pid 5073] close(3 [pid 5333] symlink("/dev/binderfs", "./binderfs" [pid 5072] unlink("./50/binderfs" [pid 5332] close(3 [pid 5073] <... close resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5332] <... close resumed>) = 0 [pid 5332] symlink("/dev/binderfs", "./binderfs" [pid 5073] rmdir("./49" [pid 5333] <... symlink resumed>) = 0 [pid 5332] <... symlink resumed>) = 0 [pid 5331] <... bpf resumed>) = 4 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] getdents64(3, [pid 5333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5331] <... bpf resumed>) = 5 [pid 5073] mkdir("./50", 0777 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5333] <... bpf resumed>) = 3 [pid 5332] <... bpf resumed>) = 3 [pid 5331] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] close(3 [pid 5333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5331] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... close resumed>) = 0 [pid 5332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5331] recvmsg(-1, NULL, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] rmdir("./50" [pid 5333] <... bpf resumed>) = 4 [pid 5331] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... rmdir resumed>) = 0 [pid 5331] exit_group(0./strace-static-x86_64: Process 5334 attached [pid 5333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5332] <... bpf resumed>) = 4 [pid 5331] <... exit_group resumed>) = ? [pid 5072] mkdir("./51", 0777 [pid 5334] set_robust_list(0x555582135760, 24 [pid 5333] <... bpf resumed>) = 5 [pid 5332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5334] <... set_robust_list resumed>) = 0 [pid 5333] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5334 [pid 5072] <... mkdir resumed>) = 0 [pid 5334] chdir("./50" [pid 5333] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5334] <... chdir resumed>) = 0 [pid 5333] recvmsg(-1, NULL, 0 [pid 5332] <... bpf resumed>) = 5 [pid 5331] +++ exited with 0 +++ [pid 5333] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5332] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5334] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5333] exit_group(0 [pid 5332] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5334] <... prctl resumed>) = 0 [pid 5334] setpgid(0, 0 [pid 5333] <... exit_group resumed>) = ? [pid 5332] recvmsg(-1, NULL, 0./strace-static-x86_64: Process 5335 attached [pid 5334] <... setpgid resumed>) = 0 [pid 5332] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5335] set_robust_list(0x555582135760, 24 [pid 5334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5332] exit_group(0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5335 [pid 5335] <... set_robust_list resumed>) = 0 [pid 5334] <... openat resumed>) = 3 [pid 5332] <... exit_group resumed>) = ? [pid 5071] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5335] chdir("./51" [pid 5334] write(3, "1000", 4 [pid 5335] <... chdir resumed>) = 0 [pid 5334] <... write resumed>) = 4 [pid 5335] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5334] close(3 [pid 5335] <... prctl resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5335] setpgid(0, 0 [pid 5334] <... close resumed>) = 0 [pid 5333] +++ exited with 0 +++ [pid 5332] +++ exited with 0 +++ [pid 5071] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5335] <... setpgid resumed>) = 0 [pid 5334] symlink("/dev/binderfs", "./binderfs" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5334] <... symlink resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5075] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5335] <... openat resumed>) = 3 [pid 5334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5335] write(3, "1000", 4 [pid 5075] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5335] <... write resumed>) = 4 [pid 5334] <... bpf resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5335] close(3 [pid 5334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] newfstatat(3, "", [pid 5074] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5335] <... close resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5335] symlink("/dev/binderfs", "./binderfs" [pid 5075] getdents64(3, [pid 5071] newfstatat(AT_FDCWD, "./49/binderfs", [pid 5074] newfstatat(3, "", [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5335] <... symlink resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5334] <... bpf resumed>) = 4 [pid 5075] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] getdents64(3, [pid 5071] unlink("./49/binderfs" [pid 5335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5335] <... bpf resumed>) = 3 [pid 5071] <... unlink resumed>) = 0 [pid 5335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] newfstatat(AT_FDCWD, "./51/binderfs", [pid 5074] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5335] <... bpf resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] unlink("./51/binderfs" [pid 5074] newfstatat(AT_FDCWD, "./53/binderfs", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] close(3 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5335] <... bpf resumed>) = 5 [pid 5334] <... bpf resumed>) = 5 [pid 5075] getdents64(3, [pid 5074] unlink("./53/binderfs" [pid 5071] <... close resumed>) = 0 [pid 5335] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5335] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5335] exit_group(0) = ? [pid 5334] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5071] rmdir("./49" [pid 5335] +++ exited with 0 +++ [pid 5334] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] close(3 [pid 5071] <... rmdir resumed>) = 0 [pid 5334] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5075] <... close resumed>) = 0 [pid 5334] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] rmdir("./51" [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] mkdir("./50", 0777 [pid 5334] exit_group(0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5334] <... exit_group resumed>) = ? [pid 5075] <... rmdir resumed>) = 0 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... mkdir resumed>) = 0 [pid 5074] close(3 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5336 attached [pid 5334] +++ exited with 0 +++ [pid 5075] mkdir("./52", 0777 [pid 5074] <... close resumed>) = 0 [pid 5336] set_robust_list(0x555582135760, 24 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] rmdir("./53" [pid 5336] <... set_robust_list resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5336] chdir("./50") = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5337 attached [pid 5336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5336 [pid 5336] <... prctl resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5337] set_robust_list(0x555582135760, 24 [pid 5336] setpgid(0, 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5337 [pid 5074] mkdir("./54", 0777 [pid 5073] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", [pid 5337] <... set_robust_list resumed>) = 0 [pid 5336] <... setpgid resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... mkdir resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5337] chdir("./52" [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5337] <... chdir resumed>) = 0 [pid 5336] <... openat resumed>) = 3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./51/binderfs", [pid 5337] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5336] write(3, "1000", 4 [pid 5073] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5338 attached [pid 5337] <... prctl resumed>) = 0 [pid 5336] <... write resumed>) = 4 [pid 5337] setpgid(0, 0 [pid 5336] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5338] set_robust_list(0x555582135760, 24 [pid 5337] <... setpgid resumed>) = 0 [pid 5336] <... close resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5338 [pid 5072] unlink("./51/binderfs" [pid 5338] <... set_robust_list resumed>) = 0 [pid 5337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5336] symlink("/dev/binderfs", "./binderfs" [pid 5073] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... unlink resumed>) = 0 [pid 5338] chdir("./54" [pid 5337] <... openat resumed>) = 3 [pid 5336] <... symlink resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./50/binderfs", [pid 5337] write(3, "1000", 4 [pid 5336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5338] <... chdir resumed>) = 0 [pid 5337] <... write resumed>) = 4 [pid 5072] getdents64(3, [pid 5338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5337] close(3 [pid 5336] <... bpf resumed>) = 3 [pid 5073] unlink("./50/binderfs" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5338] <... prctl resumed>) = 0 [pid 5337] <... close resumed>) = 0 [pid 5072] close(3 [pid 5338] setpgid(0, 0 [pid 5337] symlink("/dev/binderfs", "./binderfs" [pid 5336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5338] <... setpgid resumed>) = 0 [pid 5337] <... symlink resumed>) = 0 [pid 5072] rmdir("./51" [pid 5338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... rmdir resumed>) = 0 [pid 5336] <... bpf resumed>) = 4 [pid 5337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] getdents64(3, [pid 5337] <... bpf resumed>) = 3 [pid 5336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] mkdir("./52", 0777 [pid 5338] <... openat resumed>) = 3 [pid 5337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] close(3 [pid 5336] <... bpf resumed>) = 5 [pid 5072] <... mkdir resumed>) = 0 [pid 5336] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... close resumed>) = 0 [pid 5338] write(3, "1000", 4 [pid 5336] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] rmdir("./50" [pid 5338] <... write resumed>) = 4 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5338] close(3 [pid 5337] <... bpf resumed>) = 4 [pid 5336] recvmsg(-1, NULL, 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5338] <... close resumed>) = 0 ./strace-static-x86_64: Process 5339 attached [pid 5338] symlink("/dev/binderfs", "./binderfs" [pid 5337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5336] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] mkdir("./51", 0777 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5339 [pid 5339] set_robust_list(0x555582135760, 24 [pid 5338] <... symlink resumed>) = 0 [pid 5337] <... bpf resumed>) = 5 [pid 5336] exit_group(0 [pid 5339] <... set_robust_list resumed>) = 0 [pid 5337] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5339] chdir("./52" [pid 5338] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5337] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5336] <... exit_group resumed>) = ? [pid 5339] <... chdir resumed>) = 0 [pid 5338] <... bpf resumed>) = 3 [pid 5337] recvmsg(-1, NULL, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5337] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5339] setpgid(0, 0 [pid 5337] exit_group(0) = ? [pid 5339] <... setpgid resumed>) = 0 [pid 5338] <... bpf resumed>) = 4 [pid 5339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5336] +++ exited with 0 +++ [pid 5337] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5340 ./strace-static-x86_64: Process 5340 attached [pid 5339] <... openat resumed>) = 3 [pid 5338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5340] set_robust_list(0x555582135760, 24 [pid 5071] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5340] <... set_robust_list resumed>) = 0 [pid 5075] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5339] write(3, "1000", 4 [pid 5071] <... openat resumed>) = 3 [pid 5339] <... write resumed>) = 4 [pid 5071] newfstatat(3, "", [pid 5339] close(3 [pid 5340] chdir("./51" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5340] <... chdir resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... openat resumed>) = 3 [pid 5340] <... prctl resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5340] setpgid(0, 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5340] <... setpgid resumed>) = 0 [pid 5075] getdents64(3, [pid 5340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5339] <... close resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5339] symlink("/dev/binderfs", "./binderfs" [pid 5071] getdents64(3, [pid 5340] <... openat resumed>) = 3 [pid 5339] <... symlink resumed>) = 0 [pid 5075] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5340] write(3, "1000", 4 [pid 5339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5340] <... write resumed>) = 4 [pid 5339] <... bpf resumed>) = 3 [pid 5338] <... bpf resumed>) = 5 [pid 5075] newfstatat(AT_FDCWD, "./52/binderfs", [pid 5340] close(3 [pid 5339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5338] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5340] <... close resumed>) = 0 [pid 5339] <... bpf resumed>) = 4 [pid 5338] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] newfstatat(AT_FDCWD, "./50/binderfs", [pid 5338] recvmsg(-1, NULL, 0 [pid 5340] symlink("/dev/binderfs", "./binderfs" [pid 5339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] unlink("./52/binderfs" [pid 5338] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5340] <... symlink resumed>) = 0 [pid 5339] <... bpf resumed>) = 5 [pid 5075] <... unlink resumed>) = 0 [pid 5339] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5338] exit_group(0 [pid 5340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5339] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] getdents64(3, [pid 5071] unlink("./50/binderfs" [pid 5338] <... exit_group resumed>) = ? [pid 5340] <... bpf resumed>) = 3 [pid 5339] recvmsg(-1, NULL, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5339] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(3 [pid 5340] <... bpf resumed>) = 4 [pid 5339] exit_group(0 [pid 5075] <... close resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5075] rmdir("./52" [pid 5071] getdents64(3, [pid 5339] <... exit_group resumed>) = ? [pid 5340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... rmdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] mkdir("./53", 0777 [pid 5071] close(3) = 0 [pid 5071] rmdir("./50" [pid 5075] <... mkdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] mkdir("./51", 0777./strace-static-x86_64: Process 5341 attached [pid 5341] set_robust_list(0x555582135760, 24) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5341 [pid 5071] <... mkdir resumed>) = 0 [pid 5341] chdir("./53" [pid 5339] +++ exited with 0 +++ [pid 5338] +++ exited with 0 +++ [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5341] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5342 attached [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5341] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5342] set_robust_list(0x555582135760, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5342 [pid 5342] <... set_robust_list resumed>) = 0 [pid 5341] <... prctl resumed>) = 0 [pid 5072] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5342] chdir("./51" [pid 5341] setpgid(0, 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5341] <... setpgid resumed>) = 0 [pid 5074] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... openat resumed>) = 3 [pid 5342] <... chdir resumed>) = 0 [pid 5341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5342] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5341] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", [pid 5074] <... openat resumed>) = 3 [pid 5341] write(3, "1000", 4) = 4 [pid 5341] close(3 [pid 5074] newfstatat(3, "", [pid 5342] <... prctl resumed>) = 0 [pid 5341] <... close resumed>) = 0 [pid 5340] <... bpf resumed>) = 5 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5342] setpgid(0, 0 [pid 5341] symlink("/dev/binderfs", "./binderfs" [pid 5342] <... setpgid resumed>) = 0 [pid 5072] getdents64(3, [pid 5342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5341] <... symlink resumed>) = 0 [pid 5340] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5342] <... openat resumed>) = 3 [pid 5340] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5342] write(3, "1000", 4 [pid 5341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5340] recvmsg(-1, NULL, 0 [pid 5074] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5342] <... write resumed>) = 4 [pid 5341] <... bpf resumed>) = 3 [pid 5340] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./52/binderfs", [pid 5341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5340] exit_group(0 [pid 5074] newfstatat(AT_FDCWD, "./54/binderfs", [pid 5342] close(3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5342] <... close resumed>) = 0 [pid 5342] symlink("/dev/binderfs", "./binderfs" [pid 5340] <... exit_group resumed>) = ? [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] unlink("./52/binderfs" [pid 5342] <... symlink resumed>) = 0 [pid 5341] <... bpf resumed>) = 4 [pid 5074] unlink("./54/binderfs" [pid 5072] <... unlink resumed>) = 0 [pid 5341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5340] +++ exited with 0 +++ [pid 5074] <... unlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5340, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5074] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5072] close(3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] close(3 [pid 5072] rmdir("./52" [pid 5342] <... bpf resumed>) = 3 [pid 5342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... rmdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5342] <... bpf resumed>) = 4 [pid 5074] rmdir("./54" [pid 5073] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] mkdir("./53", 0777 [pid 5342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5342] <... bpf resumed>) = 5 [pid 5341] <... bpf resumed>) = 5 [pid 5074] mkdir("./55", 0777 [pid 5073] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... mkdir resumed>) = 0 [pid 5342] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5341] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... openat resumed>) = 3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5342] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5341] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... mkdir resumed>) = 0 [pid 5073] newfstatat(3, "", ./strace-static-x86_64: Process 5343 attached [pid 5342] recvmsg(-1, NULL, 0 [pid 5341] recvmsg(-1, NULL, 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5343] set_robust_list(0x555582135760, 24 [pid 5342] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5341] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] getdents64(3, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5343 [pid 5341] exit_group(0./strace-static-x86_64: Process 5344 attached [pid 5343] <... set_robust_list resumed>) = 0 [pid 5342] exit_group(0 [pid 5341] <... exit_group resumed>) = ? [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5344] set_robust_list(0x555582135760, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5344 [pid 5073] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5344] <... set_robust_list resumed>) = 0 [pid 5343] chdir("./53" [pid 5342] <... exit_group resumed>) = ? [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5344] chdir("./55") = 0 [pid 5343] <... chdir resumed>) = 0 [pid 5342] +++ exited with 0 +++ [pid 5341] +++ exited with 0 +++ [pid 5073] newfstatat(AT_FDCWD, "./51/binderfs", [pid 5343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5343] <... prctl resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5344] setpgid(0, 0 [pid 5343] setpgid(0, 0 [pid 5073] unlink("./51/binderfs" [pid 5071] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5344] <... setpgid resumed>) = 0 [pid 5343] <... setpgid resumed>) = 0 [pid 5075] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... unlink resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5344] <... openat resumed>) = 3 [pid 5343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] getdents64(3, [pid 5344] write(3, "1000", 4 [pid 5075] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 [pid 5344] <... write resumed>) = 4 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] newfstatat(3, "", [pid 5344] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5344] <... close resumed>) = 0 [pid 5071] getdents64(3, [pid 5344] symlink("/dev/binderfs", "./binderfs" [pid 5343] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5073] close(3 [pid 5344] <... symlink resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... close resumed>) = 0 [pid 5344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5343] write(3, "1000", 4 [pid 5075] getdents64(3, [pid 5073] rmdir("./51" [pid 5071] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5343] <... write resumed>) = 4 [pid 5344] <... bpf resumed>) = 3 [pid 5344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5343] close(3 [pid 5073] <... rmdir resumed>) = 0 [pid 5344] <... bpf resumed>) = 4 [pid 5343] <... close resumed>) = 0 [pid 5075] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./51/binderfs", [pid 5343] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] mkdir("./52", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5343] <... symlink resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./53/binderfs", [pid 5073] <... mkdir resumed>) = 0 [pid 5071] unlink("./51/binderfs" [pid 5344] <... bpf resumed>) = 5 [pid 5343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5344] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... unlink resumed>) = 0 [pid 5344] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5343] <... bpf resumed>) = 3 [pid 5075] unlink("./53/binderfs" [pid 5344] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5344] exit_group(0 [pid 5075] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5344] <... exit_group resumed>) = ? [pid 5343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5345 attached [pid 5345] set_robust_list(0x555582135760, 24 [pid 5344] +++ exited with 0 +++ [pid 5343] <... bpf resumed>) = 4 [pid 5345] <... set_robust_list resumed>) = 0 [pid 5071] close(3 [pid 5345] chdir("./52" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5071] rmdir("./51" [pid 5345] <... chdir resumed>) = 0 [pid 5075] close(3 [pid 5343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5345 [pid 5071] <... rmdir resumed>) = 0 [pid 5345] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... close resumed>) = 0 [pid 5071] mkdir("./52", 0777 [pid 5345] <... prctl resumed>) = 0 [pid 5075] rmdir("./53" [pid 5345] setpgid(0, 0 [pid 5074] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 [pid 5345] <... setpgid resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5345] <... openat resumed>) = 3 [pid 5075] mkdir("./54", 0777 [pid 5074] newfstatat(3, "", ./strace-static-x86_64: Process 5346 attached [pid 5345] write(3, "1000", 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5346] set_robust_list(0x555582135760, 24 [pid 5345] <... write resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] getdents64(3, [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5346 [pid 5346] <... set_robust_list resumed>) = 0 [pid 5345] close(3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5346] chdir("./52" [pid 5345] <... close resumed>) = 0 [pid 5074] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5347 attached [pid 5346] <... chdir resumed>) = 0 [pid 5345] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5345] <... symlink resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./55/binderfs", [pid 5346] <... prctl resumed>) = 0 [pid 5346] setpgid(0, 0 [pid 5345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5347] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5347 [pid 5346] <... setpgid resumed>) = 0 [pid 5343] <... bpf resumed>) = 5 [pid 5347] <... set_robust_list resumed>) = 0 [pid 5346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5345] <... bpf resumed>) = 3 [pid 5343] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] unlink("./55/binderfs" [pid 5347] chdir("./54" [pid 5345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5343] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... unlink resumed>) = 0 [pid 5347] <... chdir resumed>) = 0 [pid 5346] <... openat resumed>) = 3 [pid 5343] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5343] exit_group(0 [pid 5345] <... bpf resumed>) = 4 [pid 5343] <... exit_group resumed>) = ? [pid 5347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5346] write(3, "1000", 4 [pid 5345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] getdents64(3, [pid 5347] <... prctl resumed>) = 0 [pid 5346] <... write resumed>) = 4 [pid 5345] <... bpf resumed>) = 5 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5347] setpgid(0, 0 [pid 5346] close(3 [pid 5345] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] close(3 [pid 5347] <... setpgid resumed>) = 0 [pid 5346] <... close resumed>) = 0 [pid 5345] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... close resumed>) = 0 [pid 5346] symlink("/dev/binderfs", "./binderfs" [pid 5345] recvmsg(-1, NULL, 0 [pid 5074] rmdir("./55" [pid 5347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5346] <... symlink resumed>) = 0 [pid 5345] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5347] <... openat resumed>) = 3 [pid 5345] exit_group(0 [pid 5074] <... rmdir resumed>) = 0 [pid 5347] write(3, "1000", 4 [pid 5346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5345] <... exit_group resumed>) = ? [pid 5074] mkdir("./56", 0777 [pid 5347] <... write resumed>) = 4 [pid 5346] <... bpf resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5347] close(3 [pid 5346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5347] <... close resumed>) = 0 [pid 5346] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5348 attached [pid 5347] symlink("/dev/binderfs", "./binderfs" [pid 5348] set_robust_list(0x555582135760, 24) = 0 [pid 5348] chdir("./56" [pid 5346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5343] +++ exited with 0 +++ [pid 5347] <... symlink resumed>) = 0 [pid 5348] <... chdir resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5348 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5345] +++ exited with 0 +++ [pid 5348] <... prctl resumed>) = 0 [pid 5347] <... bpf resumed>) = 3 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... restart_syscall resumed>) = 0 [pid 5348] setpgid(0, 0 [pid 5347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5348] <... setpgid resumed>) = 0 [pid 5072] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5072] newfstatat(3, "", [pid 5348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5347] <... bpf resumed>) = 4 [pid 5073] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5348] <... openat resumed>) = 3 [pid 5347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5348] write(3, "1000", 4 [pid 5073] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5348] <... write resumed>) = 4 [pid 5348] close(3 [pid 5347] <... bpf resumed>) = 5 [pid 5346] <... bpf resumed>) = 5 [pid 5073] <... openat resumed>) = 3 [pid 5072] getdents64(3, [pid 5348] <... close resumed>) = 0 [pid 5347] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5346] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] newfstatat(3, "", [pid 5348] symlink("/dev/binderfs", "./binderfs" [pid 5347] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5348] <... symlink resumed>) = 0 [pid 5347] recvmsg(-1, NULL, 0 [pid 5346] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5347] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5346] recvmsg(-1, NULL, 0 [pid 5072] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, [pid 5348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5347] exit_group(0 [pid 5346] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5347] <... exit_group resumed>) = ? [pid 5346] exit_group(0 [pid 5073] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5348] <... bpf resumed>) = 3 [pid 5346] <... exit_group resumed>) = ? [pid 5072] newfstatat(AT_FDCWD, "./53/binderfs", [pid 5348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5347] +++ exited with 0 +++ [pid 5346] +++ exited with 0 +++ [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5348] <... bpf resumed>) = 4 [pid 5073] newfstatat(AT_FDCWD, "./52/binderfs", [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5347, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] unlink("./52/binderfs" [pid 5071] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5072] unlink("./53/binderfs" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... close resumed>) = 0 [pid 5072] getdents64(3, [pid 5075] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] newfstatat(3, "", [pid 5073] rmdir("./52" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] close(3 [pid 5075] newfstatat(3, "", [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] getdents64(3, [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] rmdir("./53" [pid 5075] getdents64(3, [pid 5073] mkdir("./53", 0777 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] mkdir("./54", 0777 [pid 5071] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... mkdir resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./54/binderfs", [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... mkdir resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./52/binderfs", [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5349 attached [pid 5348] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5349] set_robust_list(0x555582135760, 24 [pid 5348] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5349] <... set_robust_list resumed>) = 0 [pid 5348] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5349 [pid 5348] recvmsg(-1, NULL, 0./strace-static-x86_64: Process 5350 attached [pid 5349] chdir("./53" [pid 5348] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] unlink("./54/binderfs" [pid 5071] unlink("./52/binderfs" [pid 5349] <... chdir resumed>) = 0 [pid 5350] set_robust_list(0x555582135760, 24 [pid 5348] exit_group(0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5350 [pid 5349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... unlink resumed>) = 0 [pid 5350] <... set_robust_list resumed>) = 0 [pid 5348] <... exit_group resumed>) = ? [pid 5075] <... unlink resumed>) = 0 [pid 5350] chdir("./54" [pid 5349] <... prctl resumed>) = 0 [pid 5071] getdents64(3, [pid 5075] getdents64(3, [pid 5349] setpgid(0, 0 [pid 5350] <... chdir resumed>) = 0 [pid 5349] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5075] close(3 [pid 5350] setpgid(0, 0 [pid 5349] <... openat resumed>) = 3 [pid 5348] +++ exited with 0 +++ [pid 5075] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5350] <... setpgid resumed>) = 0 [pid 5075] rmdir("./54" [pid 5350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5349] write(3, "1000", 4 [pid 5071] rmdir("./52" [pid 5350] <... openat resumed>) = 3 [pid 5075] <... rmdir resumed>) = 0 [pid 5350] write(3, "1000", 4 [pid 5349] <... write resumed>) = 4 [pid 5075] mkdir("./55", 0777 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... rmdir resumed>) = 0 [pid 5074] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5350] <... write resumed>) = 4 [pid 5349] close(3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] mkdir("./53", 0777 [pid 5350] close(3 [pid 5349] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... mkdir resumed>) = 0 [pid 5350] <... close resumed>) = 0 [pid 5349] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... mkdir resumed>) = 0 [pid 5350] symlink("/dev/binderfs", "./binderfs" [pid 5349] <... symlink resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... openat resumed>) = 3 [pid 5350] <... symlink resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5351 attached [pid 5350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5351] set_robust_list(0x555582135760, 24 [pid 5074] getdents64(3, [pid 5351] <... set_robust_list resumed>) = 0 [pid 5350] <... bpf resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5351 ./strace-static-x86_64: Process 5352 attached [pid 5351] chdir("./55" [pid 5350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5349] <... bpf resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5352] set_robust_list(0x555582135760, 24 [pid 5351] <... chdir resumed>) = 0 [pid 5074] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5352 [pid 5352] <... set_robust_list resumed>) = 0 [pid 5349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5352] chdir("./53" [pid 5351] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5352] <... chdir resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./56/binderfs", [pid 5352] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5351] <... prctl resumed>) = 0 [pid 5350] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5352] <... prctl resumed>) = 0 [pid 5351] setpgid(0, 0 [pid 5074] unlink("./56/binderfs" [pid 5352] setpgid(0, 0) = 0 [pid 5351] <... setpgid resumed>) = 0 [pid 5349] <... bpf resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5352] <... openat resumed>) = 3 [pid 5351] <... openat resumed>) = 3 [pid 5074] getdents64(3, [pid 5352] write(3, "1000", 4 [pid 5351] write(3, "1000", 4 [pid 5350] <... bpf resumed>) = 5 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5352] <... write resumed>) = 4 [pid 5351] <... write resumed>) = 4 [pid 5349] <... bpf resumed>) = 5 [pid 5074] close(3 [pid 5352] close(3 [pid 5351] close(3 [pid 5350] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5349] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... close resumed>) = 0 [pid 5352] <... close resumed>) = 0 [pid 5351] <... close resumed>) = 0 [pid 5350] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5349] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] rmdir("./56" [pid 5352] symlink("/dev/binderfs", "./binderfs" [pid 5351] symlink("/dev/binderfs", "./binderfs" [pid 5350] recvmsg(-1, NULL, 0 [pid 5349] recvmsg(-1, NULL, 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5352] <... symlink resumed>) = 0 [pid 5350] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5349] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5350] exit_group(0 [pid 5074] mkdir("./57", 0777 [pid 5352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5351] <... symlink resumed>) = 0 [pid 5350] <... exit_group resumed>) = ? [pid 5349] exit_group(0 [pid 5352] <... bpf resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5352] <... bpf resumed>) = 4 [pid 5351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5349] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5353 attached [pid 5351] <... bpf resumed>) = 3 [pid 5353] set_robust_list(0x555582135760, 24 [pid 5351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5353 [pid 5353] <... set_robust_list resumed>) = 0 [pid 5351] <... bpf resumed>) = 4 [pid 5353] chdir("./57") = 0 [pid 5351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5353] setpgid(0, 0) = 0 [pid 5353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5353] write(3, "1000", 4) = 4 [pid 5353] close(3) = 0 [pid 5353] symlink("/dev/binderfs", "./binderfs" [pid 5352] <... bpf resumed>) = 5 [pid 5350] +++ exited with 0 +++ [pid 5353] <... symlink resumed>) = 0 [pid 5352] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5350, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5352] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5352] recvmsg(-1, NULL, 0 [pid 5072] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5353] <... bpf resumed>) = 3 [pid 5352] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5352] exit_group(0 [pid 5353] <... bpf resumed>) = 4 [pid 5072] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5352] <... exit_group resumed>) = ? [pid 5072] <... openat resumed>) = 3 [pid 5072] newfstatat(3, "", [pid 5353] <... bpf resumed>) = 5 [pid 5352] +++ exited with 0 +++ [pid 5351] <... bpf resumed>) = 5 [pid 5349] +++ exited with 0 +++ [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5353] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5351] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] getdents64(3, [pid 5353] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5351] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5353] recvmsg(-1, NULL, 0 [pid 5351] recvmsg(-1, NULL, 0 [pid 5353] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5351] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5353] exit_group(0 [pid 5072] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5353] <... exit_group resumed>) = ? [pid 5351] exit_group(0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./54/binderfs", [pid 5071] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5353] +++ exited with 0 +++ [pid 5351] <... exit_group resumed>) = ? [pid 5073] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] unlink("./54/binderfs" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... openat resumed>) = 3 [pid 5351] +++ exited with 0 +++ [pid 5073] newfstatat(3, "", [pid 5071] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, [pid 5072] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./53/binderfs", [pid 5074] <... openat resumed>) = 3 [pid 5073] newfstatat(AT_FDCWD, "./53/binderfs", [pid 5072] close(3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] newfstatat(3, "", [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] unlink("./53/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] getdents64(3, [pid 5073] unlink("./53/binderfs" [pid 5072] rmdir("./54" [pid 5071] <... unlink resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] getdents64(3, [pid 5075] newfstatat(3, "", [pid 5074] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] mkdir("./55", 0777 [pid 5073] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... mkdir resumed>) = 0 [pid 5071] close(3 [pid 5074] newfstatat(AT_FDCWD, "./57/binderfs", [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] getdents64(3, [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] close(3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... close resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] unlink("./57/binderfs" [pid 5073] <... close resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] rmdir("./53" [pid 5074] getdents64(3, ./strace-static-x86_64: Process 5354 attached 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] close(3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5354 [pid 5071] rmdir("./53" [pid 5354] set_robust_list(0x555582135760, 24 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... close resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5354] <... set_robust_list resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./55/binderfs", [pid 5071] <... rmdir resumed>) = 0 [pid 5354] chdir("./55" [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] rmdir("./57" [pid 5073] mkdir("./54", 0777 [pid 5071] mkdir("./54", 0777 [pid 5075] unlink("./55/binderfs" [pid 5354] <... chdir resumed>) = 0 [pid 5354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5354] setpgid(0, 0 [pid 5075] <... unlink resumed>) = 0 [pid 5354] <... setpgid resumed>) = 0 [pid 5354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] getdents64(3, [pid 5074] <... rmdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5355 attached [pid 5354] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] mkdir("./58", 0777 [pid 5355] set_robust_list(0x555582135760, 24 [pid 5354] <... write resumed>) = 4 [pid 5075] close(3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5355 ./strace-static-x86_64: Process 5356 attached [pid 5355] <... set_robust_list resumed>) = 0 [pid 5354] close(3 [pid 5074] <... mkdir resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5356 [pid 5356] set_robust_list(0x555582135760, 24 [pid 5355] chdir("./54" [pid 5354] <... close resumed>) = 0 [pid 5075] rmdir("./55" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5354] symlink("/dev/binderfs", "./binderfs" [pid 5356] <... set_robust_list resumed>) = 0 [pid 5355] <... chdir resumed>) = 0 [pid 5356] chdir("./54" [pid 5355] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5356] <... chdir resumed>) = 0 [pid 5355] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5357 attached [pid 5356] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5355] setpgid(0, 0 [pid 5357] set_robust_list(0x555582135760, 24 [pid 5356] <... prctl resumed>) = 0 [pid 5355] <... setpgid resumed>) = 0 [pid 5357] <... set_robust_list resumed>) = 0 [pid 5356] setpgid(0, 0 [pid 5355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5354] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5357] chdir("./58" [pid 5356] <... setpgid resumed>) = 0 [pid 5355] <... openat resumed>) = 3 [pid 5354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5357 [pid 5075] mkdir("./56", 0777 [pid 5357] <... chdir resumed>) = 0 [pid 5356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5355] write(3, "1000", 4 [pid 5354] <... bpf resumed>) = 3 [pid 5357] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5356] <... openat resumed>) = 3 [pid 5355] <... write resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5357] <... prctl resumed>) = 0 [pid 5357] setpgid(0, 0 [pid 5355] close(3 [pid 5357] <... setpgid resumed>) = 0 [pid 5356] write(3, "1000", 4 [pid 5355] <... close resumed>) = 0 [pid 5354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5356] <... write resumed>) = 4 [pid 5355] symlink("/dev/binderfs", "./binderfs" [pid 5357] <... openat resumed>) = 3 [pid 5356] close(3 [pid 5355] <... symlink resumed>) = 0 [pid 5354] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5358 attached [pid 5357] write(3, "1000", 4 [pid 5356] <... close resumed>) = 0 [pid 5354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5358] set_robust_list(0x555582135760, 24 [pid 5357] <... write resumed>) = 4 [pid 5356] symlink("/dev/binderfs", "./binderfs" [pid 5355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5354] <... bpf resumed>) = 5 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5358 [pid 5358] <... set_robust_list resumed>) = 0 [pid 5357] close(3 [pid 5356] <... symlink resumed>) = 0 [pid 5357] <... close resumed>) = 0 [pid 5355] <... bpf resumed>) = 3 [pid 5358] chdir("./56" [pid 5354] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5358] <... chdir resumed>) = 0 [pid 5357] symlink("/dev/binderfs", "./binderfs" [pid 5356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5354] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5358] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5357] <... symlink resumed>) = 0 [pid 5354] recvmsg(-1, NULL, 0 [pid 5358] <... prctl resumed>) = 0 [pid 5354] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5358] setpgid(0, 0 [pid 5355] <... bpf resumed>) = 4 [pid 5354] exit_group(0 [pid 5358] <... setpgid resumed>) = 0 [pid 5356] <... bpf resumed>) = 3 [pid 5354] <... exit_group resumed>) = ? [pid 5358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5358] <... openat resumed>) = 3 [pid 5357] <... bpf resumed>) = 3 [pid 5354] +++ exited with 0 +++ [pid 5358] write(3, "1000", 4 [pid 5357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5358] <... write resumed>) = 4 [pid 5356] <... bpf resumed>) = 4 [pid 5358] close(3) = 0 [pid 5357] <... bpf resumed>) = 4 [pid 5072] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5358] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5358] <... symlink resumed>) = 0 [pid 5357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5358] <... bpf resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5072] newfstatat(3, "", [pid 5358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5358] <... bpf resumed>) = 4 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5357] <... bpf resumed>) = 5 [pid 5356] <... bpf resumed>) = 5 [pid 5355] <... bpf resumed>) = 5 [pid 5357] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5355] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5358] <... bpf resumed>) = 5 [pid 5357] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5356] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5355] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5358] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5357] recvmsg(-1, NULL, 0 [pid 5356] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5355] recvmsg(-1, NULL, 0 [pid 5072] newfstatat(AT_FDCWD, "./55/binderfs", [pid 5358] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5357] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5356] recvmsg(-1, NULL, 0 [pid 5358] recvmsg(-1, NULL, 0 [pid 5357] exit_group(0 [pid 5356] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5355] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5358] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5357] <... exit_group resumed>) = ? [pid 5356] exit_group(0 [pid 5355] exit_group(0 [pid 5072] unlink("./55/binderfs" [pid 5358] exit_group(0 [pid 5357] +++ exited with 0 +++ [pid 5356] <... exit_group resumed>) = ? [pid 5355] <... exit_group resumed>) = ? [pid 5358] <... exit_group resumed>) = ? [pid 5356] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... unlink resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5074] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5074] newfstatat(3, "", [pid 5072] close(3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... close resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] rmdir("./55" [pid 5071] getdents64(3, [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... rmdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(AT_FDCWD, "./54/binderfs", [pid 5074] unlink("./58/binderfs" [pid 5072] mkdir("./56", 0777 [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./54/binderfs" [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] getdents64(3, [pid 5071] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5359 attached [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, [pid 5359] set_robust_list(0x555582135760, 24 [pid 5074] close(3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5359 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5359] <... set_robust_list resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5359] chdir("./56" [pid 5074] rmdir("./58" [pid 5071] close(3 [pid 5359] <... chdir resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5359] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... rmdir resumed>) = 0 [pid 5071] rmdir("./54" [pid 5359] <... prctl resumed>) = 0 [pid 5359] setpgid(0, 0) = 0 [pid 5358] +++ exited with 0 +++ [pid 5355] +++ exited with 0 +++ [pid 5074] mkdir("./59", 0777 [pid 5071] <... rmdir resumed>) = 0 [pid 5359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... mkdir resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] mkdir("./55", 0777 [pid 5359] <... openat resumed>) = 3 [pid 5359] write(3, "1000", 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5359] <... write resumed>) = 4 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... mkdir resumed>) = 0 [pid 5359] close(3 [pid 5073] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5359] <... close resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5361 attached ./strace-static-x86_64: Process 5360 attached [pid 5359] symlink("/dev/binderfs", "./binderfs" [pid 5075] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5361] set_robust_list(0x555582135760, 24 [pid 5360] set_robust_list(0x555582135760, 24 [pid 5359] <... symlink resumed>) = 0 [pid 5361] <... set_robust_list resumed>) = 0 [pid 5360] <... set_robust_list resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5361] chdir("./59" [pid 5075] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5361] <... chdir resumed>) = 0 [pid 5360] chdir("./55" [pid 5359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] newfstatat(3, "", [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5361 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5360 [pid 5361] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5360] <... chdir resumed>) = 0 [pid 5359] <... bpf resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5361] <... prctl resumed>) = 0 [pid 5360] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] getdents64(3, [pid 5073] getdents64(3, [pid 5361] setpgid(0, 0 [pid 5360] <... prctl resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5361] <... setpgid resumed>) = 0 [pid 5360] setpgid(0, 0 [pid 5359] <... bpf resumed>) = 4 [pid 5075] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5360] <... setpgid resumed>) = 0 [pid 5359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] newfstatat(AT_FDCWD, "./56/binderfs", [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5361] <... openat resumed>) = 3 [pid 5359] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(AT_FDCWD, "./54/binderfs", [pid 5361] write(3, "1000", 4 [pid 5360] <... openat resumed>) = 3 [pid 5359] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] unlink("./56/binderfs" [pid 5360] write(3, "1000", 4 [pid 5359] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5361] <... write resumed>) = 4 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5361] close(3 [pid 5360] <... write resumed>) = 4 [pid 5359] recvmsg(-1, NULL, 0 [pid 5075] getdents64(3, [pid 5073] unlink("./54/binderfs" [pid 5361] <... close resumed>) = 0 [pid 5360] close(3 [pid 5359] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5361] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... unlink resumed>) = 0 [pid 5360] <... close resumed>) = 0 [pid 5359] exit_group(0 [pid 5075] close(3 [pid 5361] <... symlink resumed>) = 0 [pid 5360] symlink("/dev/binderfs", "./binderfs" [pid 5359] <... exit_group resumed>) = ? [pid 5075] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5360] <... symlink resumed>) = 0 [pid 5361] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5075] rmdir("./56" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5361] <... bpf resumed>) = 4 [pid 5359] +++ exited with 0 +++ [pid 5075] <... rmdir resumed>) = 0 [pid 5073] close(3 [pid 5360] <... bpf resumed>) = 3 [pid 5075] mkdir("./57", 0777 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... close resumed>) = 0 [pid 5361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] rmdir("./54" [pid 5360] <... bpf resumed>) = 4 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... rmdir resumed>) = 0 [pid 5360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] mkdir("./55", 0777./strace-static-x86_64: Process 5362 attached [pid 5072] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5362] set_robust_list(0x555582135760, 24 [pid 5361] <... bpf resumed>) = 5 [pid 5360] <... bpf resumed>) = 5 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5362 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5362] <... set_robust_list resumed>) = 0 [pid 5361] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5360] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5360] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5362] chdir("./57" [pid 5361] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5360] recvmsg(-1, NULL, 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... openat resumed>) = 3 [pid 5362] <... chdir resumed>) = 0 [pid 5361] recvmsg(-1, NULL, 0 [pid 5360] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5361] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5360] exit_group(0 [pid 5072] newfstatat(3, "", [pid 5362] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5361] exit_group(0./strace-static-x86_64: Process 5363 attached [pid 5362] <... prctl resumed>) = 0 [pid 5361] <... exit_group resumed>) = ? [pid 5360] <... exit_group resumed>) = ? [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5363] set_robust_list(0x555582135760, 24 [pid 5362] setpgid(0, 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5363 [pid 5072] getdents64(3, [pid 5363] <... set_robust_list resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5362] <... setpgid resumed>) = 0 [pid 5363] chdir("./55" [pid 5362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5363] <... chdir resumed>) = 0 [pid 5362] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5362] write(3, "1000", 4 [pid 5363] <... prctl resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./56/binderfs", [pid 5363] setpgid(0, 0 [pid 5362] <... write resumed>) = 4 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5363] <... setpgid resumed>) = 0 [pid 5362] close(3 [pid 5361] +++ exited with 0 +++ [pid 5360] +++ exited with 0 +++ [pid 5072] unlink("./56/binderfs" [pid 5363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5362] <... close resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5362] symlink("/dev/binderfs", "./binderfs" [pid 5363] <... openat resumed>) = 3 [pid 5072] <... unlink resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5360, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5363] write(3, "1000", 4 [pid 5362] <... symlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5363] <... write resumed>) = 4 [pid 5074] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5074] newfstatat(3, "", [pid 5363] close(3 [pid 5362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5362] <... bpf resumed>) = 3 [pid 5363] <... close resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] close(3 [pid 5362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5363] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5363] <... symlink resumed>) = 0 [pid 5362] <... bpf resumed>) = 4 [pid 5074] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] rmdir("./56" [pid 5071] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5362] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(AT_FDCWD, "./59/binderfs", [pid 5362] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5363] <... bpf resumed>) = 3 [pid 5362] recvmsg(-1, NULL, 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] mkdir("./57", 0777 [pid 5071] newfstatat(3, "", [pid 5363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] unlink("./59/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5362] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5362] exit_group(0) = ? [pid 5074] <... unlink resumed>) = 0 [pid 5363] <... bpf resumed>) = 4 [pid 5362] +++ exited with 0 +++ [pid 5072] <... mkdir resumed>) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5074] getdents64(3, [pid 5071] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] close(3./strace-static-x86_64: Process 5364 attached [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... close resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./55/binderfs", [pid 5364] set_robust_list(0x555582135760, 24 [pid 5075] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] rmdir("./59" [pid 5364] <... set_robust_list resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5364] chdir("./57" [pid 5075] newfstatat(3, "", [pid 5071] unlink("./55/binderfs" [pid 5364] <... chdir resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] getdents64(3, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5364 [pid 5071] <... unlink resumed>) = 0 [pid 5364] setpgid(0, 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... rmdir resumed>) = 0 [pid 5364] <... setpgid resumed>) = 0 [pid 5075] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5074] mkdir("./60", 0777 [pid 5364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... mkdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5364] <... openat resumed>) = 3 [pid 5075] newfstatat(AT_FDCWD, "./57/binderfs", [pid 5364] write(3, "1000", 4 [pid 5071] close(3 [pid 5364] <... write resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5364] close(3 [pid 5075] unlink("./57/binderfs" [pid 5364] <... close resumed>) = 0 [pid 5364] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... unlink resumed>) = 0 [pid 5071] <... close resumed>) = 0 ./strace-static-x86_64: Process 5365 attached [pid 5365] set_robust_list(0x555582135760, 24 [pid 5071] rmdir("./55" [pid 5365] <... set_robust_list resumed>) = 0 [pid 5364] <... symlink resumed>) = 0 [pid 5363] <... bpf resumed>) = 5 [pid 5075] getdents64(3, [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5365 [pid 5071] <... rmdir resumed>) = 0 [pid 5365] chdir("./60" [pid 5364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5363] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5365] <... chdir resumed>) = 0 [pid 5363] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] mkdir("./56", 0777 [pid 5075] close(3 [pid 5365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5364] <... bpf resumed>) = 3 [pid 5363] recvmsg(-1, NULL, 0 [pid 5075] <... close resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5365] <... prctl resumed>) = 0 [pid 5364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5363] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] rmdir("./57" [pid 5365] setpgid(0, 0 [pid 5363] exit_group(0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5366 attached [pid 5365] <... setpgid resumed>) = 0 [pid 5364] <... bpf resumed>) = 4 [pid 5363] <... exit_group resumed>) = ? [pid 5075] <... rmdir resumed>) = 0 [pid 5365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5363] +++ exited with 0 +++ [pid 5366] set_robust_list(0x555582135760, 24 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5366] <... set_robust_list resumed>) = 0 [pid 5075] mkdir("./58", 0777 [pid 5366] chdir("./56" [pid 5365] <... openat resumed>) = 3 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5366 [pid 5365] write(3, "1000", 4) = 4 [pid 5073] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5365] close(3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5366] <... chdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5365] <... close resumed>) = 0 [pid 5366] <... prctl resumed>) = 0 [pid 5366] setpgid(0, 0 [pid 5365] symlink("/dev/binderfs", "./binderfs" [pid 5073] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5366] <... setpgid resumed>) = 0 [pid 5365] <... symlink resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] newfstatat(3, "", [pid 5366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5367 ./strace-static-x86_64: Process 5367 attached [pid 5366] <... openat resumed>) = 3 [pid 5365] <... bpf resumed>) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5367] set_robust_list(0x555582135760, 24 [pid 5366] write(3, "1000", 4 [pid 5365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] getdents64(3, [pid 5367] <... set_robust_list resumed>) = 0 [pid 5366] <... write resumed>) = 4 [pid 5365] <... bpf resumed>) = 4 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5367] chdir("./58" [pid 5366] close(3 [pid 5367] <... chdir resumed>) = 0 [pid 5073] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5366] <... close resumed>) = 0 [pid 5365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5367] <... prctl resumed>) = 0 [pid 5366] symlink("/dev/binderfs", "./binderfs" [pid 5365] <... bpf resumed>) = 5 [pid 5364] <... bpf resumed>) = 5 [pid 5073] newfstatat(AT_FDCWD, "./55/binderfs", [pid 5367] setpgid(0, 0 [pid 5364] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5367] <... setpgid resumed>) = 0 [pid 5366] <... symlink resumed>) = 0 [pid 5365] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5364] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] unlink("./55/binderfs" [pid 5367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5365] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5364] recvmsg(-1, NULL, 0 [pid 5367] <... openat resumed>) = 3 [pid 5366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5365] recvmsg(-1, NULL, 0 [pid 5364] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... unlink resumed>) = 0 [pid 5367] write(3, "1000", 4 [pid 5365] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5366] <... bpf resumed>) = 3 [pid 5073] getdents64(3, [pid 5367] <... write resumed>) = 4 [pid 5365] exit_group(0 [pid 5364] exit_group(0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5367] close(3 [pid 5366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5365] <... exit_group resumed>) = ? [pid 5364] <... exit_group resumed>) = ? [pid 5073] close(3 [pid 5367] <... close resumed>) = 0 [pid 5367] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... close resumed>) = 0 [pid 5367] <... symlink resumed>) = 0 [pid 5366] <... bpf resumed>) = 4 [pid 5073] rmdir("./55" [pid 5366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... rmdir resumed>) = 0 [pid 5367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] mkdir("./56", 0777 [pid 5367] <... bpf resumed>) = 4 [pid 5073] <... mkdir resumed>) = 0 [pid 5367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5368 attached [pid 5365] +++ exited with 0 +++ [pid 5364] +++ exited with 0 +++ [pid 5368] set_robust_list(0x555582135760, 24 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5368 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5368] <... set_robust_list resumed>) = 0 [pid 5368] chdir("./56" [pid 5074] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5368] <... chdir resumed>) = 0 [pid 5072] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5368] <... prctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5368] setpgid(0, 0 [pid 5074] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 [pid 5368] <... setpgid resumed>) = 0 [pid 5368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] newfstatat(3, "", [pid 5074] getdents64(3, [pid 5368] <... openat resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5366] <... bpf resumed>) = 5 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] getdents64(3, [pid 5368] write(3, "1000", 4 [pid 5367] <... bpf resumed>) = 5 [pid 5366] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5368] <... write resumed>) = 4 [pid 5367] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5366] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5368] close(3 [pid 5367] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5366] recvmsg(-1, NULL, 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5368] <... close resumed>) = 0 [pid 5367] recvmsg(-1, NULL, 0 [pid 5366] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] newfstatat(AT_FDCWD, "./60/binderfs", [pid 5368] symlink("/dev/binderfs", "./binderfs" [pid 5367] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5366] exit_group(0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5368] <... symlink resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5367] exit_group(0 [pid 5366] <... exit_group resumed>) = ? [pid 5074] unlink("./60/binderfs" [pid 5072] newfstatat(AT_FDCWD, "./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5368] <... bpf resumed>) = 3 [pid 5367] <... exit_group resumed>) = ? [pid 5074] <... unlink resumed>) = 0 [pid 5072] unlink("./57/binderfs" [pid 5368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5074] getdents64(3, [pid 5072] <... unlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... close resumed>) = 0 [pid 5072] getdents64(3, [pid 5074] rmdir("./60" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] close(3 [pid 5074] mkdir("./61", 0777 [pid 5072] <... close resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] rmdir("./57" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5369 attached [pid 5366] +++ exited with 0 +++ [pid 5072] mkdir("./58", 0777 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5369 [pid 5369] set_robust_list(0x555582135760, 24) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5366, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5369] chdir("./61" [pid 5367] +++ exited with 0 +++ [pid 5369] <... chdir resumed>) = 0 [pid 5369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5369] <... prctl resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5370 attached [pid 5369] setpgid(0, 0 [pid 5075] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5370] set_robust_list(0x555582135760, 24 [pid 5369] <... setpgid resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5370] <... set_robust_list resumed>) = 0 [pid 5370] chdir("./58" [pid 5369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5370] <... chdir resumed>) = 0 [pid 5369] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5369] write(3, "1000", 4 [pid 5075] <... openat resumed>) = 3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5370 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5369] <... write resumed>) = 4 [pid 5075] newfstatat(3, "", [pid 5071] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5370] <... prctl resumed>) = 0 [pid 5369] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5370] setpgid(0, 0 [pid 5369] <... close resumed>) = 0 [pid 5370] <... setpgid resumed>) = 0 [pid 5369] symlink("/dev/binderfs", "./binderfs" [pid 5075] getdents64(3, [pid 5071] newfstatat(3, "", [pid 5370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5369] <... symlink resumed>) = 0 [pid 5368] <... bpf resumed>) = 5 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5368] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5370] <... openat resumed>) = 3 [pid 5369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5368] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5370] write(3, "1000", 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5369] <... bpf resumed>) = 3 [pid 5368] recvmsg(-1, NULL, 0 [pid 5075] newfstatat(AT_FDCWD, "./58/binderfs", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5370] <... write resumed>) = 4 [pid 5369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5370] close(3 [pid 5368] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] unlink("./58/binderfs" [pid 5071] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5370] <... close resumed>) = 0 [pid 5368] exit_group(0 [pid 5075] <... unlink resumed>) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5369] <... bpf resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5370] symlink("/dev/binderfs", "./binderfs" [pid 5368] <... exit_group resumed>) = ? [pid 5071] newfstatat(AT_FDCWD, "./56/binderfs", [pid 5075] close(3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./58") = 0 [pid 5370] <... symlink resumed>) = 0 [pid 5369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5368] +++ exited with 0 +++ [pid 5075] mkdir("./59", 0777 [pid 5071] unlink("./56/binderfs" [pid 5370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... unlink resumed>) = 0 [pid 5369] <... bpf resumed>) = 5 [pid 5370] <... bpf resumed>) = 3 [pid 5370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5369] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] getdents64(3, [pid 5370] <... bpf resumed>) = 4 [pid 5369] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5370] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5370] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5371 attached [pid 5369] recvmsg(-1, NULL, 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] close(3 [pid 5371] set_robust_list(0x555582135760, 24 [pid 5369] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5371] <... set_robust_list resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5371] chdir("./59" [pid 5370] exit_group(0 [pid 5369] exit_group(0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5371 [pid 5073] <... openat resumed>) = 3 [pid 5071] rmdir("./56" [pid 5371] <... chdir resumed>) = 0 [pid 5370] <... exit_group resumed>) = ? [pid 5369] <... exit_group resumed>) = ? [pid 5073] newfstatat(3, "", [pid 5371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5371] setpgid(0, 0) = 0 [pid 5371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] mkdir("./57", 0777 [pid 5371] <... openat resumed>) = 3 [pid 5073] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5371] write(3, "1000", 4 [pid 5073] newfstatat(AT_FDCWD, "./56/binderfs", [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5371] <... write resumed>) = 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] unlink("./56/binderfs") = 0 [pid 5073] getdents64(3, ./strace-static-x86_64: Process 5372 attached [pid 5371] close(3 [pid 5372] set_robust_list(0x555582135760, 24 [pid 5371] <... close resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5372 [pid 5372] <... set_robust_list resumed>) = 0 [pid 5073] close(3 [pid 5372] chdir("./57" [pid 5371] symlink("/dev/binderfs", "./binderfs" [pid 5372] <... chdir resumed>) = 0 [pid 5371] <... symlink resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5372] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5370] +++ exited with 0 +++ [pid 5369] +++ exited with 0 +++ [pid 5073] rmdir("./56" [pid 5372] <... prctl resumed>) = 0 [pid 5371] <... bpf resumed>) = 3 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5370, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5372] setpgid(0, 0 [pid 5371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... rmdir resumed>) = 0 [pid 5372] <... setpgid resumed>) = 0 [pid 5074] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5371] <... bpf resumed>) = 4 [pid 5073] mkdir("./57", 0777 [pid 5372] <... openat resumed>) = 3 [pid 5371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5372] write(3, "1000", 4) = 4 [pid 5074] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5372] close(3 [pid 5074] <... openat resumed>) = 3 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5372] <... close resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 [pid 5372] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5372] <... symlink resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5371] <... bpf resumed>) = 5 [pid 5074] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5372] <... bpf resumed>) = 3 [pid 5371] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] getdents64(3, [pid 5372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5371] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 5373 attached [pid 5372] <... bpf resumed>) = 4 [pid 5371] recvmsg(-1, NULL, 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5373] set_robust_list(0x555582135760, 24 [pid 5372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5371] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] newfstatat(AT_FDCWD, "./61/binderfs", [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5373 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5373] <... set_robust_list resumed>) = 0 [pid 5372] <... bpf resumed>) = 5 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] newfstatat(AT_FDCWD, "./58/binderfs", [pid 5373] chdir("./57" [pid 5372] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5371] exit_group(0 [pid 5074] unlink("./61/binderfs" [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5371] <... exit_group resumed>) = ? [pid 5373] <... chdir resumed>) = 0 [pid 5372] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... unlink resumed>) = 0 [pid 5072] unlink("./58/binderfs" [pid 5373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5372] recvmsg(-1, NULL, 0 [pid 5373] <... prctl resumed>) = 0 [pid 5372] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... unlink resumed>) = 0 [pid 5373] setpgid(0, 0 [pid 5372] exit_group(0 [pid 5074] getdents64(3, [pid 5373] <... setpgid resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5372] <... exit_group resumed>) = ? [pid 5074] close(3 [pid 5072] getdents64(3, [pid 5074] <... close resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] rmdir("./61" [pid 5072] close(3 [pid 5074] <... rmdir resumed>) = 0 [pid 5373] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5373] write(3, "1000", 4 [pid 5074] mkdir("./62", 0777 [pid 5072] rmdir("./58" [pid 5373] <... write resumed>) = 4 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5373] close(3) = 0 [pid 5373] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] mkdir("./59", 0777./strace-static-x86_64: Process 5374 attached [pid 5374] set_robust_list(0x555582135760, 24 [pid 5373] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5374 [pid 5072] <... mkdir resumed>) = 0 [pid 5373] <... bpf resumed>) = 3 [pid 5374] <... set_robust_list resumed>) = 0 [pid 5372] +++ exited with 0 +++ [pid 5371] +++ exited with 0 +++ [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5374] chdir("./62" [pid 5373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5375 attached [pid 5374] <... chdir resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5375] set_robust_list(0x555582135760, 24 [pid 5374] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5373] <... bpf resumed>) = 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5375] <... set_robust_list resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5375 [pid 5374] <... prctl resumed>) = 0 [pid 5075] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] chdir("./59" [pid 5374] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] <... chdir resumed>) = 0 [pid 5374] <... setpgid resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5375] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5375] <... prctl resumed>) = 0 [pid 5374] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5375] setpgid(0, 0 [pid 5071] <... openat resumed>) = 3 [pid 5375] <... setpgid resumed>) = 0 [pid 5374] write(3, "1000", 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] newfstatat(3, "", [pid 5375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5374] <... write resumed>) = 4 [pid 5075] getdents64(3, [pid 5374] close(3 [pid 5373] <... bpf resumed>) = 5 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5375] <... openat resumed>) = 3 [pid 5374] <... close resumed>) = 0 [pid 5373] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] write(3, "1000", 4 [pid 5374] symlink("/dev/binderfs", "./binderfs" [pid 5373] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] getdents64(3, [pid 5375] <... write resumed>) = 4 [pid 5375] close(3 [pid 5374] <... symlink resumed>) = 0 [pid 5373] recvmsg(-1, NULL, 0 [pid 5075] newfstatat(AT_FDCWD, "./59/binderfs", [pid 5375] <... close resumed>) = 0 [pid 5374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5373] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5375] symlink("/dev/binderfs", "./binderfs" [pid 5374] <... bpf resumed>) = 3 [pid 5373] exit_group(0 [pid 5075] unlink("./59/binderfs" [pid 5375] <... symlink resumed>) = 0 [pid 5071] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5373] <... exit_group resumed>) = ? [pid 5075] <... unlink resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5375] <... bpf resumed>) = 3 [pid 5374] <... bpf resumed>) = 4 [pid 5374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5373] +++ exited with 0 +++ [pid 5075] getdents64(3, [pid 5071] newfstatat(AT_FDCWD, "./57/binderfs", [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] close(3 [pid 5071] unlink("./57/binderfs" [pid 5375] <... bpf resumed>) = 4 [pid 5075] <... close resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] rmdir("./59" [pid 5073] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, [pid 5375] <... bpf resumed>) = 5 [pid 5374] <... bpf resumed>) = 5 [pid 5075] mkdir("./60", 0777 [pid 5071] <... unlink resumed>) = 0 [pid 5375] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5374] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] getdents64(3, [pid 5073] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5374] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5375] recvmsg(-1, NULL, 0 [pid 5374] recvmsg(-1, NULL, 0 [pid 5071] close(3 [pid 5375] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5374] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] newfstatat(AT_FDCWD, "./57/binderfs", [pid 5071] <... close resumed>) = 0 [pid 5375] exit_group(0 [pid 5374] exit_group(0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] unlink("./57/binderfs"./strace-static-x86_64: Process 5376 attached [pid 5375] <... exit_group resumed>) = ? [pid 5374] <... exit_group resumed>) = ? [pid 5073] <... unlink resumed>) = 0 [pid 5071] rmdir("./57" [pid 5376] set_robust_list(0x555582135760, 24 [pid 5073] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5376] <... set_robust_list resumed>) = 0 [pid 5376] chdir("./60" [pid 5073] close(3) = 0 [pid 5376] <... chdir resumed>) = 0 [pid 5375] +++ exited with 0 +++ [pid 5374] +++ exited with 0 +++ [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5376 [pid 5071] <... rmdir resumed>) = 0 [pid 5376] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] rmdir("./57" [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] mkdir("./58", 0777 [pid 5376] <... prctl resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5376] setpgid(0, 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5376] <... setpgid resumed>) = 0 [pid 5073] mkdir("./58", 0777 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5377 attached [pid 5376] write(3, "1000", 4 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... mkdir resumed>) = 0 [pid 5377] set_robust_list(0x555582135760, 24 [pid 5376] <... write resumed>) = 4 [pid 5074] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5377 [pid 5377] <... set_robust_list resumed>) = 0 [pid 5376] close(3 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5377] chdir("./58" [pid 5376] <... close resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5072] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5377] <... chdir resumed>) = 0 [pid 5376] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5378 attached [pid 5377] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5376] <... symlink resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] newfstatat(3, "", [pid 5378] set_robust_list(0x555582135760, 24 [pid 5377] <... prctl resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5378 [pid 5377] setpgid(0, 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5378] <... set_robust_list resumed>) = 0 [pid 5377] <... setpgid resumed>) = 0 [pid 5376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5378] chdir("./58") = 0 [pid 5377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5376] <... bpf resumed>) = 3 [pid 5074] umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5378] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5377] <... openat resumed>) = 3 [pid 5376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5378] <... prctl resumed>) = 0 [pid 5377] write(3, "1000", 4 [pid 5376] <... bpf resumed>) = 4 [pid 5074] newfstatat(AT_FDCWD, "./62/binderfs", [pid 5072] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5378] setpgid(0, 0 [pid 5376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5377] <... write resumed>) = 4 [pid 5378] <... setpgid resumed>) = 0 [pid 5377] close(3 [pid 5376] <... bpf resumed>) = 5 [pid 5074] unlink("./62/binderfs" [pid 5072] newfstatat(AT_FDCWD, "./59/binderfs", [pid 5378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5377] <... close resumed>) = 0 [pid 5376] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5378] <... openat resumed>) = 3 [pid 5377] symlink("/dev/binderfs", "./binderfs" [pid 5376] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... unlink resumed>) = 0 [pid 5378] write(3, "1000", 4 [pid 5376] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5072] unlink("./59/binderfs" [pid 5378] <... write resumed>) = 4 [pid 5377] <... symlink resumed>) = 0 [pid 5376] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... unlink resumed>) = 0 [pid 5378] close(3 [pid 5376] exit_group(0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5376] <... exit_group resumed>) = ? [pid 5377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5378] <... close resumed>) = 0 [pid 5376] +++ exited with 0 +++ [pid 5074] close(3 [pid 5072] getdents64(3, [pid 5378] symlink("/dev/binderfs", "./binderfs" [pid 5377] <... bpf resumed>) = 3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... close resumed>) = 0 [pid 5378] <... symlink resumed>) = 0 [pid 5377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] rmdir("./62" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5074] <... rmdir resumed>) = 0 [pid 5378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5377] <... bpf resumed>) = 4 [pid 5075] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] mkdir("./63", 0777 [pid 5072] close(3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] rmdir("./59" [pid 5378] <... bpf resumed>) = 4 [pid 5377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... openat resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... rmdir resumed>) = 0 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mkdir("./60", 0777 [pid 5378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... mkdir resumed>) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] newfstatat(AT_FDCWD, "./60/binderfs", ./strace-static-x86_64: Process 5379 attached [pid 5378] <... bpf resumed>) = 5 [pid 5377] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5379 ./strace-static-x86_64: Process 5380 attached [pid 5379] set_robust_list(0x555582135760, 24 [pid 5378] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5377] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] unlink("./60/binderfs" [pid 5380] set_robust_list(0x555582135760, 24 [pid 5379] <... set_robust_list resumed>) = 0 [pid 5378] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5377] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5380 [pid 5377] recvmsg(-1, NULL, 0 [pid 5075] <... unlink resumed>) = 0 [pid 5380] <... set_robust_list resumed>) = 0 [pid 5379] chdir("./63" [pid 5378] recvmsg(-1, NULL, 0 [pid 5377] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] getdents64(3, [pid 5378] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5380] chdir("./60" [pid 5379] <... chdir resumed>) = 0 [pid 5378] exit_group(0 [pid 5377] exit_group(0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5379] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] close(3 [pid 5380] <... chdir resumed>) = 0 [pid 5379] <... prctl resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5379] setpgid(0, 0 [pid 5075] rmdir("./60" [pid 5380] <... prctl resumed>) = 0 [pid 5379] <... setpgid resumed>) = 0 [pid 5378] <... exit_group resumed>) = ? [pid 5377] <... exit_group resumed>) = ? [pid 5075] <... rmdir resumed>) = 0 [pid 5380] setpgid(0, 0 [pid 5075] mkdir("./61", 0777 [pid 5379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... mkdir resumed>) = 0 [pid 5380] <... setpgid resumed>) = 0 [pid 5380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5379] <... openat resumed>) = 3 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5380] <... openat resumed>) = 3 [pid 5379] write(3, "1000", 4./strace-static-x86_64: Process 5381 attached ) = 4 [pid 5379] close(3 [pid 5380] write(3, "1000", 4 [pid 5379] <... close resumed>) = 0 [pid 5380] <... write resumed>) = 4 [pid 5379] symlink("/dev/binderfs", "./binderfs" [pid 5381] set_robust_list(0x555582135760, 24 [pid 5380] close(3 [pid 5379] <... symlink resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5381 [pid 5381] <... set_robust_list resumed>) = 0 [pid 5380] <... close resumed>) = 0 [pid 5380] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5381] chdir("./61" [pid 5379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5381] <... chdir resumed>) = 0 [pid 5380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5379] <... bpf resumed>) = 3 [pid 5381] <... prctl resumed>) = 0 [pid 5380] <... bpf resumed>) = 3 [pid 5379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5381] setpgid(0, 0 [pid 5380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5378] +++ exited with 0 +++ [pid 5377] +++ exited with 0 +++ [pid 5381] <... setpgid resumed>) = 0 [pid 5379] <... bpf resumed>) = 4 [pid 5381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5380] <... bpf resumed>) = 4 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5378, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5377, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5381] <... openat resumed>) = 3 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5381] write(3, "1000", 4) = 4 [pid 5381] close(3) = 0 [pid 5071] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5381] symlink("/dev/binderfs", "./binderfs" [pid 5073] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5381] <... symlink resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5380] <... bpf resumed>) = 5 [pid 5379] <... bpf resumed>) = 5 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(3, "", [pid 5381] <... bpf resumed>) = 3 [pid 5380] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5380] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... openat resumed>) = 3 [pid 5379] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5379] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5380] recvmsg(-1, NULL, 0 [pid 5071] getdents64(3, [pid 5379] recvmsg(-1, NULL, 0 [pid 5073] newfstatat(3, "", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5379] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5381] <... bpf resumed>) = 4 [pid 5380] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5379] exit_group(0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5380] exit_group(0 [pid 5379] <... exit_group resumed>) = ? [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] newfstatat(AT_FDCWD, "./58/binderfs", [pid 5381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5380] <... exit_group resumed>) = ? [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./58/binderfs" [pid 5073] getdents64(3, [pid 5071] <... unlink resumed>) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] close(3 [pid 5073] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] <... close resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./58/binderfs", [pid 5071] rmdir("./58" [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] unlink("./58/binderfs" [pid 5071] <... rmdir resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] mkdir("./59", 0777 [pid 5381] <... bpf resumed>) = 5 [pid 5379] +++ exited with 0 +++ [pid 5073] getdents64(3, [pid 5381] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5381] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5381] exit_group(0 [pid 5073] close(3 [pid 5381] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5382 attached [pid 5382] set_robust_list(0x555582135760, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5382 [pid 5382] <... set_robust_list resumed>) = 0 [pid 5074] umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... close resumed>) = 0 [pid 5382] chdir("./59" [pid 5073] rmdir("./58" [pid 5382] <... chdir resumed>) = 0 [pid 5381] +++ exited with 0 +++ [pid 5380] +++ exited with 0 +++ [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5382] <... prctl resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] getdents64(3, [pid 5073] mkdir("./59", 0777 [pid 5382] setpgid(0, 0 [pid 5075] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5382] <... setpgid resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... mkdir resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5382] <... openat resumed>) = 3 [pid 5382] write(3, "1000", 4 [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(AT_FDCWD, "./63/binderfs", [pid 5382] <... write resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5382] close(3 [pid 5075] getdents64(3, [pid 5074] unlink("./63/binderfs" [pid 5072] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5382] <... close resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5382] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5383 attached [pid 5383] set_robust_list(0x555582135760, 24 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] getdents64(3, [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5383 [pid 5072] <... openat resumed>) = 3 [pid 5382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] newfstatat(AT_FDCWD, "./61/binderfs", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] newfstatat(3, "", [pid 5383] <... set_robust_list resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] close(3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] unlink("./61/binderfs" [pid 5074] <... close resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] rmdir("./63" [pid 5072] getdents64(3, [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5072] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... close resumed>) = 0 [pid 5074] mkdir("./64", 0777 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5382] <... bpf resumed>) = 3 [pid 5075] rmdir("./61" [pid 5074] <... mkdir resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./60/binderfs", [pid 5383] chdir("./59" [pid 5382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5383] <... chdir resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5383] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5382] <... bpf resumed>) = 4 [pid 5075] mkdir("./62", 0777 [pid 5072] unlink("./60/binderfs" [pid 5383] <... prctl resumed>) = 0 [pid 5383] setpgid(0, 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5383] <... setpgid resumed>) = 0 [pid 5383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... unlink resumed>) = 0 [pid 5072] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] close(3 [pid 5383] <... openat resumed>) = 3 [pid 5383] write(3, "1000", 4./strace-static-x86_64: Process 5384 attached ) = 4 [pid 5072] <... close resumed>) = 0 [pid 5384] set_robust_list(0x555582135760, 24 [pid 5383] close(3 [pid 5382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5384 ./strace-static-x86_64: Process 5385 attached [pid 5384] <... set_robust_list resumed>) = 0 [pid 5383] <... close resumed>) = 0 [pid 5382] <... bpf resumed>) = 5 [pid 5072] rmdir("./60" [pid 5384] chdir("./64" [pid 5383] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5382] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... rmdir resumed>) = 0 [pid 5384] <... chdir resumed>) = 0 [pid 5385] set_robust_list(0x555582135760, 24 [pid 5383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5382] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5385 [pid 5385] <... set_robust_list resumed>) = 0 [pid 5384] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5383] <... bpf resumed>) = 3 [pid 5382] recvmsg(-1, NULL, 0 [pid 5072] mkdir("./61", 0777 [pid 5385] chdir("./62" [pid 5384] <... prctl resumed>) = 0 [pid 5382] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5385] <... chdir resumed>) = 0 [pid 5384] setpgid(0, 0 [pid 5382] exit_group(0 [pid 5072] <... mkdir resumed>) = 0 [pid 5385] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5384] <... setpgid resumed>) = 0 [pid 5385] <... prctl resumed>) = 0 [pid 5384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5382] <... exit_group resumed>) = ? [pid 5385] setpgid(0, 0 [pid 5384] <... openat resumed>) = 3 [pid 5383] <... bpf resumed>) = 4 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5385] <... setpgid resumed>) = 0 [pid 5385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5385] <... openat resumed>) = 3 [pid 5384] write(3, "1000", 4) = 4 [pid 5383] <... bpf resumed>) = 5 [pid 5384] close(3 [pid 5383] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5385] write(3, "1000", 4 [pid 5384] <... close resumed>) = 0 [pid 5383] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5385] <... write resumed>) = 4 [pid 5384] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5386 attached [pid 5385] close(3 [pid 5384] <... symlink resumed>) = 0 [pid 5383] recvmsg(-1, NULL, 0 [pid 5386] set_robust_list(0x555582135760, 24 [pid 5385] <... close resumed>) = 0 [pid 5383] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5386 [pid 5386] <... set_robust_list resumed>) = 0 [pid 5385] symlink("/dev/binderfs", "./binderfs" [pid 5384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5383] exit_group(0 [pid 5386] chdir("./61" [pid 5385] <... symlink resumed>) = 0 [pid 5383] <... exit_group resumed>) = ? [pid 5386] <... chdir resumed>) = 0 [pid 5385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5384] <... bpf resumed>) = 3 [pid 5386] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5386] <... prctl resumed>) = 0 [pid 5385] <... bpf resumed>) = 3 [pid 5384] <... bpf resumed>) = 4 [pid 5385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5386] setpgid(0, 0 [pid 5384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5386] <... setpgid resumed>) = 0 [pid 5385] <... bpf resumed>) = 4 [pid 5386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5386] <... openat resumed>) = 3 [pid 5386] write(3, "1000", 4) = 4 [pid 5386] close(3) = 0 [pid 5386] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5383] +++ exited with 0 +++ [pid 5382] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5073] newfstatat(3, "", [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./59/binderfs", [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5384] <... bpf resumed>) = 5 [pid 5073] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] unlink("./59/binderfs" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5385] <... bpf resumed>) = 5 [pid 5384] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] <... unlink resumed>) = 0 [pid 5386] <... bpf resumed>) = 5 [pid 5073] newfstatat(AT_FDCWD, "./59/binderfs", [pid 5384] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5386] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5385] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5384] recvmsg(-1, NULL, 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] getdents64(3, [pid 5386] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5385] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5384] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] unlink("./59/binderfs" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5386] recvmsg(-1, NULL, 0 [pid 5385] recvmsg(-1, NULL, 0 [pid 5384] exit_group(0 [pid 5073] <... unlink resumed>) = 0 [pid 5386] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5385] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5384] <... exit_group resumed>) = ? [pid 5071] close(3 [pid 5386] exit_group(0 [pid 5071] <... close resumed>) = 0 [pid 5386] <... exit_group resumed>) = ? [pid 5385] exit_group(0 [pid 5073] getdents64(3, [pid 5071] rmdir("./59" [pid 5386] +++ exited with 0 +++ [pid 5385] <... exit_group resumed>) = ? [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... rmdir resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5385] +++ exited with 0 +++ [pid 5384] +++ exited with 0 +++ [pid 5073] rmdir("./59" [pid 5072] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] mkdir("./60", 0777 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] mkdir("./60", 0777 [pid 5071] <... mkdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(3, "", ./strace-static-x86_64: Process 5388 attached ./strace-static-x86_64: Process 5387 attached [pid 5075] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5387] set_robust_list(0x555582135760, 24 [pid 5075] newfstatat(3, "", [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5388 [pid 5387] <... set_robust_list resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5388] set_robust_list(0x555582135760, 24 [pid 5387] chdir("./60" [pid 5072] getdents64(3, [pid 5075] getdents64(3, [pid 5388] <... set_robust_list resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5388] chdir("./60" [pid 5387] <... chdir resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5387 [pid 5388] <... chdir resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5388] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5387] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] newfstatat(AT_FDCWD, "./61/binderfs", [pid 5388] <... prctl resumed>) = 0 [pid 5387] <... prctl resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5388] setpgid(0, 0 [pid 5075] newfstatat(AT_FDCWD, "./62/binderfs", [pid 5387] setpgid(0, 0 [pid 5388] <... setpgid resumed>) = 0 [pid 5387] <... setpgid resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] unlink("./61/binderfs" [pid 5388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] unlink("./62/binderfs" [pid 5074] newfstatat(AT_FDCWD, "./64/binderfs", [pid 5072] <... unlink resumed>) = 0 [pid 5388] <... openat resumed>) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5388] write(3, "1000", 4 [pid 5074] unlink("./64/binderfs" [pid 5072] getdents64(3, [pid 5388] <... write resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5388] close(3) = 0 [pid 5072] close(3 [pid 5387] <... openat resumed>) = 3 [pid 5388] symlink("/dev/binderfs", "./binderfs" [pid 5075] getdents64(3, [pid 5074] getdents64(3, [pid 5387] write(3, "1000", 4 [pid 5072] <... close resumed>) = 0 [pid 5388] <... symlink resumed>) = 0 [pid 5387] <... write resumed>) = 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] rmdir("./61" [pid 5387] close(3 [pid 5075] close(3 [pid 5387] <... close resumed>) = 0 [pid 5388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5387] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... close resumed>) = 0 [pid 5074] close(3 [pid 5072] <... rmdir resumed>) = 0 [pid 5075] rmdir("./62" [pid 5388] <... bpf resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] rmdir("./64" [pid 5072] mkdir("./62", 0777 [pid 5387] <... symlink resumed>) = 0 [pid 5075] mkdir("./63", 0777 [pid 5388] <... bpf resumed>) = 4 [pid 5387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5387] <... bpf resumed>) = 3 [pid 5387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5388] <... bpf resumed>) = 5 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] mkdir("./65", 0777 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5388] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5387] <... bpf resumed>) = 4 [pid 5387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5387] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, ./strace-static-x86_64: Process 5390 attached ./strace-static-x86_64: Process 5389 attached [pid 5388] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... mkdir resumed>) = 0 [pid 5390] set_robust_list(0x555582135760, 24 [pid 5388] recvmsg(-1, NULL, 0 [pid 5390] <... set_robust_list resumed>) = 0 [pid 5388] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5390] chdir("./63" [pid 5389] set_robust_list(0x555582135760, 24 [pid 5387] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5390 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5389 [pid 5390] <... chdir resumed>) = 0 [pid 5388] exit_group(0 [pid 5390] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5388] <... exit_group resumed>) = ? [pid 5389] <... set_robust_list resumed>) = 0 [pid 5387] recvmsg(-1, NULL, 0 [pid 5389] chdir("./62" [pid 5387] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5387] exit_group(0./strace-static-x86_64: Process 5391 attached [pid 5390] <... prctl resumed>) = 0 [pid 5389] <... chdir resumed>) = 0 [pid 5387] <... exit_group resumed>) = ? [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5391 [pid 5391] set_robust_list(0x555582135760, 24 [pid 5390] setpgid(0, 0 [pid 5389] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5391] <... set_robust_list resumed>) = 0 [pid 5390] <... setpgid resumed>) = 0 [pid 5389] <... prctl resumed>) = 0 [pid 5388] +++ exited with 0 +++ [pid 5391] chdir("./65" [pid 5390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5389] setpgid(0, 0 [pid 5387] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5388, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5391] <... chdir resumed>) = 0 [pid 5390] <... openat resumed>) = 3 [pid 5389] <... setpgid resumed>) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5391] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5390] write(3, "1000", 4 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... restart_syscall resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5390] <... write resumed>) = 4 [pid 5390] close(3 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5390] <... close resumed>) = 0 [pid 5390] symlink("/dev/binderfs", "./binderfs" [pid 5391] <... prctl resumed>) = 0 [pid 5390] <... symlink resumed>) = 0 [pid 5389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5391] setpgid(0, 0 [pid 5390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5391] <... setpgid resumed>) = 0 [pid 5389] <... openat resumed>) = 3 [pid 5071] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5389] write(3, "1000", 4) = 4 [pid 5073] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5389] close(3 [pid 5073] <... openat resumed>) = 3 [pid 5391] <... openat resumed>) = 3 [pid 5390] <... bpf resumed>) = 3 [pid 5389] <... close resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5389] symlink("/dev/binderfs", "./binderfs" [pid 5073] newfstatat(3, "", [pid 5391] write(3, "1000", 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5390] <... bpf resumed>) = 4 [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5391] <... write resumed>) = 4 [pid 5390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5389] <... symlink resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5391] close(3) = 0 [pid 5389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5391] symlink("/dev/binderfs", "./binderfs" [pid 5390] <... bpf resumed>) = 5 [pid 5389] <... bpf resumed>) = 3 [pid 5073] newfstatat(AT_FDCWD, "./60/binderfs", [pid 5071] getdents64(3, [pid 5391] <... symlink resumed>) = 0 [pid 5389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5390] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5390] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5391] <... bpf resumed>) = 3 [pid 5390] recvmsg(-1, NULL, 0 [pid 5071] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5390] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5389] <... bpf resumed>) = 4 [pid 5073] unlink("./60/binderfs" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5391] <... bpf resumed>) = 4 [pid 5390] exit_group(0 [pid 5389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5390] <... exit_group resumed>) = ? [pid 5073] <... unlink resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./60/binderfs", [pid 5391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5389] <... bpf resumed>) = 5 [pid 5391] <... bpf resumed>) = 5 [pid 5389] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5389] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] unlink("./60/binderfs" [pid 5391] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5389] recvmsg(-1, NULL, 0 [pid 5073] close(3 [pid 5071] <... unlink resumed>) = 0 [pid 5391] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5390] +++ exited with 0 +++ [pid 5389] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... close resumed>) = 0 [pid 5391] recvmsg(-1, NULL, 0 [pid 5073] rmdir("./60" [pid 5071] getdents64(3, [pid 5391] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5389] exit_group(0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5390, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5071] close(3) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5071] rmdir("./60" [pid 5391] exit_group(0 [pid 5075] umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5389] <... exit_group resumed>) = ? [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5391] <... exit_group resumed>) = ? [pid 5389] +++ exited with 0 +++ [pid 5073] mkdir("./61", 0777 [pid 5071] <... rmdir resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... mkdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] mkdir("./61", 0777 [pid 5075] <... openat resumed>) = 3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5391] +++ exited with 0 +++ [pid 5075] newfstatat(3, "", [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... mkdir resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5392 attached [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] getdents64(3, [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5392 [pid 5075] umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5392] set_robust_list(0x555582135760, 24 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5392] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5393 attached [pid 5075] unlink("./63/binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5392] chdir("./61" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5393 [pid 5392] <... chdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5392] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5393] set_robust_list(0x555582135760, 24 [pid 5392] <... prctl resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... openat resumed>) = 3 [pid 5393] <... set_robust_list resumed>) = 0 [pid 5392] setpgid(0, 0 [pid 5075] getdents64(3, [pid 5074] <... openat resumed>) = 3 [pid 5072] newfstatat(3, "", [pid 5392] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] newfstatat(3, "", [pid 5393] chdir("./61" [pid 5392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5393] <... chdir resumed>) = 0 [pid 5392] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5393] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5392] write(3, "1000", 4 [pid 5075] <... close resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] getdents64(3, [pid 5393] <... prctl resumed>) = 0 [pid 5392] <... write resumed>) = 4 [pid 5075] rmdir("./63" [pid 5074] umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5392] close(3) = 0 [pid 5392] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5393] setpgid(0, 0 [pid 5392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5393] <... setpgid resumed>) = 0 [pid 5392] <... bpf resumed>) = 3 [pid 5075] mkdir("./64", 0777 [pid 5074] newfstatat(AT_FDCWD, "./65/binderfs", [pid 5393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5393] <... openat resumed>) = 3 [pid 5392] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] newfstatat(AT_FDCWD, "./62/binderfs", [pid 5075] <... mkdir resumed>) = 0 [pid 5392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] unlink("./65/binderfs" [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5393] write(3, "1000", 4 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] unlink("./62/binderfs" [pid 5393] <... write resumed>) = 4 [pid 5393] close(3 [pid 5392] <... bpf resumed>) = 5 [pid 5392] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, ./strace-static-x86_64: Process 5394 attached [pid 5393] <... close resumed>) = 0 [pid 5392] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5394 [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5394] set_robust_list(0x555582135760, 24 [pid 5393] symlink("/dev/binderfs", "./binderfs" [pid 5392] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5072] getdents64(3, [pid 5394] <... set_robust_list resumed>) = 0 [pid 5392] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5393] <... symlink resumed>) = 0 [pid 5074] close(3 [pid 5072] close(3 [pid 5394] chdir("./64" [pid 5393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5392] exit_group(0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5393] <... bpf resumed>) = 3 [pid 5074] rmdir("./65" [pid 5072] rmdir("./62" [pid 5394] <... chdir resumed>) = 0 [pid 5392] <... exit_group resumed>) = ? [pid 5394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5394] <... prctl resumed>) = 0 [pid 5392] +++ exited with 0 +++ [pid 5394] setpgid(0, 0) = 0 [pid 5074] mkdir("./66", 0777 [pid 5072] mkdir("./63", 0777 [pid 5393] <... bpf resumed>) = 4 [pid 5393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... mkdir resumed>) = 0 [pid 5073] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5394] <... openat resumed>) = 3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5395 attached [pid 5394] write(3, "1000", 4 [pid 5073] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5394] <... write resumed>) = 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5395] set_robust_list(0x555582135760, 24 [pid 5394] close(3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5395 [pid 5073] newfstatat(3, "", [pid 5395] <... set_robust_list resumed>) = 0 [pid 5394] <... close resumed>) = 0 ./strace-static-x86_64: Process 5396 attached [pid 5395] chdir("./66" [pid 5394] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5396] set_robust_list(0x555582135760, 24 [pid 5395] <... chdir resumed>) = 0 [pid 5394] <... symlink resumed>) = 0 [pid 5395] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] getdents64(3, [pid 5396] <... set_robust_list resumed>) = 0 [pid 5395] <... prctl resumed>) = 0 [pid 5394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5396 [pid 5396] chdir("./63" [pid 5395] setpgid(0, 0 [pid 5394] <... bpf resumed>) = 3 [pid 5393] <... bpf resumed>) = 5 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5395] <... setpgid resumed>) = 0 [pid 5393] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5396] <... chdir resumed>) = 0 [pid 5394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5393] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5396] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5396] <... prctl resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./61/binderfs", [pid 5396] setpgid(0, 0 [pid 5394] <... bpf resumed>) = 4 [pid 5393] recvmsg(-1, NULL, 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5393] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5396] <... setpgid resumed>) = 0 [pid 5394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] unlink("./61/binderfs" [pid 5393] exit_group(0 [pid 5396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5395] <... openat resumed>) = 3 [pid 5394] <... bpf resumed>) = 5 [pid 5393] <... exit_group resumed>) = ? [pid 5396] <... openat resumed>) = 3 [pid 5394] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... unlink resumed>) = 0 [pid 5396] write(3, "1000", 4 [pid 5395] write(3, "1000", 4 [pid 5394] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5396] <... write resumed>) = 4 [pid 5394] recvmsg(-1, NULL, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5396] close(3 [pid 5394] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] close(3 [pid 5396] <... close resumed>) = 0 [pid 5394] exit_group(0 [pid 5396] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... close resumed>) = 0 [pid 5396] <... symlink resumed>) = 0 [pid 5395] <... write resumed>) = 4 [pid 5394] <... exit_group resumed>) = ? [pid 5073] rmdir("./61" [pid 5395] close(3 [pid 5396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5395] <... close resumed>) = 0 [pid 5395] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... rmdir resumed>) = 0 [pid 5396] <... bpf resumed>) = 3 [pid 5396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5395] <... symlink resumed>) = 0 [pid 5073] mkdir("./62", 0777 [pid 5396] <... bpf resumed>) = 4 [pid 5395] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5395] <... bpf resumed>) = 3 [pid 5073] <... mkdir resumed>) = 0 [pid 5395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5395] <... bpf resumed>) = 4 [pid 5395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5397 attached [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5397 [pid 5397] set_robust_list(0x555582135760, 24) = 0 [pid 5396] <... bpf resumed>) = 5 [pid 5395] <... bpf resumed>) = 5 [pid 5394] +++ exited with 0 +++ [pid 5393] +++ exited with 0 +++ [pid 5397] chdir("./62" [pid 5395] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5396] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5395] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5397] <... chdir resumed>) = 0 [pid 5396] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5397] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5395] recvmsg(-1, NULL, 0 [pid 5396] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5396] exit_group(0) = ? [pid 5397] <... prctl resumed>) = 0 [pid 5395] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5393, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5395] exit_group(0 [pid 5397] setpgid(0, 0 [pid 5395] <... exit_group resumed>) = ? [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5397] <... setpgid resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5397] <... openat resumed>) = 3 [pid 5396] +++ exited with 0 +++ [pid 5395] +++ exited with 0 +++ [pid 5075] newfstatat(3, "", [pid 5397] write(3, "1000", 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5396, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5397] <... write resumed>) = 4 [pid 5397] close(3 [pid 5075] getdents64(3, [pid 5071] getdents64(3, [pid 5397] <... close resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5397] symlink("/dev/binderfs", "./binderfs" [pid 5075] umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5397] <... symlink resumed>) = 0 [pid 5071] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] newfstatat(AT_FDCWD, "./64/binderfs", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... openat resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./61/binderfs", [pid 5397] <... bpf resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] unlink("./64/binderfs" [pid 5074] <... openat resumed>) = 3 [pid 5397] <... bpf resumed>) = 4 [pid 5074] newfstatat(3, "", [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] unlink("./61/binderfs" [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, [pid 5074] getdents64(3, [pid 5072] getdents64(3, [pid 5071] <... unlink resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] newfstatat(AT_FDCWD, "./63/binderfs", [pid 5071] close(3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... close resumed>) = 0 [pid 5072] unlink("./63/binderfs" [pid 5071] rmdir("./61" [pid 5075] close(3 [pid 5074] umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... unlink resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... rmdir resumed>) = 0 [pid 5397] <... bpf resumed>) = 5 [pid 5072] getdents64(3, [pid 5075] rmdir("./64" [pid 5074] newfstatat(AT_FDCWD, "./66/binderfs", [pid 5397] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] mkdir("./62", 0777 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5397] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] mkdir("./65", 0777 [pid 5074] unlink("./66/binderfs" [pid 5072] close(3 [pid 5071] <... mkdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5072] rmdir("./63" [pid 5397] recvmsg(-1, NULL, 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] mkdir("./64", 0777./strace-static-x86_64: Process 5398 attached [pid 5397] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] getdents64(3, [pid 5398] set_robust_list(0x555582135760, 24 [pid 5397] exit_group(0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5398 [pid 5397] <... exit_group resumed>) = ? [pid 5398] <... set_robust_list resumed>) = 0 [pid 5074] close(3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5398] chdir("./62" [pid 5397] +++ exited with 0 +++ ./strace-static-x86_64: Process 5399 attached [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5399 [pid 5399] set_robust_list(0x555582135760, 24 [pid 5398] <... chdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5399] <... set_robust_list resumed>) = 0 [pid 5398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] rmdir("./66" [pid 5398] <... prctl resumed>) = 0 [pid 5399] chdir("./65" [pid 5398] setpgid(0, 0 [pid 5074] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5400 attached [pid 5399] <... chdir resumed>) = 0 [pid 5398] <... setpgid resumed>) = 0 [pid 5074] mkdir("./67", 0777 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5400 [pid 5400] set_robust_list(0x555582135760, 24 [pid 5399] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5400] <... set_robust_list resumed>) = 0 [pid 5399] <... prctl resumed>) = 0 [pid 5400] chdir("./64" [pid 5399] setpgid(0, 0 [pid 5398] <... openat resumed>) = 3 [pid 5400] <... chdir resumed>) = 0 [pid 5399] <... setpgid resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5398] write(3, "1000", 4 [pid 5400] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5398] <... write resumed>) = 4 [pid 5398] close(3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5400] <... prctl resumed>) = 0 [pid 5398] <... close resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5400] setpgid(0, 0 [pid 5398] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5399] <... openat resumed>) = 3 [pid 5398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5400] <... setpgid resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5398] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 5401 attached [pid 5400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5401] set_robust_list(0x555582135760, 24 [pid 5400] <... openat resumed>) = 3 [pid 5399] write(3, "1000", 4 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5401 [pid 5073] <... openat resumed>) = 3 [pid 5401] <... set_robust_list resumed>) = 0 [pid 5400] write(3, "1000", 4 [pid 5399] <... write resumed>) = 4 [pid 5073] newfstatat(3, "", [pid 5399] close(3 [pid 5398] <... bpf resumed>) = 4 [pid 5399] <... close resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] getdents64(3, [pid 5401] chdir("./67" [pid 5400] <... write resumed>) = 4 [pid 5399] symlink("/dev/binderfs", "./binderfs" [pid 5400] close(3 [pid 5398] <... bpf resumed>) = 5 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5401] <... chdir resumed>) = 0 [pid 5400] <... close resumed>) = 0 [pid 5399] <... symlink resumed>) = 0 [pid 5398] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5398] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5401] <... prctl resumed>) = 0 [pid 5398] recvmsg(-1, NULL, 0 [pid 5073] newfstatat(AT_FDCWD, "./62/binderfs", [pid 5401] setpgid(0, 0 [pid 5398] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5401] <... setpgid resumed>) = 0 [pid 5398] exit_group(0 [pid 5401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5400] symlink("/dev/binderfs", "./binderfs" [pid 5073] unlink("./62/binderfs" [pid 5399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5400] <... symlink resumed>) = 0 [pid 5399] <... bpf resumed>) = 3 [pid 5401] <... openat resumed>) = 3 [pid 5400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5398] <... exit_group resumed>) = ? [pid 5073] <... unlink resumed>) = 0 [pid 5401] write(3, "1000", 4 [pid 5400] <... bpf resumed>) = 3 [pid 5399] <... bpf resumed>) = 4 [pid 5073] getdents64(3, [pid 5398] +++ exited with 0 +++ [pid 5401] <... write resumed>) = 4 [pid 5400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5401] close(3 [pid 5073] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5401] <... close resumed>) = 0 [pid 5401] symlink("/dev/binderfs", "./binderfs" [pid 5400] <... bpf resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5071] umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5401] <... symlink resumed>) = 0 [pid 5400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] rmdir("./62" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... rmdir resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5401] <... bpf resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5401] <... bpf resumed>) = 4 [pid 5073] mkdir("./63", 0777 [pid 5071] getdents64(3, [pid 5401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5400] <... bpf resumed>) = 5 [pid 5399] <... bpf resumed>) = 5 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5401] <... bpf resumed>) = 5 [pid 5400] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5399] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... mkdir resumed>) = 0 [pid 5071] umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5401] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5400] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5399] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5401] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5399] recvmsg(-1, NULL, 0 [pid 5401] recvmsg(-1, NULL, 0 [pid 5399] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5400] recvmsg(-1, NULL, 0 [pid 5399] exit_group(0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5401] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5400] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5399] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5402 attached [pid 5401] exit_group(0 [pid 5400] exit_group(0 [pid 5071] newfstatat(AT_FDCWD, "./62/binderfs", [pid 5402] set_robust_list(0x555582135760, 24 [pid 5400] <... exit_group resumed>) = ? [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5402 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5402] <... set_robust_list resumed>) = 0 [pid 5401] <... exit_group resumed>) = ? [pid 5399] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5402] chdir("./63" [pid 5071] unlink("./62/binderfs" [pid 5402] <... chdir resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5402] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] close(3 [pid 5402] <... setpgid resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] newfstatat(3, "", [pid 5071] rmdir("./62" [pid 5402] <... openat resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5402] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] mkdir("./63", 0777 [pid 5402] <... write resumed>) = 4 [pid 5075] umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5402] close(3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5402] <... close resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./65/binderfs", [pid 5402] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5401] +++ exited with 0 +++ [pid 5400] +++ exited with 0 +++ [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] unlink("./65/binderfs" [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5402] <... bpf resumed>) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] getdents64(3, ./strace-static-x86_64: Process 5403 attached [pid 5402] <... bpf resumed>) = 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5403] set_robust_list(0x555582135760, 24 [pid 5402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] close(3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5403] <... set_robust_list resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5403] chdir("./63" [pid 5075] rmdir("./65" [pid 5074] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5403] <... chdir resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5403 [pid 5403] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] mkdir("./66", 0777 [pid 5074] newfstatat(3, "", [pid 5072] newfstatat(3, "", [pid 5403] <... prctl resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5403] setpgid(0, 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5403] <... setpgid resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] getdents64(3, [pid 5074] umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./67/binderfs", ./strace-static-x86_64: Process 5404 attached [pid 5403] <... openat resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5404 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5404] set_robust_list(0x555582135760, 24 [pid 5403] write(3, "1000", 4 [pid 5072] umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5404] <... set_robust_list resumed>) = 0 [pid 5403] <... write resumed>) = 4 [pid 5402] <... bpf resumed>) = 5 [pid 5074] unlink("./67/binderfs" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5404] chdir("./66" [pid 5403] close(3 [pid 5402] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... unlink resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./64/binderfs", [pid 5404] <... chdir resumed>) = 0 [pid 5403] <... close resumed>) = 0 [pid 5402] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5403] symlink("/dev/binderfs", "./binderfs" [pid 5402] recvmsg(-1, NULL, 0 [pid 5072] unlink("./64/binderfs" [pid 5404] <... prctl resumed>) = 0 [pid 5403] <... symlink resumed>) = 0 [pid 5402] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5404] setpgid(0, 0 [pid 5403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5402] exit_group(0 [pid 5074] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5404] <... setpgid resumed>) = 0 [pid 5403] <... bpf resumed>) = 3 [pid 5402] <... exit_group resumed>) = ? [pid 5074] <... close resumed>) = 0 [pid 5072] getdents64(3, [pid 5403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] rmdir("./67" [pid 5404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5404] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5403] <... bpf resumed>) = 4 [pid 5404] write(3, "1000", 4 [pid 5402] +++ exited with 0 +++ [pid 5074] mkdir("./68", 0777 [pid 5072] <... close resumed>) = 0 [pid 5403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5404] <... write resumed>) = 4 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] rmdir("./64" [pid 5404] close(3 [pid 5074] <... mkdir resumed>) = 0 [pid 5404] <... close resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... rmdir resumed>) = 0 [pid 5404] symlink("/dev/binderfs", "./binderfs" [pid 5073] umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5404] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 5405 attached [pid 5404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] mkdir("./65", 0777 [pid 5405] set_robust_list(0x555582135760, 24 [pid 5404] <... bpf resumed>) = 3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5405 [pid 5073] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... mkdir resumed>) = 0 [pid 5404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5403] <... bpf resumed>) = 5 [pid 5405] <... set_robust_list resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5403] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... openat resumed>) = 3 [pid 5403] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5406 attached [pid 5073] unlink("./63/binderfs" [pid 5406] set_robust_list(0x555582135760, 24 [pid 5405] chdir("./68" [pid 5403] recvmsg(-1, NULL, 0 [pid 5073] <... unlink resumed>) = 0 [pid 5406] <... set_robust_list resumed>) = 0 [pid 5406] chdir("./65" [pid 5073] getdents64(3, [pid 5404] <... bpf resumed>) = 4 [pid 5403] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5405] <... chdir resumed>) = 0 [pid 5404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5403] exit_group(0) = ? [pid 5406] <... chdir resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5406] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] close(3 [pid 5406] <... prctl resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5406] setpgid(0, 0 [pid 5073] rmdir("./63" [pid 5406] <... setpgid resumed>) = 0 [pid 5405] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5404] <... bpf resumed>) = 5 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5406 [pid 5406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5405] <... prctl resumed>) = 0 [pid 5404] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5405] setpgid(0, 0 [pid 5404] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5404] recvmsg(-1, NULL, 0 [pid 5406] <... openat resumed>) = 3 [pid 5404] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] mkdir("./64", 0777 [pid 5406] write(3, "1000", 4 [pid 5405] <... setpgid resumed>) = 0 [pid 5404] exit_group(0 [pid 5073] <... mkdir resumed>) = 0 [pid 5406] <... write resumed>) = 4 [pid 5406] close(3 [pid 5405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5406] <... close resumed>) = 0 [pid 5405] <... openat resumed>) = 3 [pid 5404] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5407 attached [pid 5406] symlink("/dev/binderfs", "./binderfs" [pid 5405] write(3, "1000", 4 [pid 5407] set_robust_list(0x555582135760, 24 [pid 5406] <... symlink resumed>) = 0 [pid 5407] <... set_robust_list resumed>) = 0 [pid 5405] <... write resumed>) = 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5407 [pid 5407] chdir("./64" [pid 5406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5405] close(3 [pid 5407] <... chdir resumed>) = 0 [pid 5405] <... close resumed>) = 0 [pid 5407] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5406] <... bpf resumed>) = 3 [pid 5405] symlink("/dev/binderfs", "./binderfs" [pid 5407] <... prctl resumed>) = 0 [pid 5405] <... symlink resumed>) = 0 [pid 5407] setpgid(0, 0 [pid 5406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5407] <... setpgid resumed>) = 0 [pid 5406] <... bpf resumed>) = 4 [pid 5407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5405] <... bpf resumed>) = 3 [pid 5406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5407] <... openat resumed>) = 3 [pid 5404] +++ exited with 0 +++ [pid 5403] +++ exited with 0 +++ [pid 5407] write(3, "1000", 4 [pid 5405] <... bpf resumed>) = 4 [pid 5407] <... write resumed>) = 4 [pid 5407] close(3 [pid 5405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5407] <... close resumed>) = 0 [pid 5407] symlink("/dev/binderfs", "./binderfs" [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5407] <... symlink resumed>) = 0 [pid 5071] umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5071] <... openat resumed>) = 3 [pid 5407] <... bpf resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] newfstatat(3, "", [pid 5407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] getdents64(3, [pid 5075] umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./66/binderfs", [pid 5071] umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5407] <... bpf resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] unlink("./66/binderfs" [pid 5407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... unlink resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./63/binderfs", [pid 5075] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5071] unlink("./63/binderfs" [pid 5075] <... close resumed>) = 0 [pid 5407] <... bpf resumed>) = 5 [pid 5406] <... bpf resumed>) = 5 [pid 5405] <... bpf resumed>) = 5 [pid 5075] rmdir("./66" [pid 5071] <... unlink resumed>) = 0 [pid 5407] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5406] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5405] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... rmdir resumed>) = 0 [pid 5071] getdents64(3, [pid 5407] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5406] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5405] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] mkdir("./67", 0777 [pid 5407] recvmsg(-1, NULL, 0 [pid 5406] recvmsg(-1, NULL, 0 [pid 5405] recvmsg(-1, NULL, 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5407] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5406] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5405] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... mkdir resumed>) = 0 [pid 5071] close(3 [pid 5407] exit_group(0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5407] <... exit_group resumed>) = ? [pid 5406] exit_group(0 [pid 5405] exit_group(0 [pid 5071] <... close resumed>) = 0 ./strace-static-x86_64: Process 5408 attached [pid 5407] +++ exited with 0 +++ [pid 5406] <... exit_group resumed>) = ? [pid 5405] <... exit_group resumed>) = ? [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5408] set_robust_list(0x555582135760, 24 [pid 5071] rmdir("./63" [pid 5408] <... set_robust_list resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5408] chdir("./67" [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5408 [pid 5073] umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5408] <... chdir resumed>) = 0 [pid 5408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] mkdir("./64", 0777 [pid 5408] <... prctl resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5408] setpgid(0, 0) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5409 attached ) = 3 [pid 5073] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5409] set_robust_list(0x555582135760, 24) = 0 [pid 5408] write(3, "1000", 4 [pid 5073] <... openat resumed>) = 3 [pid 5409] chdir("./64" [pid 5073] newfstatat(3, "", [pid 5408] <... write resumed>) = 4 [pid 5409] <... chdir resumed>) = 0 [pid 5408] close(3 [pid 5406] +++ exited with 0 +++ [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5409 [pid 5409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5408] <... close resumed>) = 0 [pid 5409] <... prctl resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5409] setpgid(0, 0) = 0 [pid 5408] symlink("/dev/binderfs", "./binderfs" [pid 5405] +++ exited with 0 +++ [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... restart_syscall resumed>) = 0 [pid 5073] getdents64(3, [pid 5409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5408] <... symlink resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5409] <... openat resumed>) = 3 [pid 5408] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5409] write(3, "1000", 4) = 4 [pid 5408] <... bpf resumed>) = 3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./64/binderfs", [pid 5072] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] unlink("./64/binderfs" [pid 5409] close(3 [pid 5408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... unlink resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5409] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5074] newfstatat(3, "", [pid 5073] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5409] symlink("/dev/binderfs", "./binderfs" [pid 5408] <... bpf resumed>) = 4 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] close(3 [pid 5409] <... symlink resumed>) = 0 [pid 5074] umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... close resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] rmdir("./64" [pid 5072] newfstatat(AT_FDCWD, "./65/binderfs", [pid 5409] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] newfstatat(AT_FDCWD, "./68/binderfs", [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5409] <... bpf resumed>) = 3 [pid 5408] <... bpf resumed>) = 5 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5408] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] unlink("./68/binderfs" [pid 5073] mkdir("./65", 0777 [pid 5072] unlink("./65/binderfs" [pid 5409] <... bpf resumed>) = 4 [pid 5408] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5408] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] getdents64(3, [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5408] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5410 attached [pid 5409] <... bpf resumed>) = 5 [pid 5408] exit_group(0 [pid 5074] rmdir("./68" [pid 5072] close(3 [pid 5410] set_robust_list(0x555582135760, 24 [pid 5409] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5410] <... set_robust_list resumed>) = 0 [pid 5409] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5410] chdir("./65" [pid 5409] recvmsg(-1, NULL, 0 [pid 5408] <... exit_group resumed>) = ? [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5409] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5409] exit_group(0 [pid 5410] <... chdir resumed>) = 0 [pid 5409] <... exit_group resumed>) = ? [pid 5410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5410] setpgid(0, 0 [pid 5074] mkdir("./69", 0777 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5410 [pid 5072] rmdir("./65" [pid 5410] <... setpgid resumed>) = 0 [pid 5410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5410] write(3, "1000", 4 [pid 5072] <... rmdir resumed>) = 0 [pid 5410] <... write resumed>) = 4 [pid 5410] close(3) = 0 [pid 5410] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] mkdir("./66", 0777 [pid 5410] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5072] <... mkdir resumed>) = 0 [pid 5410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5408] +++ exited with 0 +++ [pid 5410] <... bpf resumed>) = 4 [pid 5409] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5411 attached [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5412 attached [pid 5411] set_robust_list(0x555582135760, 24 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5411 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5411] <... set_robust_list resumed>) = 0 [pid 5412] set_robust_list(0x555582135760, 24 [pid 5411] chdir("./69" [pid 5410] <... bpf resumed>) = 5 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5412 [pid 5412] <... set_robust_list resumed>) = 0 [pid 5075] umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5411] <... chdir resumed>) = 0 [pid 5410] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5412] chdir("./66" [pid 5411] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5410] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5412] <... chdir resumed>) = 0 [pid 5411] <... prctl resumed>) = 0 [pid 5410] recvmsg(-1, NULL, 0 [pid 5412] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5411] setpgid(0, 0 [pid 5410] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5412] <... prctl resumed>) = 0 [pid 5411] <... setpgid resumed>) = 0 [pid 5410] exit_group(0 [pid 5075] newfstatat(3, "", [pid 5071] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5412] setpgid(0, 0 [pid 5411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5410] <... exit_group resumed>) = ? [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5412] <... setpgid resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5075] getdents64(3, [pid 5412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5411] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] newfstatat(3, "", [pid 5410] +++ exited with 0 +++ [pid 5411] write(3, "1000", 4 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5410, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5412] <... openat resumed>) = 3 [pid 5411] <... write resumed>) = 4 [pid 5075] umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5412] write(3, "1000", 4 [pid 5411] close(3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5412] <... write resumed>) = 4 [pid 5411] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] newfstatat(AT_FDCWD, "./67/binderfs", [pid 5412] close(3 [pid 5411] symlink("/dev/binderfs", "./binderfs" [pid 5071] umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5412] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5412] symlink("/dev/binderfs", "./binderfs" [pid 5075] unlink("./67/binderfs" [pid 5411] <... symlink resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./64/binderfs", [pid 5412] <... symlink resumed>) = 0 [pid 5411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... unlink resumed>) = 0 [pid 5073] umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5411] <... bpf resumed>) = 3 [pid 5075] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5412] <... bpf resumed>) = 3 [pid 5412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] unlink("./64/binderfs" [pid 5412] <... bpf resumed>) = 4 [pid 5412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... openat resumed>) = 3 [pid 5071] <... unlink resumed>) = 0 [pid 5411] <... bpf resumed>) = 4 [pid 5075] close(3 [pid 5073] newfstatat(3, "", [pid 5071] getdents64(3, [pid 5411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5071] close(3 [pid 5075] rmdir("./67" [pid 5071] <... close resumed>) = 0 [pid 5412] <... bpf resumed>) = 5 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] rmdir("./64" [pid 5412] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5411] <... bpf resumed>) = 5 [pid 5412] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5412] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5412] exit_group(0) = ? [pid 5411] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5411] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... rmdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... rmdir resumed>) = 0 [pid 5075] mkdir("./68", 0777 [pid 5411] recvmsg(-1, NULL, 0 [pid 5073] newfstatat(AT_FDCWD, "./65/binderfs", [pid 5411] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5411] exit_group(0 [pid 5073] unlink("./65/binderfs" [pid 5071] mkdir("./65", 0777 [pid 5411] <... exit_group resumed>) = ? [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5073] getdents64(3, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] close(3) = 0 [pid 5073] rmdir("./65") = 0 [pid 5073] mkdir("./66", 0777) = 0 ./strace-static-x86_64: Process 5414 attached ./strace-static-x86_64: Process 5413 attached [pid 5412] +++ exited with 0 +++ [pid 5411] +++ exited with 0 +++ [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5413 [pid 5413] set_robust_list(0x555582135760, 24 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5411, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5415 attached [pid 5414] set_robust_list(0x555582135760, 24 [pid 5413] <... set_robust_list resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5414 [pid 5413] chdir("./68" [pid 5414] <... set_robust_list resumed>) = 0 [pid 5415] set_robust_list(0x555582135760, 24) = 0 [pid 5413] <... chdir resumed>) = 0 [pid 5074] umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5415 [pid 5414] chdir("./65" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5413] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5415] chdir("./66" [pid 5413] <... prctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5414] <... chdir resumed>) = 0 [pid 5413] setpgid(0, 0 [pid 5074] newfstatat(3, "", [pid 5072] umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5415] <... chdir resumed>) = 0 [pid 5414] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5413] <... setpgid resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5415] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5414] <... prctl resumed>) = 0 [pid 5414] setpgid(0, 0 [pid 5413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] getdents64(3, [pid 5072] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5415] <... prctl resumed>) = 0 [pid 5414] <... setpgid resumed>) = 0 [pid 5413] <... openat resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5415] setpgid(0, 0 [pid 5074] umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5415] <... setpgid resumed>) = 0 [pid 5414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5413] write(3, "1000", 4 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... openat resumed>) = 3 [pid 5415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] newfstatat(AT_FDCWD, "./69/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5415] <... openat resumed>) = 3 [pid 5414] <... openat resumed>) = 3 [pid 5413] <... write resumed>) = 4 [pid 5072] newfstatat(3, "", [pid 5415] write(3, "1000", 4 [pid 5414] write(3, "1000", 4 [pid 5413] close(3 [pid 5074] unlink("./69/binderfs" [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5415] <... write resumed>) = 4 [pid 5414] <... write resumed>) = 4 [pid 5413] <... close resumed>) = 0 [pid 5414] close(3 [pid 5074] <... unlink resumed>) = 0 [pid 5414] <... close resumed>) = 0 [pid 5074] getdents64(3, [pid 5415] close(3 [pid 5414] symlink("/dev/binderfs", "./binderfs" [pid 5413] symlink("/dev/binderfs", "./binderfs" [pid 5072] getdents64(3, [pid 5415] <... close resumed>) = 0 [pid 5413] <... symlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5415] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5415] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5414] <... symlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5413] <... bpf resumed>) = 3 [pid 5415] <... bpf resumed>) = 3 [pid 5414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] close(3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5414] <... bpf resumed>) = 3 [pid 5413] <... bpf resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./66/binderfs", [pid 5414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] rmdir("./69" [pid 5415] <... bpf resumed>) = 4 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5413] <... bpf resumed>) = 5 [pid 5074] mkdir("./70", 0777 [pid 5415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] unlink("./66/binderfs" [pid 5414] <... bpf resumed>) = 4 [pid 5413] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... mkdir resumed>) = 0 [pid 5413] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... unlink resumed>) = 0 [pid 5414] <... bpf resumed>) = 5 [pid 5415] <... bpf resumed>) = 5 [pid 5072] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5415] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5414] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5413] recvmsg(-1, NULL, 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] close(3 [pid 5415] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5414] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5413] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5415] recvmsg(-1, NULL, 0 [pid 5414] recvmsg(-1, NULL, 0 [pid 5072] <... close resumed>) = 0 [pid 5415] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5414] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5413] exit_group(0 [pid 5415] exit_group(0 [pid 5414] exit_group(0 [pid 5413] <... exit_group resumed>) = ? [pid 5072] rmdir("./66"./strace-static-x86_64: Process 5416 attached [pid 5414] <... exit_group resumed>) = ? [pid 5072] <... rmdir resumed>) = 0 [pid 5415] <... exit_group resumed>) = ? [pid 5414] +++ exited with 0 +++ [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5416 [pid 5416] set_robust_list(0x555582135760, 24 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5416] <... set_robust_list resumed>) = 0 [pid 5415] +++ exited with 0 +++ [pid 5413] +++ exited with 0 +++ [pid 5072] mkdir("./67", 0777 [pid 5416] chdir("./70" [pid 5072] <... mkdir resumed>) = 0 [pid 5416] <... chdir resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5073] umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5416] <... prctl resumed>) = 0 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5071] umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5417 attached [pid 5416] setpgid(0, 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5417] set_robust_list(0x555582135760, 24 [pid 5416] <... setpgid resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5417 [pid 5071] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5417] <... set_robust_list resumed>) = 0 [pid 5075] umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] newfstatat(3, "", [pid 5075] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] newfstatat(3, "", [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5417] chdir("./67" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] getdents64(3, [pid 5416] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./65/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5417] <... chdir resumed>) = 0 [pid 5416] write(3, "1000", 4 [pid 5075] newfstatat(3, "", [pid 5073] getdents64(3, [pid 5417] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] unlink("./65/binderfs" [pid 5417] <... prctl resumed>) = 0 [pid 5416] <... write resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... unlink resumed>) = 0 [pid 5416] close(3 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3) = 0 [pid 5075] getdents64(3, [pid 5417] setpgid(0, 0 [pid 5073] umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5416] <... close resumed>) = 0 [pid 5417] <... setpgid resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5416] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] rmdir("./65" [pid 5417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5416] <... symlink resumed>) = 0 [pid 5075] umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] newfstatat(AT_FDCWD, "./66/binderfs", [pid 5071] <... rmdir resumed>) = 0 [pid 5417] <... openat resumed>) = 3 [pid 5416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] mkdir("./66", 0777 [pid 5417] write(3, "1000", 4) = 4 [pid 5416] <... bpf resumed>) = 3 [pid 5075] newfstatat(AT_FDCWD, "./68/binderfs", [pid 5073] unlink("./66/binderfs" [pid 5417] close(3 [pid 5416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] unlink("./68/binderfs" [pid 5071] <... mkdir resumed>) = 0 [pid 5417] <... close resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5417] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5416] <... bpf resumed>) = 4 [pid 5075] <... unlink resumed>) = 0 [pid 5073] getdents64(3, [pid 5417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5417] <... bpf resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... close resumed>) = 0 ./strace-static-x86_64: Process 5418 attached [pid 5417] <... bpf resumed>) = 4 [pid 5416] <... bpf resumed>) = 5 [pid 5075] close(3 [pid 5073] rmdir("./66" [pid 5418] set_robust_list(0x555582135760, 24 [pid 5416] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./68") = 0 [pid 5418] <... set_robust_list resumed>) = 0 [pid 5416] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... rmdir resumed>) = 0 [pid 5417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] mkdir("./67", 0777 [pid 5418] chdir("./66" [pid 5417] <... bpf resumed>) = 5 [pid 5416] recvmsg(-1, NULL, 0 [pid 5075] mkdir("./69", 0777 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5418 [pid 5418] <... chdir resumed>) = 0 [pid 5417] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5416] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... mkdir resumed>) = 0 [pid 5418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5417] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5416] exit_group(0 [pid 5075] <... mkdir resumed>) = 0 [pid 5418] <... prctl resumed>) = 0 [pid 5416] <... exit_group resumed>) = ? [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5417] recvmsg(-1, NULL, 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5417] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5417] exit_group(0./strace-static-x86_64: Process 5419 attached [pid 5418] setpgid(0, 0 [pid 5419] set_robust_list(0x555582135760, 24 [pid 5417] <... exit_group resumed>) = ? [pid 5418] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5420 attached [pid 5420] set_robust_list(0x555582135760, 24 [pid 5419] <... set_robust_list resumed>) = 0 [pid 5418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5420 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5419 [pid 5420] <... set_robust_list resumed>) = 0 [pid 5419] chdir("./67" [pid 5420] chdir("./69" [pid 5419] <... chdir resumed>) = 0 [pid 5420] <... chdir resumed>) = 0 [pid 5419] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5420] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5419] <... prctl resumed>) = 0 [pid 5418] <... openat resumed>) = 3 [pid 5420] <... prctl resumed>) = 0 [pid 5419] setpgid(0, 0) = 0 [pid 5420] setpgid(0, 0 [pid 5418] write(3, "1000", 4 [pid 5420] <... setpgid resumed>) = 0 [pid 5419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5418] <... write resumed>) = 4 [pid 5420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5418] close(3) = 0 [pid 5418] symlink("/dev/binderfs", "./binderfs" [pid 5420] <... openat resumed>) = 3 [pid 5419] <... openat resumed>) = 3 [pid 5418] <... symlink resumed>) = 0 [pid 5420] write(3, "1000", 4 [pid 5419] write(3, "1000", 4 [pid 5420] <... write resumed>) = 4 [pid 5418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5419] <... write resumed>) = 4 [pid 5420] close(3) = 0 [pid 5420] symlink("/dev/binderfs", "./binderfs" [pid 5418] <... bpf resumed>) = 3 [pid 5419] close(3) = 0 [pid 5420] <... symlink resumed>) = 0 [pid 5419] symlink("/dev/binderfs", "./binderfs" [pid 5418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5419] <... symlink resumed>) = 0 [pid 5420] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5418] <... bpf resumed>) = 4 [pid 5420] <... bpf resumed>) = 3 [pid 5419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5416] +++ exited with 0 +++ [pid 5419] <... bpf resumed>) = 3 [pid 5418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5417] +++ exited with 0 +++ [pid 5420] <... bpf resumed>) = 4 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5417, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5419] <... bpf resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5072] newfstatat(3, "", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5074] newfstatat(AT_FDCWD, "./70/binderfs", [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5420] <... bpf resumed>) = 5 [pid 5419] <... bpf resumed>) = 5 [pid 5418] <... bpf resumed>) = 5 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5420] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5419] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5418] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] unlink("./70/binderfs" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5420] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5419] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5418] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... unlink resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./67/binderfs", [pid 5420] recvmsg(-1, NULL, 0 [pid 5419] recvmsg(-1, NULL, 0 [pid 5418] recvmsg(-1, NULL, 0 [pid 5420] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5419] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5418] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5420] exit_group(0 [pid 5419] exit_group(0 [pid 5418] exit_group(0 [pid 5074] getdents64(3, [pid 5072] unlink("./67/binderfs" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5420] <... exit_group resumed>) = ? [pid 5419] <... exit_group resumed>) = ? [pid 5418] <... exit_group resumed>) = ? [pid 5074] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./70") = 0 [pid 5072] getdents64(3, [pid 5419] +++ exited with 0 +++ [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] close(3 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5074] mkdir("./71", 0777 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5420] +++ exited with 0 +++ [pid 5074] <... mkdir resumed>) = 0 [pid 5072] rmdir("./67" [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5420, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5418] +++ exited with 0 +++ [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... rmdir resumed>) = 0 [pid 5073] umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5073] newfstatat(3, "", [pid 5072] mkdir("./68", 0777 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5075] umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] getdents64(3, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5421 attached [pid 5075] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5418, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5421] set_robust_list(0x555582135760, 24 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5421 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5421] <... set_robust_list resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./67/binderfs", ./strace-static-x86_64: Process 5422 attached [pid 5421] chdir("./71" [pid 5075] newfstatat(3, "", [pid 5071] <... restart_syscall resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5422] set_robust_list(0x555582135760, 24 [pid 5421] <... chdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5422 [pid 5422] <... set_robust_list resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5422] chdir("./68" [pid 5421] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] unlink("./67/binderfs" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5422] <... chdir resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5422] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5421] <... prctl resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./69/binderfs", [pid 5073] <... unlink resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5422] <... prctl resumed>) = 0 [pid 5421] setpgid(0, 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] getdents64(3, [pid 5071] newfstatat(3, "", [pid 5422] setpgid(0, 0 [pid 5421] <... setpgid resumed>) = 0 [pid 5075] unlink("./69/binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5422] <... setpgid resumed>) = 0 [pid 5421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... unlink resumed>) = 0 [pid 5073] close(3 [pid 5071] getdents64(3, [pid 5422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] getdents64(3, [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./67" [pid 5421] <... openat resumed>) = 3 [pid 5422] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5422] <... write resumed>) = 4 [pid 5075] close(3 [pid 5073] <... rmdir resumed>) = 0 [pid 5422] close(3 [pid 5421] write(3, "1000", 4 [pid 5075] <... close resumed>) = 0 [pid 5071] umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5422] <... close resumed>) = 0 [pid 5075] rmdir("./69" [pid 5422] symlink("/dev/binderfs", "./binderfs" [pid 5421] <... write resumed>) = 4 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] mkdir("./68", 0777 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5422] <... symlink resumed>) = 0 [pid 5421] close(3 [pid 5422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5421] <... close resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./66/binderfs", [pid 5421] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... mkdir resumed>) = 0 [pid 5422] <... bpf resumed>) = 3 [pid 5421] <... symlink resumed>) = 0 [pid 5075] mkdir("./70", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] unlink("./66/binderfs" [pid 5422] <... bpf resumed>) = 4 [pid 5421] <... bpf resumed>) = 3 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5423 attached [pid 5422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] getdents64(3, [pid 5423] set_robust_list(0x555582135760, 24 [pid 5422] <... bpf resumed>) = 5 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5423 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5423] <... set_robust_list resumed>) = 0 [pid 5422] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] close(3 [pid 5423] chdir("./68" [pid 5422] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5422] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5424 ./strace-static-x86_64: Process 5424 attached [pid 5423] <... chdir resumed>) = 0 [pid 5422] exit_group(0 [pid 5421] <... bpf resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5424] set_robust_list(0x555582135760, 24 [pid 5423] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5422] <... exit_group resumed>) = ? [pid 5421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] rmdir("./66" [pid 5424] <... set_robust_list resumed>) = 0 [pid 5423] <... prctl resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5424] chdir("./70" [pid 5423] setpgid(0, 0 [pid 5421] <... bpf resumed>) = 5 [pid 5071] mkdir("./67", 0777 [pid 5424] <... chdir resumed>) = 0 [pid 5423] <... setpgid resumed>) = 0 [pid 5421] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5424] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5421] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5421] recvmsg(-1, NULL, 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5424] <... prctl resumed>) = 0 [pid 5423] <... openat resumed>) = 3 [pid 5421] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5424] setpgid(0, 0 [pid 5421] exit_group(0 [pid 5424] <... setpgid resumed>) = 0 [pid 5423] write(3, "1000", 4 [pid 5421] <... exit_group resumed>) = ? [pid 5423] <... write resumed>) = 4 [pid 5424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5423] close(3./strace-static-x86_64: Process 5425 attached [pid 5424] <... openat resumed>) = 3 [pid 5423] <... close resumed>) = 0 [pid 5422] +++ exited with 0 +++ [pid 5425] set_robust_list(0x555582135760, 24 [pid 5423] symlink("/dev/binderfs", "./binderfs" [pid 5421] +++ exited with 0 +++ [pid 5425] <... set_robust_list resumed>) = 0 [pid 5424] write(3, "1000", 4 [pid 5423] <... symlink resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5425 [pid 5425] chdir("./67" [pid 5424] <... write resumed>) = 4 [pid 5425] <... chdir resumed>) = 0 [pid 5424] close(3 [pid 5423] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5422, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5425] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5424] <... close resumed>) = 0 [pid 5423] <... bpf resumed>) = 3 [pid 5074] umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5425] <... prctl resumed>) = 0 [pid 5424] symlink("/dev/binderfs", "./binderfs" [pid 5423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5425] setpgid(0, 0 [pid 5424] <... symlink resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5425] <... setpgid resumed>) = 0 [pid 5424] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5423] <... bpf resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5424] <... bpf resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 [pid 5425] <... openat resumed>) = 3 [pid 5424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] newfstatat(3, "", [pid 5425] write(3, "1000", 4 [pid 5424] <... bpf resumed>) = 4 [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5425] <... write resumed>) = 4 [pid 5072] getdents64(3, [pid 5425] close(3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5425] <... close resumed>) = 0 [pid 5074] umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5425] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5425] <... symlink resumed>) = 0 [pid 5424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5423] <... bpf resumed>) = 5 [pid 5074] newfstatat(AT_FDCWD, "./71/binderfs", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5425] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5424] <... bpf resumed>) = 5 [pid 5423] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] newfstatat(AT_FDCWD, "./68/binderfs", [pid 5425] <... bpf resumed>) = 3 [pid 5424] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5423] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] unlink("./71/binderfs" [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5424] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5423] recvmsg(-1, NULL, 0 [pid 5074] <... unlink resumed>) = 0 [pid 5072] unlink("./68/binderfs" [pid 5425] <... bpf resumed>) = 4 [pid 5424] recvmsg(-1, NULL, 0 [pid 5423] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5424] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5423] exit_group(0 [pid 5072] getdents64(3, [pid 5424] exit_group(0 [pid 5423] <... exit_group resumed>) = ? [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5424] <... exit_group resumed>) = ? [pid 5072] close(3 [pid 5425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] close(3 [pid 5425] <... bpf resumed>) = 5 [pid 5074] <... close resumed>) = 0 [pid 5425] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] rmdir("./71" [pid 5425] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5424] +++ exited with 0 +++ [pid 5074] <... rmdir resumed>) = 0 [pid 5425] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5425] exit_group(0 [pid 5072] <... close resumed>) = 0 [pid 5072] rmdir("./68" [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5424, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5425] <... exit_group resumed>) = ? [pid 5074] mkdir("./72", 0777) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5075] umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] mkdir("./69", 0777 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5426 attached [pid 5075] <... openat resumed>) = 3 [pid 5072] <... mkdir resumed>) = 0 [pid 5426] set_robust_list(0x555582135760, 24 [pid 5075] newfstatat(3, "", [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5426] <... set_robust_list resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5426 ./strace-static-x86_64: Process 5427 attached [pid 5426] chdir("./72" [pid 5425] +++ exited with 0 +++ [pid 5423] +++ exited with 0 +++ [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5427] set_robust_list(0x555582135760, 24 [pid 5426] <... chdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5427 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5427] <... set_robust_list resumed>) = 0 [pid 5427] chdir("./69" [pid 5426] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5427] <... chdir resumed>) = 0 [pid 5426] <... prctl resumed>) = 0 [pid 5075] umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5426] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5427] <... prctl resumed>) = 0 [pid 5426] <... setpgid resumed>) = 0 [pid 5075] newfstatat(AT_FDCWD, "./70/binderfs", [pid 5073] umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5427] setpgid(0, 0 [pid 5426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5427] <... setpgid resumed>) = 0 [pid 5075] unlink("./70/binderfs" [pid 5073] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5426] <... openat resumed>) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5427] write(3, "1000", 4 [pid 5426] write(3, "1000", 4 [pid 5075] getdents64(3, [pid 5073] newfstatat(3, "", [pid 5071] <... openat resumed>) = 3 [pid 5427] <... write resumed>) = 4 [pid 5426] <... write resumed>) = 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] newfstatat(3, "", [pid 5427] close(3 [pid 5426] close(3 [pid 5075] close(3 [pid 5427] <... close resumed>) = 0 [pid 5426] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5427] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5426] symlink("/dev/binderfs", "./binderfs" [pid 5075] rmdir("./70" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] getdents64(3, [pid 5427] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5426] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5427] <... bpf resumed>) = 3 [pid 5426] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] mkdir("./71", 0777 [pid 5073] umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5426] <... bpf resumed>) = 3 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5427] <... bpf resumed>) = 4 [pid 5426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] newfstatat(AT_FDCWD, "./68/binderfs", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(AT_FDCWD, "./67/binderfs", [pid 5427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5428 attached [pid 5428] set_robust_list(0x555582135760, 24 [pid 5427] <... bpf resumed>) = 5 [pid 5428] <... set_robust_list resumed>) = 0 [pid 5427] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5426] <... bpf resumed>) = 4 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5428 [pid 5073] unlink("./68/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5428] chdir("./71" [pid 5427] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... unlink resumed>) = 0 [pid 5071] unlink("./67/binderfs" [pid 5428] <... chdir resumed>) = 0 [pid 5427] recvmsg(-1, NULL, 0 [pid 5426] <... bpf resumed>) = 5 [pid 5073] getdents64(3, [pid 5071] <... unlink resumed>) = 0 [pid 5427] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5428] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5427] exit_group(0 [pid 5426] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, [pid 5428] <... prctl resumed>) = 0 [pid 5427] <... exit_group resumed>) = ? [pid 5426] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] close(3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5428] setpgid(0, 0 [pid 5426] recvmsg(-1, NULL, 0 [pid 5073] <... close resumed>) = 0 [pid 5428] <... setpgid resumed>) = 0 [pid 5426] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] close(3 [pid 5428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5426] exit_group(0 [pid 5073] rmdir("./68" [pid 5071] <... close resumed>) = 0 [pid 5428] <... openat resumed>) = 3 [pid 5426] <... exit_group resumed>) = ? [pid 5073] <... rmdir resumed>) = 0 [pid 5071] rmdir("./67" [pid 5428] write(3, "1000", 4) = 4 [pid 5071] <... rmdir resumed>) = 0 [pid 5428] close(3 [pid 5073] mkdir("./69", 0777 [pid 5428] <... close resumed>) = 0 [pid 5071] mkdir("./68", 0777 [pid 5428] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5429 attached [pid 5428] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5428] <... bpf resumed>) = 3 [pid 5429] set_robust_list(0x555582135760, 24./strace-static-x86_64: Process 5430 attached ) = 0 [pid 5428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5429] chdir("./69" [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5429 [pid 5428] <... bpf resumed>) = 4 [pid 5430] set_robust_list(0x555582135760, 24 [pid 5429] <... chdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5430 [pid 5429] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5430] <... set_robust_list resumed>) = 0 [pid 5429] <... prctl resumed>) = 0 [pid 5428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5427] +++ exited with 0 +++ [pid 5430] chdir("./68" [pid 5429] setpgid(0, 0 [pid 5426] +++ exited with 0 +++ [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5430] <... chdir resumed>) = 0 [pid 5429] <... setpgid resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5426, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5430] <... prctl resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5430] setpgid(0, 0 [pid 5429] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5430] <... setpgid resumed>) = 0 [pid 5429] write(3, "1000", 4 [pid 5072] <... openat resumed>) = 3 [pid 5430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5429] <... write resumed>) = 4 [pid 5429] close(3 [pid 5074] umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] newfstatat(3, "", [pid 5429] <... close resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5430] <... openat resumed>) = 3 [pid 5429] symlink("/dev/binderfs", "./binderfs" [pid 5074] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] getdents64(3, [pid 5430] write(3, "1000", 4 [pid 5429] <... symlink resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5430] <... write resumed>) = 4 [pid 5429] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] newfstatat(3, "", [pid 5430] close(3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5430] <... close resumed>) = 0 [pid 5429] <... bpf resumed>) = 3 [pid 5074] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5430] symlink("/dev/binderfs", "./binderfs" [pid 5429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] newfstatat(AT_FDCWD, "./69/binderfs", [pid 5430] <... symlink resumed>) = 0 [pid 5074] umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5429] <... bpf resumed>) = 4 [pid 5074] newfstatat(AT_FDCWD, "./72/binderfs", [pid 5072] unlink("./69/binderfs" [pid 5430] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5430] <... bpf resumed>) = 3 [pid 5429] <... bpf resumed>) = 5 [pid 5428] <... bpf resumed>) = 5 [pid 5072] <... unlink resumed>) = 0 [pid 5430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5429] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5428] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] unlink("./72/binderfs" [pid 5429] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5430] <... bpf resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5429] recvmsg(-1, NULL, 0 [pid 5430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5428] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5430] <... bpf resumed>) = 5 [pid 5429] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5428] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5072] close(3 [pid 5430] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5429] exit_group(0 [pid 5428] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5430] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5429] <... exit_group resumed>) = ? [pid 5428] exit_group(0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... close resumed>) = 0 [pid 5430] recvmsg(-1, NULL, 0 [pid 5429] +++ exited with 0 +++ [pid 5428] <... exit_group resumed>) = ? [pid 5074] close(3 [pid 5072] rmdir("./69" [pid 5430] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./72" [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... rmdir resumed>) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5072] <... rmdir resumed>) = 0 [pid 5430] exit_group(0) = ? [pid 5072] mkdir("./70", 0777 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5074] mkdir("./73", 0777) = 0 [pid 5073] umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... mkdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5431 attached ) = 3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5431 [pid 5431] set_robust_list(0x555582135760, 24) = 0 [pid 5073] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5431] chdir("./70" [pid 5073] getdents64(3, [pid 5431] <... chdir resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5431] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5432 attached [pid 5431] <... prctl resumed>) = 0 [pid 5073] umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5432] set_robust_list(0x555582135760, 24 [pid 5431] setpgid(0, 0 [pid 5432] <... set_robust_list resumed>) = 0 [pid 5431] <... setpgid resumed>) = 0 [pid 5431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5432] chdir("./73" [pid 5431] <... openat resumed>) = 3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5432 [pid 5073] newfstatat(AT_FDCWD, "./69/binderfs", [pid 5432] <... chdir resumed>) = 0 [pid 5431] write(3, "1000", 4 [pid 5430] +++ exited with 0 +++ [pid 5428] +++ exited with 0 +++ [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5430, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5432] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5431] <... write resumed>) = 4 [pid 5073] unlink("./69/binderfs" [pid 5432] <... prctl resumed>) = 0 [pid 5431] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... unlink resumed>) = 0 [pid 5432] setpgid(0, 0 [pid 5431] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5432] <... setpgid resumed>) = 0 [pid 5431] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] close(3 [pid 5432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5431] <... symlink resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5432] <... openat resumed>) = 3 [pid 5432] write(3, "1000", 4 [pid 5431] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] rmdir("./69" [pid 5071] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5431] <... bpf resumed>) = 3 [pid 5432] <... write resumed>) = 4 [pid 5432] close(3 [pid 5073] <... rmdir resumed>) = 0 [pid 5432] <... close resumed>) = 0 [pid 5431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] mkdir("./70", 0777 [pid 5071] <... openat resumed>) = 3 [pid 5432] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5432] <... symlink resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... mkdir resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5431] <... bpf resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] newfstatat(3, "", [pid 5431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] getdents64(3, [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5432] <... bpf resumed>) = 3 [pid 5071] umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./68/binderfs", [pid 5075] umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5433 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5433 attached [pid 5432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5433] set_robust_list(0x555582135760, 24 [pid 5075] newfstatat(AT_FDCWD, "./71/binderfs", [pid 5071] unlink("./68/binderfs" [pid 5433] <... set_robust_list resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5433] chdir("./70" [pid 5071] <... unlink resumed>) = 0 [pid 5433] <... chdir resumed>) = 0 [pid 5075] unlink("./71/binderfs" [pid 5433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5433] setpgid(0, 0) = 0 [pid 5432] <... bpf resumed>) = 5 [pid 5431] <... bpf resumed>) = 5 [pid 5075] <... unlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5432] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5431] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] getdents64(3, [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5432] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5433] <... openat resumed>) = 3 [pid 5432] recvmsg(-1, NULL, 0 [pid 5431] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3 [pid 5433] write(3, "1000", 4 [pid 5432] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5431] recvmsg(-1, NULL, 0 [pid 5075] close(3 [pid 5431] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5432] exit_group(0 [pid 5431] exit_group(0 [pid 5075] rmdir("./71" [pid 5433] <... write resumed>) = 4 [pid 5071] rmdir("./68" [pid 5433] close(3 [pid 5432] <... exit_group resumed>) = ? [pid 5431] <... exit_group resumed>) = ? [pid 5071] <... rmdir resumed>) = 0 [pid 5433] <... close resumed>) = 0 [pid 5433] symlink("/dev/binderfs", "./binderfs" [pid 5071] mkdir("./69", 0777 [pid 5433] <... symlink resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5431] +++ exited with 0 +++ [pid 5075] mkdir("./72", 0777 [pid 5071] <... mkdir resumed>) = 0 [pid 5433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5432] +++ exited with 0 +++ [pid 5075] <... mkdir resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5432, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5433] <... bpf resumed>) = 4 [pid 5433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5434 attached ./strace-static-x86_64: Process 5435 attached [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5434 [pid 5434] set_robust_list(0x555582135760, 24 [pid 5435] set_robust_list(0x555582135760, 24 [pid 5434] <... set_robust_list resumed>) = 0 [pid 5435] <... set_robust_list resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5435 [pid 5434] chdir("./72" [pid 5435] chdir("./69" [pid 5074] umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5435] <... chdir resumed>) = 0 [pid 5434] <... chdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5435] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5434] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5435] <... prctl resumed>) = 0 [pid 5434] <... prctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5435] setpgid(0, 0 [pid 5434] setpgid(0, 0 [pid 5074] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 [pid 5434] <... setpgid resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5435] <... setpgid resumed>) = 0 [pid 5434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] newfstatat(3, "", [pid 5435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] getdents64(3, [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5434] <... openat resumed>) = 3 [pid 5074] umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5435] <... openat resumed>) = 3 [pid 5434] write(3, "1000", 4 [pid 5072] umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5435] write(3, "1000", 4 [pid 5434] <... write resumed>) = 4 [pid 5074] newfstatat(AT_FDCWD, "./73/binderfs", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5435] <... write resumed>) = 4 [pid 5434] close(3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] newfstatat(AT_FDCWD, "./70/binderfs", [pid 5435] close(3 [pid 5434] <... close resumed>) = 0 [pid 5074] unlink("./73/binderfs" [pid 5435] <... close resumed>) = 0 [pid 5434] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5435] symlink("/dev/binderfs", "./binderfs" [pid 5434] <... symlink resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] unlink("./70/binderfs" [pid 5435] <... symlink resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5435] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5434] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5433] <... bpf resumed>) = 5 [pid 5074] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5435] <... bpf resumed>) = 3 [pid 5433] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... close resumed>) = 0 [pid 5434] <... bpf resumed>) = 3 [pid 5433] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] rmdir("./73" [pid 5072] getdents64(3, [pid 5435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5433] recvmsg(-1, NULL, 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5435] <... bpf resumed>) = 4 [pid 5433] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... rmdir resumed>) = 0 [pid 5072] close(3 [pid 5435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5434] <... bpf resumed>) = 4 [pid 5433] exit_group(0 [pid 5072] <... close resumed>) = 0 [pid 5072] rmdir("./70" [pid 5434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5433] <... exit_group resumed>) = ? [pid 5074] mkdir("./74", 0777 [pid 5435] <... bpf resumed>) = 5 [pid 5434] <... bpf resumed>) = 5 [pid 5433] +++ exited with 0 +++ [pid 5074] <... mkdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5435] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5434] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5433, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] mkdir("./71", 0777 [pid 5435] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5434] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5436 attached [pid 5435] recvmsg(-1, NULL, 0 [pid 5434] recvmsg(-1, NULL, 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5435] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5434] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5436] set_robust_list(0x555582135760, 24 [pid 5073] umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5436] <... set_robust_list resumed>) = 0 [pid 5435] exit_group(0 [pid 5434] exit_group(0 [pid 5436] chdir("./74" [pid 5073] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5435] <... exit_group resumed>) = ? [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5436] <... chdir resumed>) = 0 [pid 5434] <... exit_group resumed>) = ? [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5436 [pid 5073] <... openat resumed>) = 3 [pid 5436] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] newfstatat(3, "", [pid 5436] <... prctl resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5437 attached [pid 5436] setpgid(0, 0 [pid 5073] getdents64(3, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5437 [pid 5437] set_robust_list(0x555582135760, 24 [pid 5436] <... setpgid resumed>) = 0 [pid 5437] <... set_robust_list resumed>) = 0 [pid 5436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5437] chdir("./71" [pid 5436] write(3, "1000", 4 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5437] <... chdir resumed>) = 0 [pid 5436] <... write resumed>) = 4 [pid 5073] umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5437] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5436] close(3 [pid 5437] <... prctl resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5436] <... close resumed>) = 0 [pid 5437] setpgid(0, 0 [pid 5436] symlink("/dev/binderfs", "./binderfs" [pid 5073] newfstatat(AT_FDCWD, "./70/binderfs", [pid 5437] <... setpgid resumed>) = 0 [pid 5436] <... symlink resumed>) = 0 [pid 5437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5436] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5437] <... openat resumed>) = 3 [pid 5436] <... bpf resumed>) = 3 [pid 5073] unlink("./70/binderfs" [pid 5437] write(3, "1000", 4 [pid 5436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5437] <... write resumed>) = 4 [pid 5073] <... unlink resumed>) = 0 [pid 5437] close(3 [pid 5436] <... bpf resumed>) = 4 [pid 5073] getdents64(3, [pid 5436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5437] <... close resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5437] symlink("/dev/binderfs", "./binderfs" [pid 5073] close(3 [pid 5437] <... symlink resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./70" [pid 5437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... rmdir resumed>) = 0 [pid 5437] <... bpf resumed>) = 3 [pid 5435] +++ exited with 0 +++ [pid 5073] mkdir("./71", 0777 [pid 5437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5435, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] <... mkdir resumed>) = 0 [pid 5437] <... bpf resumed>) = 4 [pid 5434] +++ exited with 0 +++ [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5438 attached [pid 5075] <... restart_syscall resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5438] set_robust_list(0x555582135760, 24 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5438 [pid 5071] newfstatat(3, "", [pid 5438] <... set_robust_list resumed>) = 0 [pid 5438] chdir("./71" [pid 5075] umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5438] <... chdir resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5438] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] getdents64(3, [pid 5438] <... prctl resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5438] setpgid(0, 0 [pid 5075] newfstatat(3, "", [pid 5071] umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5438] <... setpgid resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] getdents64(3, [pid 5071] newfstatat(AT_FDCWD, "./69/binderfs", [pid 5438] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] unlink("./69/binderfs" [pid 5438] write(3, "1000", 4 [pid 5075] newfstatat(AT_FDCWD, "./72/binderfs", [pid 5071] <... unlink resumed>) = 0 [pid 5438] <... write resumed>) = 4 [pid 5438] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] getdents64(3, [pid 5438] <... close resumed>) = 0 [pid 5075] unlink("./72/binderfs" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5438] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... unlink resumed>) = 0 [pid 5436] <... bpf resumed>) = 5 [pid 5437] <... bpf resumed>) = 5 [pid 5436] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] getdents64(3, [pid 5071] close(3 [pid 5438] <... symlink resumed>) = 0 [pid 5437] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5436] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... close resumed>) = 0 [pid 5437] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] rmdir("./69" [pid 5438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5437] recvmsg(-1, NULL, 0 [pid 5436] recvmsg(-1, NULL, 0 [pid 5075] close(3 [pid 5071] <... rmdir resumed>) = 0 [pid 5438] <... bpf resumed>) = 3 [pid 5437] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5436] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... close resumed>) = 0 [pid 5438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5436] exit_group(0 [pid 5437] exit_group(0 [pid 5075] rmdir("./72" [pid 5071] mkdir("./70", 0777 [pid 5438] <... bpf resumed>) = 4 [pid 5437] <... exit_group resumed>) = ? [pid 5436] <... exit_group resumed>) = ? [pid 5075] <... rmdir resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] mkdir("./73", 0777 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5439 attached [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5439] set_robust_list(0x555582135760, 24) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5439 ./strace-static-x86_64: Process 5440 attached [pid 5439] chdir("./70" [pid 5440] set_robust_list(0x555582135760, 24 [pid 5439] <... chdir resumed>) = 0 [pid 5439] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5440] <... set_robust_list resumed>) = 0 [pid 5439] <... prctl resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5440 [pid 5440] chdir("./73") = 0 [pid 5439] setpgid(0, 0 [pid 5440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5439] <... setpgid resumed>) = 0 [pid 5440] <... prctl resumed>) = 0 [pid 5440] setpgid(0, 0) = 0 [pid 5439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5439] <... openat resumed>) = 3 [pid 5440] <... openat resumed>) = 3 [pid 5439] write(3, "1000", 4) = 4 [pid 5440] write(3, "1000", 4) = 4 [pid 5440] close(3) = 0 [pid 5439] close(3 [pid 5438] <... bpf resumed>) = 5 [pid 5436] +++ exited with 0 +++ [pid 5438] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5440] symlink("/dev/binderfs", "./binderfs" [pid 5439] <... close resumed>) = 0 [pid 5438] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5436, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5440] <... symlink resumed>) = 0 [pid 5439] symlink("/dev/binderfs", "./binderfs" [pid 5438] recvmsg(-1, NULL, 0 [pid 5440] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5439] <... symlink resumed>) = 0 [pid 5438] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5440] <... bpf resumed>) = 3 [pid 5438] exit_group(0) = ? [pid 5440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5440] <... bpf resumed>) = 4 [pid 5439] <... bpf resumed>) = 3 [pid 5074] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] newfstatat(3, "", [pid 5439] <... bpf resumed>) = 4 [pid 5437] +++ exited with 0 +++ [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5437, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5438] +++ exited with 0 +++ [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5074] getdents64(3, [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5438, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... restart_syscall resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./74/binderfs", [pid 5072] umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] unlink("./74/binderfs" [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... unlink resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5074] getdents64(3, [pid 5073] newfstatat(3, "", [pid 5072] newfstatat(3, "", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] close(3 [pid 5073] getdents64(3, [pid 5072] getdents64(3, [pid 5074] <... close resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] rmdir("./74" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./71/binderfs", [pid 5072] newfstatat(AT_FDCWD, "./71/binderfs", [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] mkdir("./75", 0777 [pid 5073] unlink("./71/binderfs" [pid 5072] unlink("./71/binderfs" [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5440] <... bpf resumed>) = 5 [pid 5439] <... bpf resumed>) = 5 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] getdents64(3, [pid 5072] getdents64(3, [pid 5440] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5439] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5440] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5439] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] close(3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] close(3 [pid 5440] recvmsg(-1, NULL, 0 [pid 5439] recvmsg(-1, NULL, 0 [pid 5073] <... close resumed>) = 0 [pid 5440] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5439] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5441 attached [pid 5440] exit_group(0 [pid 5439] exit_group(0 [pid 5073] rmdir("./71" [pid 5072] <... close resumed>) = 0 [pid 5441] set_robust_list(0x555582135760, 24 [pid 5440] <... exit_group resumed>) = ? [pid 5439] <... exit_group resumed>) = ? [pid 5441] <... set_robust_list resumed>) = 0 [pid 5072] rmdir("./71" [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5441 [pid 5441] chdir("./75" [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5441] <... chdir resumed>) = 0 [pid 5073] mkdir("./72", 0777 [pid 5072] mkdir("./72", 0777 [pid 5441] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... mkdir resumed>) = 0 [pid 5441] <... prctl resumed>) = 0 [pid 5441] setpgid(0, 0) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5440] +++ exited with 0 +++ [pid 5441] <... openat resumed>) = 3 [pid 5439] +++ exited with 0 +++ [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5442 attached [pid 5441] write(3, "1000", 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5442] set_robust_list(0x555582135760, 24 [pid 5441] <... write resumed>) = 4 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5439, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5441] close(3) = 0 [pid 5441] symlink("/dev/binderfs", "./binderfs" [pid 5442] <... set_robust_list resumed>) = 0 [pid 5441] <... symlink resumed>) = 0 [pid 5442] chdir("./72"./strace-static-x86_64: Process 5443 attached ) = 0 [pid 5441] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5442 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5443] set_robust_list(0x555582135760, 24 [pid 5441] <... bpf resumed>) = 3 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5443] <... set_robust_list resumed>) = 0 [pid 5443] chdir("./72" [pid 5442] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5441] <... bpf resumed>) = 4 [pid 5075] umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5443 [pid 5442] <... prctl resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5443] <... chdir resumed>) = 0 [pid 5441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5443] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5442] setpgid(0, 0 [pid 5075] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5443] <... prctl resumed>) = 0 [pid 5442] <... setpgid resumed>) = 0 [pid 5441] <... bpf resumed>) = 5 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5443] setpgid(0, 0 [pid 5441] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] newfstatat(3, "", [pid 5071] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5443] <... setpgid resumed>) = 0 [pid 5442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5441] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5441] recvmsg(-1, NULL, 0 [pid 5075] getdents64(3, [pid 5071] newfstatat(3, "", [pid 5441] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5442] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5443] <... openat resumed>) = 3 [pid 5441] exit_group(0) = ? [pid 5075] umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5443] write(3, "1000", 4 [pid 5442] write(3, "1000", 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5443] <... write resumed>) = 4 [pid 5442] <... write resumed>) = 4 [pid 5441] +++ exited with 0 +++ [pid 5075] newfstatat(AT_FDCWD, "./73/binderfs", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5442] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5443] close(3 [pid 5442] <... close resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5443] <... close resumed>) = 0 [pid 5443] symlink("/dev/binderfs", "./binderfs" [pid 5442] symlink("/dev/binderfs", "./binderfs" [pid 5074] umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] unlink("./73/binderfs" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5442] <... symlink resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./70/binderfs", [pid 5075] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5443] <... symlink resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] unlink("./70/binderfs" [pid 5442] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] close(3 [pid 5074] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... unlink resumed>) = 0 [pid 5443] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... close resumed>) = 0 [pid 5442] <... bpf resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5443] <... bpf resumed>) = 3 [pid 5442] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] newfstatat(3, "", [pid 5075] rmdir("./73" [pid 5071] getdents64(3, [pid 5075] <... rmdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] mkdir("./74", 0777 [pid 5071] close(3 [pid 5443] <... bpf resumed>) = 4 [pid 5442] <... bpf resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] rmdir("./70" [pid 5074] getdents64(3, [pid 5442] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... rmdir resumed>) = 0 [pid 5074] umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] newfstatat(AT_FDCWD, "./75/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] unlink("./75/binderfs") = 0 [pid 5074] getdents64(3, ./strace-static-x86_64: Process 5444 attached [pid 5443] <... bpf resumed>) = 5 [pid 5442] <... bpf resumed>) = 5 [pid 5071] mkdir("./71", 0777 [pid 5444] set_robust_list(0x555582135760, 24 [pid 5443] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5442] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5444 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5444] <... set_robust_list resumed>) = 0 [pid 5443] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5442] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] close(3 [pid 5071] <... mkdir resumed>) = 0 [pid 5443] recvmsg(-1, NULL, 0 [pid 5442] recvmsg(-1, NULL, 0 [pid 5074] <... close resumed>) = 0 [pid 5444] chdir("./74" [pid 5443] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5442] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] rmdir("./75" [pid 5443] exit_group(0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5444] <... chdir resumed>) = 0 [pid 5442] exit_group(0./strace-static-x86_64: Process 5445 attached [pid 5444] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5443] <... exit_group resumed>) = ? [pid 5442] <... exit_group resumed>) = ? [pid 5445] set_robust_list(0x555582135760, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5445 [pid 5445] <... set_robust_list resumed>) = 0 [pid 5445] chdir("./71") = 0 [pid 5445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5444] <... prctl resumed>) = 0 [pid 5443] +++ exited with 0 +++ [pid 5442] +++ exited with 0 +++ [pid 5074] <... rmdir resumed>) = 0 [pid 5445] setpgid(0, 0 [pid 5444] setpgid(0, 0 [pid 5074] mkdir("./76", 0777 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5445] <... setpgid resumed>) = 0 [pid 5444] <... setpgid resumed>) = 0 [pid 5444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5444] write(3, "1000", 4 [pid 5445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... mkdir resumed>) = 0 [pid 5444] <... write resumed>) = 4 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5445] <... openat resumed>) = 3 [pid 5444] close(3) = 0 [pid 5444] symlink("/dev/binderfs", "./binderfs" [pid 5445] write(3, "1000", 4 [pid 5444] <... symlink resumed>) = 0 [pid 5073] umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5446 attached [pid 5445] <... write resumed>) = 4 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5444] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5445] close(3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5446 [pid 5072] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5446] set_robust_list(0x555582135760, 24 [pid 5445] <... close resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5445] symlink("/dev/binderfs", "./binderfs" [pid 5446] <... set_robust_list resumed>) = 0 [pid 5445] <... symlink resumed>) = 0 [pid 5444] <... bpf resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(3, "", [pid 5446] chdir("./76" [pid 5445] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... openat resumed>) = 3 [pid 5446] <... chdir resumed>) = 0 [pid 5445] <... bpf resumed>) = 3 [pid 5444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] newfstatat(3, "", [pid 5446] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5444] <... bpf resumed>) = 4 [pid 5446] <... prctl resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5446] setpgid(0, 0 [pid 5444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5446] <... setpgid resumed>) = 0 [pid 5445] <... bpf resumed>) = 4 [pid 5444] <... bpf resumed>) = 5 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5444] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5446] <... openat resumed>) = 3 [pid 5445] <... bpf resumed>) = 5 [pid 5444] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./72/binderfs", [pid 5446] write(3, "1000", 4 [pid 5445] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5444] recvmsg(-1, NULL, 0 [pid 5073] newfstatat(AT_FDCWD, "./72/binderfs", [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5446] <... write resumed>) = 4 [pid 5445] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5444] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5446] close(3 [pid 5444] exit_group(0 [pid 5073] unlink("./72/binderfs" [pid 5072] unlink("./72/binderfs" [pid 5446] <... close resumed>) = 0 [pid 5445] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5446] symlink("/dev/binderfs", "./binderfs" [pid 5445] exit_group(0 [pid 5444] <... exit_group resumed>) = ? [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5446] <... symlink resumed>) = 0 [pid 5445] <... exit_group resumed>) = ? [pid 5073] getdents64(3, [pid 5072] getdents64(3, [pid 5446] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5446] <... bpf resumed>) = 3 [pid 5073] close(3 [pid 5072] close(3 [pid 5445] +++ exited with 0 +++ [pid 5444] +++ exited with 0 +++ [pid 5072] <... close resumed>) = 0 [pid 5446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5444, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5073] <... close resumed>) = 0 [pid 5072] rmdir("./72" [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5445, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5446] <... bpf resumed>) = 4 [pid 5073] rmdir("./72" [pid 5072] <... rmdir resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... rmdir resumed>) = 0 [pid 5072] mkdir("./73", 0777 [pid 5075] <... openat resumed>) = 3 [pid 5073] mkdir("./73", 0777 [pid 5446] <... bpf resumed>) = 5 [pid 5075] newfstatat(3, "", [pid 5072] <... mkdir resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5447 attached [pid 5446] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5447] set_robust_list(0x555582135760, 24 [pid 5446] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] getdents64(3, [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5446] recvmsg(-1, NULL, 0 [pid 5075] umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... openat resumed>) = 3 [pid 5447] <... set_robust_list resumed>) = 0 [pid 5446] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5447 [pid 5447] chdir("./73" [pid 5446] exit_group(0 [pid 5075] newfstatat(AT_FDCWD, "./74/binderfs", [pid 5071] newfstatat(3, "", ./strace-static-x86_64: Process 5448 attached [pid 5447] <... chdir resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5447] setpgid(0, 0 [pid 5448] set_robust_list(0x555582135760, 24 [pid 5447] <... setpgid resumed>) = 0 [pid 5446] <... exit_group resumed>) = ? [pid 5075] unlink("./74/binderfs" [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5448 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5448] <... set_robust_list resumed>) = 0 [pid 5447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5448] chdir("./73" [pid 5071] getdents64(3, [pid 5447] write(3, "1000", 4) = 4 [pid 5448] <... chdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5447] close(3 [pid 5448] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] getdents64(3, [pid 5071] umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5447] <... close resumed>) = 0 [pid 5447] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5447] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5446] +++ exited with 0 +++ [pid 5448] <... prctl resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5448] setpgid(0, 0 [pid 5447] <... bpf resumed>) = 3 [pid 5075] close(3 [pid 5071] newfstatat(AT_FDCWD, "./71/binderfs", [pid 5448] <... setpgid resumed>) = 0 [pid 5447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... close resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] rmdir("./74" [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5447] <... bpf resumed>) = 4 [pid 5447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... rmdir resumed>) = 0 [pid 5448] <... openat resumed>) = 3 [pid 5071] unlink("./71/binderfs" [pid 5447] <... bpf resumed>) = 5 [pid 5447] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5447] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... unlink resumed>) = 0 [pid 5448] write(3, "1000", 4 [pid 5075] mkdir("./75", 0777 [pid 5074] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5448] <... write resumed>) = 4 [pid 5071] getdents64(3, [pid 5074] <... openat resumed>) = 3 [pid 5448] close(3 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5448] <... close resumed>) = 0 [pid 5071] close(3 [pid 5447] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5447] exit_group(0 [pid 5448] symlink("/dev/binderfs", "./binderfs" [pid 5447] <... exit_group resumed>) = ? [pid 5075] <... mkdir resumed>) = 0 [pid 5448] <... symlink resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5071] <... close resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] rmdir("./71" [pid 5448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5447] +++ exited with 0 +++ [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5448] <... bpf resumed>) = 3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] mkdir("./72", 0777 [pid 5448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5449 attached [pid 5449] set_robust_list(0x555582135760, 24 [pid 5448] <... bpf resumed>) = 4 [pid 5072] umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5449] <... set_robust_list resumed>) = 0 [pid 5448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5449 [pid 5074] newfstatat(AT_FDCWD, "./76/binderfs", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... mkdir resumed>) = 0 [pid 5449] chdir("./75" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] unlink("./76/binderfs" [pid 5449] <... chdir resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5449] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] getdents64(3, [pid 5072] newfstatat(3, "", [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5449] <... prctl resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5449] setpgid(0, 0 [pid 5072] getdents64(3, [pid 5449] <... setpgid resumed>) = 0 [pid 5449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] close(3./strace-static-x86_64: Process 5450 attached ) = 0 [pid 5072] umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5450] set_robust_list(0x555582135760, 24 [pid 5074] rmdir("./76" [pid 5450] <... set_robust_list resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5450 [pid 5450] chdir("./72" [pid 5449] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5449] write(3, "1000", 4 [pid 5072] newfstatat(AT_FDCWD, "./73/binderfs", [pid 5449] <... write resumed>) = 4 [pid 5450] <... chdir resumed>) = 0 [pid 5074] mkdir("./77", 0777 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5450] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5449] close(3 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] unlink("./73/binderfs" [pid 5450] <... prctl resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5450] setpgid(0, 0 [pid 5449] <... close resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5450] <... setpgid resumed>) = 0 [pid 5449] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5451 attached [pid 5450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5449] <... symlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5451] set_robust_list(0x555582135760, 24 [pid 5450] <... openat resumed>) = 3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5451 [pid 5451] <... set_robust_list resumed>) = 0 [pid 5451] chdir("./77" [pid 5450] write(3, "1000", 4 [pid 5451] <... chdir resumed>) = 0 [pid 5450] <... write resumed>) = 4 [pid 5451] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5450] close(3 [pid 5451] <... prctl resumed>) = 0 [pid 5450] <... close resumed>) = 0 [pid 5451] setpgid(0, 0 [pid 5450] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5451] <... setpgid resumed>) = 0 [pid 5451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5451] write(3, "1000", 4) = 4 [pid 5450] <... bpf resumed>) = 3 [pid 5451] close(3 [pid 5450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5451] <... close resumed>) = 0 [pid 5451] symlink("/dev/binderfs", "./binderfs" [pid 5450] <... bpf resumed>) = 4 [pid 5451] <... symlink resumed>) = 0 [pid 5451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5448] <... bpf resumed>) = 5 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5451] <... bpf resumed>) = 3 [pid 5450] <... bpf resumed>) = 5 [pid 5449] <... bpf resumed>) = 3 [pid 5448] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] close(3 [pid 5451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5450] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5448] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... close resumed>) = 0 [pid 5451] <... bpf resumed>) = 4 [pid 5450] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5449] <... bpf resumed>) = 4 [pid 5448] recvmsg(-1, NULL, 0 [pid 5072] rmdir("./73" [pid 5450] recvmsg(-1, NULL, 0 [pid 5448] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5450] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5448] exit_group(0 [pid 5451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5450] exit_group(0 [pid 5448] <... exit_group resumed>) = ? [pid 5072] <... rmdir resumed>) = 0 [pid 5451] <... bpf resumed>) = 5 [pid 5450] <... exit_group resumed>) = ? [pid 5449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5448] +++ exited with 0 +++ [pid 5072] mkdir("./74", 0777 [pid 5451] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... mkdir resumed>) = 0 [pid 5451] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5451] recvmsg(-1, NULL, 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5451] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", ./strace-static-x86_64: Process 5452 attached [pid 5451] exit_group(0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5452] set_robust_list(0x555582135760, 24 [pid 5451] <... exit_group resumed>) = ? [pid 5073] getdents64(3, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5452 [pid 5452] <... set_robust_list resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5452] chdir("./74") = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./73/binderfs", [pid 5452] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5452] <... prctl resumed>) = 0 [pid 5452] setpgid(0, 0 [pid 5073] unlink("./73/binderfs" [pid 5452] <... setpgid resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5450] +++ exited with 0 +++ [pid 5449] <... bpf resumed>) = 5 [pid 5452] write(3, "1000", 4 [pid 5449] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5450, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5452] <... write resumed>) = 4 [pid 5449] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5452] close(3 [pid 5449] recvmsg(-1, NULL, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5452] <... close resumed>) = 0 [pid 5449] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5452] symlink("/dev/binderfs", "./binderfs" [pid 5449] exit_group(0 [pid 5073] close(3 [pid 5452] <... symlink resumed>) = 0 [pid 5449] <... exit_group resumed>) = ? [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./73" [pid 5071] umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5452] <... bpf resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... openat resumed>) = 3 [pid 5452] <... bpf resumed>) = 4 [pid 5073] mkdir("./74", 0777) = 0 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5453 attached ) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./72/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./72/binderfs" [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5453 [pid 5071] <... unlink resumed>) = 0 [pid 5453] set_robust_list(0x555582135760, 24) = 0 [pid 5451] +++ exited with 0 +++ [pid 5449] +++ exited with 0 +++ [pid 5071] getdents64(3, [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5453] chdir("./74") = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5071] close(3 [pid 5453] setpgid(0, 0) = 0 [pid 5071] <... close resumed>) = 0 [pid 5453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... restart_syscall resumed>) = 0 [pid 5071] rmdir("./72" [pid 5453] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... rmdir resumed>) = 0 [pid 5453] write(3, "1000", 4) = 4 [pid 5075] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5453] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5453] <... close resumed>) = 0 [pid 5075] newfstatat(3, "", [pid 5074] umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] mkdir("./73", 0777 [pid 5453] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5453] <... symlink resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... mkdir resumed>) = 0 [pid 5453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5074] <... openat resumed>) = 3 [pid 5453] <... bpf resumed>) = 3 [pid 5453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] newfstatat(3, "", [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5453] <... bpf resumed>) = 4 [pid 5075] umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] getdents64(3, [pid 5075] newfstatat(AT_FDCWD, "./75/binderfs", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 5454 attached [pid 5453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5452] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5454 [pid 5454] set_robust_list(0x555582135760, 24 [pid 5453] <... bpf resumed>) = 5 [pid 5452] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] unlink("./75/binderfs" [pid 5074] umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5454] <... set_robust_list resumed>) = 0 [pid 5453] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5452] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5454] chdir("./73" [pid 5453] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5452] recvmsg(-1, NULL, 0 [pid 5074] newfstatat(AT_FDCWD, "./77/binderfs", [pid 5454] <... chdir resumed>) = 0 [pid 5453] recvmsg(-1, NULL, 0 [pid 5452] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] getdents64(3, [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5454] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5453] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5454] <... prctl resumed>) = 0 [pid 5453] exit_group(0 [pid 5452] exit_group(0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] unlink("./77/binderfs" [pid 5454] setpgid(0, 0 [pid 5453] <... exit_group resumed>) = ? [pid 5452] <... exit_group resumed>) = ? [pid 5075] close(3 [pid 5074] <... unlink resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5454] <... setpgid resumed>) = 0 [pid 5453] +++ exited with 0 +++ [pid 5452] +++ exited with 0 +++ [pid 5075] rmdir("./75" [pid 5074] getdents64(3, [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5452, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5453, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] close(3 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5074] <... close resumed>) = 0 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5075] mkdir("./76", 0777 [pid 5074] rmdir("./77" [pid 5072] <... restart_syscall resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5455 attached [pid 5454] write(3, "1000", 4 [pid 5074] mkdir("./78", 0777 [pid 5073] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5454] <... write resumed>) = 4 [pid 5455] set_robust_list(0x555582135760, 24 [pid 5454] close(3 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5455] <... set_robust_list resumed>) = 0 [pid 5454] <... close resumed>) = 0 [pid 5455] chdir("./76" [pid 5454] symlink("/dev/binderfs", "./binderfs" [pid 5072] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5454] <... symlink resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5455 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] newfstatat(3, "", [pid 5072] <... openat resumed>) = 3 [pid 5455] <... chdir resumed>) = 0 [pid 5454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] newfstatat(3, "", [pid 5455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5454] <... bpf resumed>) = 3 [pid 5455] <... prctl resumed>) = 0 [pid 5454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] getdents64(3, [pid 5455] setpgid(0, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5456 attached [pid 5455] <... setpgid resumed>) = 0 [pid 5454] <... bpf resumed>) = 4 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5456 [pid 5073] umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5456] set_robust_list(0x555582135760, 24 [pid 5455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5455] <... openat resumed>) = 3 [pid 5454] <... bpf resumed>) = 5 [pid 5073] newfstatat(AT_FDCWD, "./74/binderfs", [pid 5072] umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5456] <... set_robust_list resumed>) = 0 [pid 5455] write(3, "1000", 4 [pid 5454] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5456] chdir("./78" [pid 5455] <... write resumed>) = 4 [pid 5454] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] unlink("./74/binderfs" [pid 5072] newfstatat(AT_FDCWD, "./74/binderfs", [pid 5455] close(3 [pid 5454] recvmsg(-1, NULL, 0 [pid 5456] <... chdir resumed>) = 0 [pid 5455] <... close resumed>) = 0 [pid 5454] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5456] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5455] symlink("/dev/binderfs", "./binderfs" [pid 5456] <... prctl resumed>) = 0 [pid 5454] exit_group(0 [pid 5456] setpgid(0, 0 [pid 5455] <... symlink resumed>) = 0 [pid 5454] <... exit_group resumed>) = ? [pid 5073] getdents64(3, [pid 5072] unlink("./74/binderfs" [pid 5456] <... setpgid resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5454] +++ exited with 0 +++ [pid 5073] close(3 [pid 5072] <... unlink resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] getdents64(3, [pid 5073] rmdir("./74" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] close(3 [pid 5456] <... openat resumed>) = 3 [pid 5455] <... bpf resumed>) = 3 [pid 5456] write(3, "1000", 4 [pid 5455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5456] <... write resumed>) = 4 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5456] close(3 [pid 5455] <... bpf resumed>) = 4 [pid 5073] mkdir("./75", 0777 [pid 5072] rmdir("./74" [pid 5456] <... close resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5456] symlink("/dev/binderfs", "./binderfs" [pid 5455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5456] <... symlink resumed>) = 0 [pid 5071] umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] mkdir("./75", 0777 [pid 5456] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5456] <... bpf resumed>) = 3 [pid 5456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5456] <... bpf resumed>) = 4 [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, ./strace-static-x86_64: Process 5457 attached [pid 5456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5455] <... bpf resumed>) = 5 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5457 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5457] set_robust_list(0x555582135760, 24 [pid 5456] <... bpf resumed>) = 5 [pid 5455] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5458 attached [pid 5457] <... set_robust_list resumed>) = 0 [pid 5456] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5455] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5458] set_robust_list(0x555582135760, 24 [pid 5457] chdir("./75" [pid 5456] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5455] recvmsg(-1, NULL, 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5458 [pid 5071] newfstatat(AT_FDCWD, "./73/binderfs", [pid 5458] <... set_robust_list resumed>) = 0 [pid 5456] recvmsg(-1, NULL, 0 [pid 5455] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5458] chdir("./75" [pid 5457] <... chdir resumed>) = 0 [pid 5456] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5455] exit_group(0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5458] <... chdir resumed>) = 0 [pid 5457] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5456] exit_group(0 [pid 5455] <... exit_group resumed>) = ? [pid 5071] unlink("./73/binderfs" [pid 5458] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5457] <... prctl resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3) = 0 [pid 5071] rmdir("./73") = 0 [pid 5071] mkdir("./74", 0777 [pid 5458] <... prctl resumed>) = 0 [pid 5457] setpgid(0, 0 [pid 5456] <... exit_group resumed>) = ? [pid 5457] <... setpgid resumed>) = 0 [pid 5458] setpgid(0, 0 [pid 5457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... mkdir resumed>) = 0 [pid 5458] <... setpgid resumed>) = 0 [pid 5457] <... openat resumed>) = 3 [pid 5457] write(3, "1000", 4) = 4 [pid 5458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5457] close(3 [pid 5458] <... openat resumed>) = 3 [pid 5457] <... close resumed>) = 0 [pid 5457] symlink("/dev/binderfs", "./binderfs" [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5458] write(3, "1000", 4) = 4 [pid 5457] <... symlink resumed>) = 0 [pid 5457] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5458] close(3 [pid 5455] +++ exited with 0 +++ [pid 5458] <... close resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5459 [pid 5458] symlink("/dev/binderfs", "./binderfs" [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5459 attached [pid 5457] <... bpf resumed>) = 3 [pid 5459] set_robust_list(0x555582135760, 24 [pid 5458] <... symlink resumed>) = 0 [pid 5457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5459] <... set_robust_list resumed>) = 0 [pid 5458] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5457] <... bpf resumed>) = 4 [pid 5456] +++ exited with 0 +++ [pid 5075] <... restart_syscall resumed>) = 0 [pid 5459] chdir("./74" [pid 5457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5459] <... chdir resumed>) = 0 [pid 5458] <... bpf resumed>) = 3 [pid 5459] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5459] <... prctl resumed>) = 0 [pid 5458] <... bpf resumed>) = 4 [pid 5075] umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5459] setpgid(0, 0) = 0 [pid 5459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5459] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5459] write(3, "1000", 4 [pid 5458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5459] <... write resumed>) = 4 [pid 5459] close(3 [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(3, "", [pid 5459] <... close resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5459] symlink("/dev/binderfs", "./binderfs" [pid 5075] getdents64(3, [pid 5459] <... symlink resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] getdents64(3, [pid 5459] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] newfstatat(AT_FDCWD, "./76/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./78/binderfs", [pid 5075] unlink("./76/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] unlink("./78/binderfs") = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3) = 0 [pid 5459] <... bpf resumed>) = 3 [pid 5075] rmdir("./76" [pid 5074] getdents64(3, [pid 5459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5458] <... bpf resumed>) = 5 [pid 5457] <... bpf resumed>) = 5 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5458] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5457] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5458] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5457] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5458] recvmsg(-1, NULL, 0 [pid 5457] recvmsg(-1, NULL, 0 [pid 5458] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5457] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5459] <... bpf resumed>) = 4 [pid 5458] exit_group(0 [pid 5457] exit_group(0 [pid 5075] mkdir("./77", 0777 [pid 5074] close(3 [pid 5458] <... exit_group resumed>) = ? [pid 5457] <... exit_group resumed>) = ? [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./78") = 0 [pid 5459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] mkdir("./79", 0777./strace-static-x86_64: Process 5460 attached ) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5461 attached [pid 5460] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5460 [pid 5460] <... set_robust_list resumed>) = 0 [pid 5457] +++ exited with 0 +++ [pid 5461] set_robust_list(0x555582135760, 24) = 0 [pid 5458] +++ exited with 0 +++ [pid 5460] chdir("./77" [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5461 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5461] chdir("./79" [pid 5460] <... chdir resumed>) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5461] <... chdir resumed>) = 0 [pid 5460] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... restart_syscall resumed>) = 0 [pid 5461] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5460] <... prctl resumed>) = 0 [pid 5461] <... prctl resumed>) = 0 [pid 5460] setpgid(0, 0 [pid 5072] umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5461] setpgid(0, 0 [pid 5460] <... setpgid resumed>) = 0 [pid 5073] umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5461] <... setpgid resumed>) = 0 [pid 5460] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5460] write(3, "1000", 4) = 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5461] <... openat resumed>) = 3 [pid 5460] close(3 [pid 5461] write(3, "1000", 4 [pid 5460] <... close resumed>) = 0 [pid 5461] <... write resumed>) = 4 [pid 5460] symlink("/dev/binderfs", "./binderfs" [pid 5461] close(3) = 0 [pid 5460] <... symlink resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5072] newfstatat(3, "", [pid 5461] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5461] <... symlink resumed>) = 0 [pid 5460] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] getdents64(3, [pid 5461] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5460] <... bpf resumed>) = 3 [pid 5072] getdents64(3, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5461] <... bpf resumed>) = 3 [pid 5460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5459] <... bpf resumed>) = 5 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5460] <... bpf resumed>) = 4 [pid 5459] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] newfstatat(AT_FDCWD, "./75/binderfs", [pid 5072] newfstatat(AT_FDCWD, "./75/binderfs", [pid 5461] <... bpf resumed>) = 4 [pid 5460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5459] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5460] <... bpf resumed>) = 5 [pid 5459] recvmsg(-1, NULL, 0 [pid 5073] unlink("./75/binderfs" [pid 5072] unlink("./75/binderfs" [pid 5461] <... bpf resumed>) = 5 [pid 5460] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5459] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5460] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5459] exit_group(0 [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5459] <... exit_group resumed>) = ? [pid 5461] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5460] recvmsg(-1, NULL, 0 [pid 5073] getdents64(3, [pid 5072] getdents64(3, [pid 5461] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5460] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5459] +++ exited with 0 +++ [pid 5461] recvmsg(-1, NULL, 0 [pid 5460] exit_group(0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5461] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5460] <... exit_group resumed>) = ? [pid 5073] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5459, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] rmdir("./75" [pid 5071] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5461] exit_group(0 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] close(3 [pid 5461] <... exit_group resumed>) = ? [pid 5071] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5073] mkdir("./76", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] rmdir("./75" [pid 5071] getdents64(3, [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] mkdir("./76", 0777 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5462 attached [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./74/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./74/binderfs" [pid 5462] set_robust_list(0x555582135760, 24 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... unlink resumed>) = 0 [pid 5462] <... set_robust_list resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5462 [pid 5071] getdents64(3, ./strace-static-x86_64: Process 5463 attached 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5462] chdir("./76" [pid 5463] set_robust_list(0x555582135760, 24 [pid 5462] <... chdir resumed>) = 0 [pid 5071] close(3 [pid 5463] <... set_robust_list resumed>) = 0 [pid 5462] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5463 [pid 5463] chdir("./76" [pid 5462] <... prctl resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5462] setpgid(0, 0 [pid 5463] <... chdir resumed>) = 0 [pid 5462] <... setpgid resumed>) = 0 [pid 5071] rmdir("./74" [pid 5463] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5463] <... prctl resumed>) = 0 [pid 5462] <... openat resumed>) = 3 [pid 5071] <... rmdir resumed>) = 0 [pid 5463] setpgid(0, 0 [pid 5462] write(3, "1000", 4 [pid 5463] <... setpgid resumed>) = 0 [pid 5463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5462] <... write resumed>) = 4 [pid 5460] +++ exited with 0 +++ [pid 5071] mkdir("./75", 0777 [pid 5462] close(3 [pid 5461] +++ exited with 0 +++ [pid 5463] <... openat resumed>) = 3 [pid 5462] <... close resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5463] write(3, "1000", 4 [pid 5462] symlink("/dev/binderfs", "./binderfs" [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5460, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5462] <... symlink resumed>) = 0 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5463] <... write resumed>) = 4 [pid 5462] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5462] <... bpf resumed>) = 3 [pid 5463] close(3 [pid 5462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5463] <... close resumed>) = 0 [pid 5462] <... bpf resumed>) = 4 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5463] symlink("/dev/binderfs", "./binderfs" [pid 5075] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5463] <... symlink resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] newfstatat(3, "", [pid 5074] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5463] <... bpf resumed>) = 3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5464 attached [pid 5463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] getdents64(3, [pid 5074] newfstatat(3, "", [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5464 [pid 5464] set_robust_list(0x555582135760, 24 [pid 5463] <... bpf resumed>) = 4 [pid 5462] <... bpf resumed>) = 5 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5464] <... set_robust_list resumed>) = 0 [pid 5462] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5464] chdir("./75" [pid 5462] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] getdents64(3, [pid 5464] <... chdir resumed>) = 0 [pid 5463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5462] recvmsg(-1, NULL, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5464] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5462] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5464] <... prctl resumed>) = 0 [pid 5464] setpgid(0, 0 [pid 5463] <... bpf resumed>) = 5 [pid 5462] exit_group(0 [pid 5075] newfstatat(AT_FDCWD, "./77/binderfs", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5464] <... setpgid resumed>) = 0 [pid 5463] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5462] <... exit_group resumed>) = ? [pid 5464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5463] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] unlink("./77/binderfs" [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5464] <... openat resumed>) = 3 [pid 5463] recvmsg(-1, NULL, 0 [pid 5075] <... unlink resumed>) = 0 [pid 5074] newfstatat(AT_FDCWD, "./79/binderfs", [pid 5463] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5463] exit_group(0 [pid 5075] getdents64(3, [pid 5074] unlink("./79/binderfs" [pid 5463] <... exit_group resumed>) = ? [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5463] +++ exited with 0 +++ [pid 5075] close(3 [pid 5074] <... unlink resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./77") = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5464] write(3, "1000", 4 [pid 5462] +++ exited with 0 +++ [pid 5075] mkdir("./78", 0777 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5464] <... write resumed>) = 4 [pid 5464] close(3) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5462, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5464] symlink("/dev/binderfs", "./binderfs" [pid 5072] umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5464] <... symlink resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5464] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5464] <... bpf resumed>) = 3 [pid 5074] rmdir("./79" [pid 5072] <... openat resumed>) = 3 [pid 5464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] mkdir("./80", 0777 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5465 attached [pid 5464] <... bpf resumed>) = 4 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5465] set_robust_list(0x555582135760, 24 [pid 5072] umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5465] <... set_robust_list resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5465] chdir("./78" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] newfstatat(AT_FDCWD, "./76/binderfs", ./strace-static-x86_64: Process 5466 attached [pid 5465] <... chdir resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5465 [pid 5073] <... openat resumed>) = 3 [pid 5465] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] newfstatat(3, "", [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5466] set_robust_list(0x555582135760, 24 [pid 5465] <... prctl resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] unlink("./76/binderfs" [pid 5466] <... set_robust_list resumed>) = 0 [pid 5465] setpgid(0, 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5466 [pid 5073] getdents64(3, [pid 5466] chdir("./80" [pid 5465] <... setpgid resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... unlink resumed>) = 0 [pid 5466] <... chdir resumed>) = 0 [pid 5465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] getdents64(3, [pid 5466] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5466] <... prctl resumed>) = 0 [pid 5465] <... openat resumed>) = 3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5466] setpgid(0, 0 [pid 5465] write(3, "1000", 4 [pid 5073] newfstatat(AT_FDCWD, "./76/binderfs", [pid 5466] <... setpgid resumed>) = 0 [pid 5465] <... write resumed>) = 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] close(3 [pid 5466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5465] close(3 [pid 5073] unlink("./76/binderfs" [pid 5072] <... close resumed>) = 0 [pid 5466] <... openat resumed>) = 3 [pid 5465] <... close resumed>) = 0 [pid 5464] <... bpf resumed>) = 5 [pid 5073] <... unlink resumed>) = 0 [pid 5072] rmdir("./76" [pid 5466] write(3, "1000", 4 [pid 5465] symlink("/dev/binderfs", "./binderfs" [pid 5464] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] getdents64(3, [pid 5072] <... rmdir resumed>) = 0 [pid 5466] <... write resumed>) = 4 [pid 5465] <... symlink resumed>) = 0 [pid 5464] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] mkdir("./77", 0777 [pid 5466] close(3 [pid 5465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5464] recvmsg(-1, NULL, 0 [pid 5073] close(3 [pid 5466] <... close resumed>) = 0 [pid 5465] <... bpf resumed>) = 3 [pid 5464] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... close resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5466] symlink("/dev/binderfs", "./binderfs" [pid 5464] exit_group(0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5466] <... symlink resumed>) = 0 [pid 5465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5464] <... exit_group resumed>) = ? [pid 5073] rmdir("./76") = 0 ./strace-static-x86_64: Process 5467 attached [pid 5467] set_robust_list(0x555582135760, 24 [pid 5464] +++ exited with 0 +++ [pid 5467] <... set_robust_list resumed>) = 0 [pid 5466] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] mkdir("./77", 0777 [pid 5467] chdir("./77" [pid 5466] <... bpf resumed>) = 3 [pid 5465] <... bpf resumed>) = 4 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5467 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5464, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5467] <... chdir resumed>) = 0 [pid 5466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5467] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5467] <... prctl resumed>) = 0 [pid 5466] <... bpf resumed>) = 4 [pid 5467] setpgid(0, 0 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5467] <... setpgid resumed>) = 0 [pid 5467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5467] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5468 attached [pid 5467] write(3, "1000", 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5468 [pid 5071] <... openat resumed>) = 3 [pid 5468] set_robust_list(0x555582135760, 24 [pid 5467] <... write resumed>) = 4 [pid 5467] close(3 [pid 5071] newfstatat(3, "", [pid 5468] <... set_robust_list resumed>) = 0 [pid 5468] chdir("./77" [pid 5467] <... close resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5468] <... chdir resumed>) = 0 [pid 5467] symlink("/dev/binderfs", "./binderfs" [pid 5071] getdents64(3, [pid 5468] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5467] <... symlink resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5468] <... prctl resumed>) = 0 [pid 5071] umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5468] setpgid(0, 0 [pid 5467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5468] <... setpgid resumed>) = 0 [pid 5468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5467] <... bpf resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./75/binderfs", [pid 5468] <... openat resumed>) = 3 [pid 5467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5468] write(3, "1000", 4 [pid 5467] <... bpf resumed>) = 4 [pid 5071] unlink("./75/binderfs" [pid 5468] <... write resumed>) = 4 [pid 5468] close(3 [pid 5467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... unlink resumed>) = 0 [pid 5465] <... bpf resumed>) = 5 [pid 5468] <... close resumed>) = 0 [pid 5467] <... bpf resumed>) = 5 [pid 5466] <... bpf resumed>) = 5 [pid 5465] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5468] symlink("/dev/binderfs", "./binderfs" [pid 5467] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5466] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5465] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5071] getdents64(3, [pid 5466] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5465] recvmsg(-1, NULL, 0 [pid 5467] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5466] recvmsg(-1, NULL, 0 [pid 5465] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5467] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5467] exit_group(0 [pid 5071] close(3) = 0 [pid 5467] <... exit_group resumed>) = ? [pid 5071] rmdir("./75" [pid 5468] <... symlink resumed>) = 0 [pid 5466] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5465] exit_group(0 [pid 5071] <... rmdir resumed>) = 0 [pid 5466] exit_group(0 [pid 5465] <... exit_group resumed>) = ? [pid 5071] mkdir("./76", 0777 [pid 5466] <... exit_group resumed>) = ? [pid 5465] +++ exited with 0 +++ [pid 5071] <... mkdir resumed>) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5465, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5468] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5075] umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 ./strace-static-x86_64: Process 5469 attached [pid 5468] <... bpf resumed>) = 4 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5469 [pid 5469] set_robust_list(0x555582135760, 24 [pid 5468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] newfstatat(3, "", [pid 5469] <... set_robust_list resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5469] chdir("./76" [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5469] <... chdir resumed>) = 0 [pid 5469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./78/binderfs", [pid 5469] setpgid(0, 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5469] <... setpgid resumed>) = 0 [pid 5469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] unlink("./78/binderfs" [pid 5469] <... openat resumed>) = 3 [pid 5075] <... unlink resumed>) = 0 [pid 5469] write(3, "1000", 4) = 4 [pid 5075] getdents64(3, [pid 5469] close(3) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5469] symlink("/dev/binderfs", "./binderfs" [pid 5075] close(3) = 0 [pid 5469] <... symlink resumed>) = 0 [pid 5075] rmdir("./78" [pid 5469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... rmdir resumed>) = 0 [pid 5469] <... bpf resumed>) = 3 [pid 5075] mkdir("./79", 0777 [pid 5469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5467] +++ exited with 0 +++ [pid 5466] +++ exited with 0 +++ [pid 5469] <... bpf resumed>) = 4 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5467, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5074] umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5470 attached [pid 5074] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5470] set_robust_list(0x555582135760, 24 [pid 5072] <... openat resumed>) = 3 [pid 5470] <... set_robust_list resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5470] chdir("./79" [pid 5074] newfstatat(3, "", [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5470] <... chdir resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5470] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5470 [pid 5074] getdents64(3, [pid 5470] <... prctl resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5470] setpgid(0, 0 [pid 5072] umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5470] <... setpgid resumed>) = 0 [pid 5074] umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./77/binderfs", [pid 5074] newfstatat(AT_FDCWD, "./80/binderfs", [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5470] <... openat resumed>) = 3 [pid 5072] unlink("./77/binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5470] write(3, "1000", 4 [pid 5074] unlink("./80/binderfs" [pid 5072] <... unlink resumed>) = 0 [pid 5470] <... write resumed>) = 4 [pid 5074] <... unlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5470] close(3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5470] <... close resumed>) = 0 [pid 5072] close(3 [pid 5470] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... close resumed>) = 0 [pid 5470] <... symlink resumed>) = 0 [pid 5074] getdents64(3, [pid 5072] rmdir("./77" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3) = 0 [pid 5074] rmdir("./80") = 0 [pid 5074] mkdir("./81", 0777 [pid 5470] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... rmdir resumed>) = 0 [pid 5470] <... bpf resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] mkdir("./78", 0777 [pid 5470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... mkdir resumed>) = 0 [pid 5468] <... bpf resumed>) = 5 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5469] <... bpf resumed>) = 5 [pid 5470] <... bpf resumed>) = 4 [pid 5469] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5468] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, ./strace-static-x86_64: Process 5472 attached [pid 5470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5469] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5468] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 5471 attached [pid 5472] set_robust_list(0x555582135760, 24 [pid 5470] <... bpf resumed>) = 5 [pid 5469] recvmsg(-1, NULL, 0 [pid 5468] recvmsg(-1, NULL, 0 [pid 5471] set_robust_list(0x555582135760, 24 [pid 5472] <... set_robust_list resumed>) = 0 [pid 5470] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5469] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5468] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5472 [pid 5471] <... set_robust_list resumed>) = 0 [pid 5472] chdir("./78" [pid 5470] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5471 [pid 5471] chdir("./81" [pid 5472] <... chdir resumed>) = 0 [pid 5470] recvmsg(-1, NULL, 0 [pid 5469] exit_group(0 [pid 5468] exit_group(0 [pid 5471] <... chdir resumed>) = 0 [pid 5472] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5470] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5471] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5472] <... prctl resumed>) = 0 [pid 5470] exit_group(0 [pid 5469] <... exit_group resumed>) = ? [pid 5468] <... exit_group resumed>) = ? [pid 5471] <... prctl resumed>) = 0 [pid 5470] <... exit_group resumed>) = ? [pid 5471] setpgid(0, 0) = 0 [pid 5471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5469] +++ exited with 0 +++ [pid 5471] <... openat resumed>) = 3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5469, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5471] write(3, "1000", 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5471] <... write resumed>) = 4 [pid 5071] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5471] close(3 [pid 5071] <... openat resumed>) = 3 [pid 5471] <... close resumed>) = 0 [pid 5471] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5471] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5472] setpgid(0, 0) = 0 [pid 5468] +++ exited with 0 +++ [pid 5071] getdents64(3, [pid 5471] <... bpf resumed>) = 3 [pid 5472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5468, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5472] <... openat resumed>) = 3 [pid 5471] <... bpf resumed>) = 4 [pid 5472] write(3, "1000", 4 [pid 5470] +++ exited with 0 +++ [pid 5071] umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5472] <... write resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5472] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5470, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5073] umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./76/binderfs", [pid 5472] <... close resumed>) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5472] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... restart_syscall resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] unlink("./76/binderfs" [pid 5472] <... symlink resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5472] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... unlink resumed>) = 0 [pid 5075] umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] newfstatat(3, "", [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] getdents64(3, [pid 5075] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] close(3 [pid 5472] <... bpf resumed>) = 3 [pid 5075] newfstatat(3, "", [pid 5071] <... close resumed>) = 0 [pid 5472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] rmdir("./76" [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... rmdir resumed>) = 0 [pid 5073] getdents64(3, [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./79/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] unlink("./79/binderfs") = 0 [pid 5471] <... bpf resumed>) = 5 [pid 5073] umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5471] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] getdents64(3, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5471] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] newfstatat(AT_FDCWD, "./77/binderfs", [pid 5471] recvmsg(-1, NULL, 0 [pid 5071] mkdir("./77", 0777 [pid 5471] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] close(3 [pid 5471] exit_group(0 [pid 5075] <... close resumed>) = 0 [pid 5471] <... exit_group resumed>) = ? [pid 5075] rmdir("./79" [pid 5472] <... bpf resumed>) = 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] unlink("./77/binderfs" [pid 5471] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... rmdir resumed>) = 0 [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5074] umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] mkdir("./80", 0777 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... unlink resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5473 attached [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] newfstatat(3, "", [pid 5073] getdents64(3, [pid 5473] set_robust_list(0x555582135760, 24 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5473 [pid 5473] <... set_robust_list resumed>) = 0 [pid 5472] <... bpf resumed>) = 5 [pid 5074] getdents64(3, [pid 5073] close(3 [pid 5473] chdir("./77" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... close resumed>) = 0 ./strace-static-x86_64: Process 5474 attached [pid 5473] <... chdir resumed>) = 0 [pid 5472] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] rmdir("./77" [pid 5474] set_robust_list(0x555582135760, 24 [pid 5473] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5472] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5474 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... rmdir resumed>) = 0 [pid 5474] <... set_robust_list resumed>) = 0 [pid 5473] <... prctl resumed>) = 0 [pid 5472] recvmsg(-1, NULL, 0 [pid 5074] newfstatat(AT_FDCWD, "./81/binderfs", [pid 5073] mkdir("./78", 0777 [pid 5474] chdir("./80" [pid 5473] setpgid(0, 0 [pid 5472] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5472] exit_group(0) = ? [pid 5474] <... chdir resumed>) = 0 [pid 5473] <... setpgid resumed>) = 0 [pid 5074] unlink("./81/binderfs" [pid 5073] <... mkdir resumed>) = 0 [pid 5474] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... unlink resumed>) = 0 [pid 5474] <... prctl resumed>) = 0 [pid 5473] <... openat resumed>) = 3 [pid 5472] +++ exited with 0 +++ [pid 5074] getdents64(3, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5474] setpgid(0, 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5475 attached [pid 5474] <... setpgid resumed>) = 0 [pid 5473] write(3, "1000", 4 [pid 5475] set_robust_list(0x555582135760, 24 [pid 5474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] close(3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5475 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5475] <... set_robust_list resumed>) = 0 [pid 5474] <... openat resumed>) = 3 [pid 5473] <... write resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5475] chdir("./78" [pid 5474] write(3, "1000", 4 [pid 5473] close(3 [pid 5074] rmdir("./81" [pid 5072] <... restart_syscall resumed>) = 0 [pid 5475] <... chdir resumed>) = 0 [pid 5474] <... write resumed>) = 4 [pid 5473] <... close resumed>) = 0 [pid 5475] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5474] close(3 [pid 5473] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... rmdir resumed>) = 0 [pid 5072] umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5475] <... prctl resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5475] setpgid(0, 0 [pid 5474] <... close resumed>) = 0 [pid 5473] <... symlink resumed>) = 0 [pid 5074] mkdir("./82", 0777 [pid 5072] <... openat resumed>) = 3 [pid 5475] <... setpgid resumed>) = 0 [pid 5474] symlink("/dev/binderfs", "./binderfs" [pid 5475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5474] <... symlink resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5475] <... openat resumed>) = 3 [pid 5474] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5473] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5475] write(3, "1000", 4 [pid 5474] <... bpf resumed>) = 3 [pid 5473] <... bpf resumed>) = 3 [pid 5072] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5476 attached [pid 5475] <... write resumed>) = 4 [pid 5474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5476] set_robust_list(0x555582135760, 24 [pid 5475] close(3 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5476 [pid 5476] <... set_robust_list resumed>) = 0 [pid 5475] <... close resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./78/binderfs", [pid 5476] chdir("./82" [pid 5475] symlink("/dev/binderfs", "./binderfs" [pid 5474] <... bpf resumed>) = 4 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5476] <... chdir resumed>) = 0 [pid 5072] unlink("./78/binderfs" [pid 5475] <... symlink resumed>) = 0 [pid 5476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5473] <... bpf resumed>) = 4 [pid 5475] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5476] setpgid(0, 0 [pid 5474] <... bpf resumed>) = 5 [pid 5473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... unlink resumed>) = 0 [pid 5476] <... setpgid resumed>) = 0 [pid 5475] <... bpf resumed>) = 3 [pid 5474] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5473] <... bpf resumed>) = 5 [pid 5476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5474] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5473] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5476] <... openat resumed>) = 3 [pid 5474] recvmsg(-1, NULL, 0 [pid 5473] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] getdents64(3, [pid 5476] write(3, "1000", 4 [pid 5475] <... bpf resumed>) = 4 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5476] <... write resumed>) = 4 [pid 5072] close(3 [pid 5476] close(3 [pid 5475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5474] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5473] recvmsg(-1, NULL, 0 [pid 5072] <... close resumed>) = 0 [pid 5476] <... close resumed>) = 0 [pid 5474] exit_group(0 [pid 5473] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] rmdir("./78" [pid 5476] symlink("/dev/binderfs", "./binderfs" [pid 5475] <... bpf resumed>) = 5 [pid 5474] <... exit_group resumed>) = ? [pid 5473] exit_group(0 [pid 5476] <... symlink resumed>) = 0 [pid 5473] <... exit_group resumed>) = ? [pid 5072] <... rmdir resumed>) = 0 [pid 5072] mkdir("./79", 0777 [pid 5476] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5475] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5473] +++ exited with 0 +++ [pid 5072] <... mkdir resumed>) = 0 [pid 5476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5475] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5475] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5071] umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5477 attached [pid 5475] exit_group(0 [pid 5477] set_robust_list(0x555582135760, 24 [pid 5476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5475] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5477] <... set_robust_list resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5477 [pid 5071] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5476] <... bpf resumed>) = 5 [pid 5474] +++ exited with 0 +++ [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5477] chdir("./79" [pid 5476] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5474, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] getdents64(3, [pid 5477] <... chdir resumed>) = 0 [pid 5476] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5477] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5476] recvmsg(-1, NULL, 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5477] <... prctl resumed>) = 0 [pid 5476] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5477] setpgid(0, 0 [pid 5476] exit_group(0 [pid 5071] umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5477] <... setpgid resumed>) = 0 [pid 5476] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./77/binderfs", [pid 5477] <... openat resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5477] write(3, "1000", 4 [pid 5075] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5477] <... write resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5071] unlink("./77/binderfs" [pid 5477] close(3) = 0 [pid 5075] newfstatat(3, "", [pid 5477] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5477] <... symlink resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5477] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] close(3 [pid 5075] newfstatat(AT_FDCWD, "./80/binderfs", [pid 5477] <... bpf resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] rmdir("./77" [pid 5477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] unlink("./80/binderfs" [pid 5071] <... rmdir resumed>) = 0 [pid 5477] <... bpf resumed>) = 4 [pid 5075] <... unlink resumed>) = 0 [pid 5075] getdents64(3, [pid 5475] +++ exited with 0 +++ [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5475, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... close resumed>) = 0 [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5071] mkdir("./78", 0777 [pid 5476] +++ exited with 0 +++ [pid 5075] rmdir("./80" [pid 5073] <... restart_syscall resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5476, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5478 attached [pid 5075] mkdir("./81", 0777 [pid 5073] umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5478] set_robust_list(0x555582135760, 24 [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5478] <... set_robust_list resumed>) = 0 [pid 5074] umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5478] chdir("./78" [pid 5074] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5478] <... chdir resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5478 ./strace-static-x86_64: Process 5479 attached [pid 5073] getdents64(3, [pid 5479] set_robust_list(0x555582135760, 24 [pid 5478] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] newfstatat(3, "", [pid 5479] <... set_robust_list resumed>) = 0 [pid 5478] <... prctl resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5478] setpgid(0, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5479 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5479] chdir("./81" [pid 5478] <... setpgid resumed>) = 0 [pid 5074] getdents64(3, [pid 5073] newfstatat(AT_FDCWD, "./78/binderfs", [pid 5478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5478] <... openat resumed>) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5479] <... chdir resumed>) = 0 [pid 5074] umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] unlink("./78/binderfs" [pid 5479] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5478] write(3, "1000", 4 [pid 5477] <... bpf resumed>) = 5 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... unlink resumed>) = 0 [pid 5479] <... prctl resumed>) = 0 [pid 5477] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(AT_FDCWD, "./82/binderfs", [pid 5479] setpgid(0, 0 [pid 5477] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5479] <... setpgid resumed>) = 0 [pid 5478] <... write resumed>) = 4 [pid 5477] recvmsg(-1, NULL, 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] getdents64(3, [pid 5478] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5478] <... close resumed>) = 0 [pid 5477] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] unlink("./82/binderfs" [pid 5073] close(3 [pid 5478] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... close resumed>) = 0 [pid 5478] <... symlink resumed>) = 0 [pid 5477] exit_group(0 [pid 5073] rmdir("./78" [pid 5074] <... unlink resumed>) = 0 [pid 5479] <... openat resumed>) = 3 [pid 5477] <... exit_group resumed>) = ? [pid 5074] getdents64(3, [pid 5073] <... rmdir resumed>) = 0 [pid 5479] write(3, "1000", 4 [pid 5478] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5479] <... write resumed>) = 4 [pid 5477] +++ exited with 0 +++ [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] mkdir("./79", 0777 [pid 5479] close(3 [pid 5074] close(3 [pid 5479] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5479] symlink("/dev/binderfs", "./binderfs" [pid 5074] rmdir("./82" [pid 5479] <... symlink resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5477, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5479] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5478] <... bpf resumed>) = 3 [pid 5074] mkdir("./83", 0777 [pid 5478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5480 attached [pid 5479] <... bpf resumed>) = 3 [pid 5478] <... bpf resumed>) = 4 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5072] newfstatat(3, "", [pid 5480] set_robust_list(0x555582135760, 24 [pid 5479] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5480] <... set_robust_list resumed>) = 0 [pid 5478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5480 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5480] chdir("./79" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5480] <... chdir resumed>) = 0 [pid 5479] <... bpf resumed>) = 4 [pid 5480] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(AT_FDCWD, "./79/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] unlink("./79/binderfs" [pid 5480] <... prctl resumed>) = 0 [pid 5479] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... unlink resumed>) = 0 [pid 5480] setpgid(0, 0./strace-static-x86_64: Process 5481 attached ) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5481 [pid 5481] set_robust_list(0x555582135760, 24 [pid 5072] getdents64(3, [pid 5480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5481] <... set_robust_list resumed>) = 0 [pid 5072] close(3) = 0 [pid 5481] chdir("./83" [pid 5072] rmdir("./79" [pid 5481] <... chdir resumed>) = 0 [pid 5480] <... openat resumed>) = 3 [pid 5479] <... bpf resumed>) = 5 [pid 5478] <... bpf resumed>) = 5 [pid 5072] <... rmdir resumed>) = 0 [pid 5481] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5480] write(3, "1000", 4 [pid 5479] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5481] <... prctl resumed>) = 0 [pid 5480] <... write resumed>) = 4 [pid 5479] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5478] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5481] setpgid(0, 0 [pid 5480] close(3 [pid 5479] recvmsg(-1, NULL, 0 [pid 5478] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] mkdir("./80", 0777 [pid 5481] <... setpgid resumed>) = 0 [pid 5480] <... close resumed>) = 0 [pid 5479] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5478] recvmsg(-1, NULL, 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5478] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5480] symlink("/dev/binderfs", "./binderfs" [pid 5479] exit_group(0 [pid 5478] exit_group(0) = ? [pid 5481] <... openat resumed>) = 3 [pid 5480] <... symlink resumed>) = 0 [pid 5479] <... exit_group resumed>) = ? [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5481] write(3, "1000", 4) = 4 [pid 5481] close(3) = 0 [pid 5481] symlink("/dev/binderfs", "./binderfs" [pid 5480] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5481] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 5482 attached [pid 5480] <... bpf resumed>) = 3 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5482 [pid 5482] set_robust_list(0x555582135760, 24 [pid 5481] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5480] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5482] <... set_robust_list resumed>) = 0 [pid 5481] <... bpf resumed>) = 3 [pid 5481] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5482] chdir("./80" [pid 5481] <... bpf resumed>) = 4 [pid 5482] <... chdir resumed>) = 0 [pid 5481] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5480] <... bpf resumed>) = 4 [pid 5479] +++ exited with 0 +++ [pid 5482] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5478] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5479, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5482] <... prctl resumed>) = 0 [pid 5480] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5482] setpgid(0, 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5482] <... setpgid resumed>) = 0 [pid 5075] umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5482] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5482] write(3, "1000", 4 [pid 5075] <... openat resumed>) = 3 [pid 5482] <... write resumed>) = 4 [pid 5075] newfstatat(3, "", [pid 5071] <... openat resumed>) = 3 [pid 5482] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5482] <... close resumed>) = 0 [pid 5075] getdents64(3, [pid 5071] newfstatat(3, "", [pid 5482] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] <... symlink resumed>) = 0 [pid 5071] getdents64(3, [pid 5482] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5482] <... bpf resumed>) = 3 [pid 5071] umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./78/binderfs", [pid 5075] newfstatat(AT_FDCWD, "./81/binderfs", [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5482] <... bpf resumed>) = 4 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5482] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] unlink("./81/binderfs" [pid 5071] unlink("./78/binderfs" [pid 5075] <... unlink resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5071] getdents64(3, [pid 5075] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] rmdir("./81" [pid 5071] close(3 [pid 5481] <... bpf resumed>) = 5 [pid 5071] <... close resumed>) = 0 [pid 5482] <... bpf resumed>) = 5 [pid 5481] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5480] <... bpf resumed>) = 5 [pid 5071] rmdir("./78" [pid 5482] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5481] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5482] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5481] recvmsg(-1, NULL, 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5482] recvmsg(-1, NULL, 0 [pid 5481] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5482] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5481] exit_group(0 [pid 5482] exit_group(0 [pid 5481] <... exit_group resumed>) = ? [pid 5482] <... exit_group resumed>) = ? [pid 5480] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] mkdir("./82", 0777 [pid 5071] <... rmdir resumed>) = 0 [pid 5481] +++ exited with 0 +++ [pid 5480] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5481, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5480] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5074] umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5480] exit_group(0 [pid 5074] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5480] <... exit_group resumed>) = ? [pid 5071] mkdir("./79", 0777 [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... mkdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./83/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5483 attached [pid 5482] +++ exited with 0 +++ [pid 5480] +++ exited with 0 +++ [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5483] set_robust_list(0x555582135760, 24 [pid 5074] unlink("./83/binderfs"./strace-static-x86_64: Process 5484 attached [pid 5483] <... set_robust_list resumed>) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5480, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5482, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5483 [pid 5484] set_robust_list(0x555582135760, 24 [pid 5483] chdir("./82" [pid 5074] getdents64(3, [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5484 [pid 5484] <... set_robust_list resumed>) = 0 [pid 5483] <... chdir resumed>) = 0 [pid 5483] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5483] <... prctl resumed>) = 0 [pid 5074] close(3 [pid 5484] chdir("./79" [pid 5483] setpgid(0, 0 [pid 5074] <... close resumed>) = 0 [pid 5073] umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5484] <... chdir resumed>) = 0 [pid 5483] <... setpgid resumed>) = 0 [pid 5074] rmdir("./83" [pid 5484] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... rmdir resumed>) = 0 [pid 5484] <... prctl resumed>) = 0 [pid 5483] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5483] write(3, "1000", 4 [pid 5074] mkdir("./84", 0777 [pid 5073] <... openat resumed>) = 3 [pid 5484] setpgid(0, 0 [pid 5483] <... write resumed>) = 4 [pid 5074] <... mkdir resumed>) = 0 [pid 5072] umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5484] <... setpgid resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5483] close(3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5483] <... close resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5483] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5485 attached [pid 5484] <... openat resumed>) = 3 [pid 5483] <... symlink resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5485 [pid 5073] getdents64(3, [pid 5072] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5485] set_robust_list(0x555582135760, 24 [pid 5484] write(3, "1000", 4 [pid 5483] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... openat resumed>) = 3 [pid 5485] <... set_robust_list resumed>) = 0 [pid 5484] <... write resumed>) = 4 [pid 5072] newfstatat(3, "", [pid 5073] umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5484] close(3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5483] <... bpf resumed>) = 3 [pid 5483] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5485] chdir("./84" [pid 5484] <... close resumed>) = 0 [pid 5073] newfstatat(AT_FDCWD, "./79/binderfs", [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5484] symlink("/dev/binderfs", "./binderfs" [pid 5483] <... bpf resumed>) = 4 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5483] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5484] <... symlink resumed>) = 0 [pid 5483] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5073] unlink("./79/binderfs" [pid 5485] <... chdir resumed>) = 0 [pid 5483] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5483] exit_group(0 [pid 5072] getdents64(3, [pid 5483] <... exit_group resumed>) = ? [pid 5485] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... unlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5484] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5485] <... prctl resumed>) = 0 [pid 5073] getdents64(3, [pid 5072] umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5485] setpgid(0, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5485] <... setpgid resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./80/binderfs", [pid 5073] close(3 [pid 5483] +++ exited with 0 +++ [pid 5073] <... close resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5483, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5484] <... bpf resumed>) = 3 [pid 5073] rmdir("./79" [pid 5072] unlink("./80/binderfs" [pid 5073] <... rmdir resumed>) = 0 [pid 5485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5484] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] <... unlink resumed>) = 0 [pid 5485] <... openat resumed>) = 3 [pid 5075] umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5075] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] mkdir("./80", 0777 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5485] write(3, "1000", 4 [pid 5484] <... bpf resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5073] <... mkdir resumed>) = 0 [pid 5485] <... write resumed>) = 4 [pid 5485] close(3 [pid 5484] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] newfstatat(3, "", [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5485] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5485] symlink("/dev/binderfs", "./binderfs" [pid 5072] rmdir("./80"./strace-static-x86_64: Process 5486 attached [pid 5485] <... symlink resumed>) = 0 [pid 5484] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5486] set_robust_list(0x555582135760, 24 [pid 5485] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] getdents64(3, [pid 5486] <... set_robust_list resumed>) = 0 [pid 5485] <... bpf resumed>) = 3 [pid 5484] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5486 [pid 5072] mkdir("./81", 0777 [pid 5485] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5486] chdir("./80") = 0 [pid 5484] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... mkdir resumed>) = 0 [pid 5484] recvmsg(-1, NULL, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5484] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] newfstatat(AT_FDCWD, "./82/binderfs", [pid 5486] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5485] <... bpf resumed>) = 4 [pid 5484] exit_group(0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5486] <... prctl resumed>) = 0 [pid 5484] <... exit_group resumed>) = ? [pid 5075] unlink("./82/binderfs" [pid 5486] setpgid(0, 0 [pid 5485] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5487 attached [pid 5486] <... setpgid resumed>) = 0 [pid 5485] <... bpf resumed>) = 5 [pid 5075] <... unlink resumed>) = 0 [pid 5486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] getdents64(3, [pid 5485] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5485] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] close(3 [pid 5485] recvmsg(-1, NULL, 0 [pid 5075] <... close resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5487 [pid 5486] <... openat resumed>) = 3 [pid 5485] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] rmdir("./82" [pid 5487] set_robust_list(0x555582135760, 24 [pid 5485] exit_group(0 [pid 5487] <... set_robust_list resumed>) = 0 [pid 5486] write(3, "1000", 4 [pid 5485] <... exit_group resumed>) = ? [pid 5487] chdir("./81" [pid 5486] <... write resumed>) = 4 [pid 5075] <... rmdir resumed>) = 0 [pid 5075] mkdir("./83", 0777 [pid 5487] <... chdir resumed>) = 0 [pid 5486] close(3 [pid 5485] +++ exited with 0 +++ [pid 5484] +++ exited with 0 +++ [pid 5487] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5486] <... close resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5485, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5484, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5487] <... prctl resumed>) = 0 [pid 5486] symlink("/dev/binderfs", "./binderfs" [pid 5487] setpgid(0, 0 [pid 5486] <... symlink resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5487] <... setpgid resumed>) = 0 [pid 5486] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5487] <... openat resumed>) = 3 [pid 5486] <... bpf resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5488 attached [pid 5487] write(3, "1000", 4 [pid 5486] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5488] set_robust_list(0x555582135760, 24 [pid 5487] <... write resumed>) = 4 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5488 [pid 5074] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5488] <... set_robust_list resumed>) = 0 [pid 5486] <... bpf resumed>) = 4 [pid 5074] newfstatat(3, "", [pid 5071] <... openat resumed>) = 3 [pid 5488] chdir("./83" [pid 5487] close(3 [pid 5071] newfstatat(3, "", [pid 5488] <... chdir resumed>) = 0 [pid 5487] <... close resumed>) = 0 [pid 5486] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5488] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5487] symlink("/dev/binderfs", "./binderfs" [pid 5074] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5488] <... prctl resumed>) = 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5487] <... symlink resumed>) = 0 [pid 5488] setpgid(0, 0 [pid 5074] umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5488] <... setpgid resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5487] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] getdents64(3, [pid 5074] newfstatat(AT_FDCWD, "./84/binderfs", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5488] <... openat resumed>) = 3 [pid 5487] <... bpf resumed>) = 3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5487] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] unlink("./84/binderfs" [pid 5488] write(3, "1000", 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5488] <... write resumed>) = 4 [pid 5487] <... bpf resumed>) = 4 [pid 5486] <... bpf resumed>) = 5 [pid 5071] newfstatat(AT_FDCWD, "./79/binderfs", [pid 5488] close(3 [pid 5074] <... unlink resumed>) = 0 [pid 5488] <... close resumed>) = 0 [pid 5486] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5488] symlink("/dev/binderfs", "./binderfs" [pid 5486] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5487] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5486] recvmsg(-1, NULL, 0 [pid 5074] close(3 [pid 5487] <... bpf resumed>) = 5 [pid 5486] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = 0 [pid 5071] unlink("./79/binderfs" [pid 5488] <... symlink resumed>) = 0 [pid 5487] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, NULL) = -1 EFAULT (Bad address) [pid 5486] exit_group(0 [pid 5074] rmdir("./84" [pid 5488] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5487] recvmsg(-1, NULL, 0 [pid 5486] <... exit_group resumed>) = ? [pid 5074] <... rmdir resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5488] <... bpf resumed>) = 3 [pid 5487] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5488] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] getdents64(3, [pid 5487] exit_group(0 [pid 5074] mkdir("./85", 0777 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3) = 0 [pid 5071] rmdir("./79" [pid 5487] <... exit_group resumed>) = ? [pid 5074] <... mkdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5071] mkdir("./80", 0777) = 0 [pid 5488] <... bpf resumed>) = 4 [pid 5487] +++ exited with 0 +++ [pid 5486] +++ exited with 0 +++ [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5488] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5487, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5489 attached [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5486, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5490 attached [pid 5489] set_robust_list(0x555582135760, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5489 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5490 [pid 5490] set_robust_list(0x555582135760, 24 [pid 5489] <... set_robust_list resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5490] <... set_robust_list resumed>) = 0 [pid 5489] chdir("./85" [pid 5073] <... openat resumed>) = 3 [pid 5073] newfstatat(3, "", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5490] chdir("./80" [pid 5073] getdents64(3, [pid 5490] <... chdir resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./80/binderfs", [pid 5490] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5489] <... chdir resumed>) = 0 [pid 5488] <... bpf resumed>) = 5 [pid 5072] <... openat resumed>) = 3 [pid 5490] <... prctl resumed>) = 0 [pid 5489] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5489] <... prctl resumed>) = 0 [pid 5073] unlink("./80/binderfs" [pid 5490] setpgid(0, 0 [pid 5489] setpgid(0, 0 [pid 5488] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... unlink resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5490] <... setpgid resumed>) = 0 [pid 5488] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5489] <... setpgid resumed>) = 0 [pid 5488] recvmsg(-1, NULL, 0 [pid 5073] getdents64(3, [pid 5490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5488] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5490] <... openat resumed>) = 3 [pid 5489] <... openat resumed>) = 3 [pid 5073] close(3 [pid 5490] write(3, "1000", 4 [pid 5488] exit_group(0 [pid 5072] getdents64(3, [pid 5490] <... write resumed>) = 4 [pid 5489] write(3, "1000", 4 [pid 5073] <... close resumed>) = 0 [pid 5490] close(3 [pid 5489] <... write resumed>) = 4 [pid 5488] <... exit_group resumed>) = ? [pid 5073] rmdir("./80" [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5490] <... close resumed>) = 0 [pid 5489] close(3 [pid 5073] <... rmdir resumed>) = 0 [pid 5489] <... close resumed>) = 0 [pid 5489] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5490] symlink("/dev/binderfs", "./binderfs" [pid 5488] +++ exited with 0 +++ [pid 5073] mkdir("./81", 0777 [pid 5072] umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5490] <... symlink resumed>) = 0 [pid 5489] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5488, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5490] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5489] <... bpf resumed>) = 3 [pid 5490] <... bpf resumed>) = 3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] newfstatat(AT_FDCWD, "./81/binderfs", [pid 5490] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5489] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5491 attached [pid 5491] set_robust_list(0x555582135760, 24) = 0 [pid 5490] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5491] chdir("./81" [pid 5072] unlink("./81/binderfs" [pid 5491] <... chdir resumed>) = 0 [pid 5491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5491] setpgid(0, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... unlink resumed>) = 0 [pid 5491] <... setpgid resumed>) = 0 [pid 5491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5489] <... bpf resumed>) = 4 [pid 5075] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5491 [pid 5072] getdents64(3, [pid 5491] <... openat resumed>) = 3 [pid 5490] <... bpf resumed>) = 5 [pid 5489] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... openat resumed>) = 3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] newfstatat(3, "", [pid 5072] close(3 [pid 5491] write(3, "1000", 4 [pid 5490] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... close resumed>) = 0 [pid 5491] <... write resumed>) = 4 [pid 5490] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5491] close(3 [pid 5490] recvmsg(-1, NULL, 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5491] <... close resumed>) = 0 [pid 5490] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5489] <... bpf resumed>) = 5 [pid 5072] rmdir("./81" [pid 5075] getdents64(3, [pid 5491] symlink("/dev/binderfs", "./binderfs" [pid 5490] exit_group(0 [pid 5489] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5491] <... symlink resumed>) = 0 [pid 5490] <... exit_group resumed>) = ? [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] <... rmdir resumed>) = 0 [pid 5489] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5489] recvmsg(-1, NULL, 0 [pid 5491] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] mkdir("./82", 0777 [pid 5491] <... bpf resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5489] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... mkdir resumed>) = 0 [pid 5491] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] newfstatat(AT_FDCWD, "./83/binderfs", [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5489] exit_group(0 [pid 5491] <... bpf resumed>) = 4 [pid 5489] <... exit_group resumed>) = ? [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5491] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] unlink("./83/binderfs"./strace-static-x86_64: Process 5492 attached ) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5492 [pid 5075] getdents64(3, [pid 5492] set_robust_list(0x555582135760, 24) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5492] chdir("./82" [pid 5075] <... close resumed>) = 0 [pid 5492] <... chdir resumed>) = 0 [pid 5490] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5490, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5492] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5489] +++ exited with 0 +++ [pid 5075] rmdir("./83" [pid 5492] <... prctl resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5492] setpgid(0, 0 [pid 5075] mkdir("./84", 0777 [pid 5492] <... setpgid resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5492] <... openat resumed>) = 3 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5492] write(3, "1000", 4 [pid 5074] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5492] <... write resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5492] close(3 [pid 5074] newfstatat(3, "", [pid 5071] umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5493 attached [pid 5492] <... close resumed>) = 0 [pid 5491] <... bpf resumed>) = 5 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5493] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5493 [pid 5492] symlink("/dev/binderfs", "./binderfs" [pid 5491] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] getdents64(3, [pid 5071] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5493] <... set_robust_list resumed>) = 0 [pid 5491] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5491] recvmsg(-1, NULL, 0 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5491] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... openat resumed>) = 3 [pid 5493] chdir("./84" [pid 5492] <... symlink resumed>) = 0 [pid 5491] exit_group(0 [pid 5074] umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(3, "", [pid 5493] <... chdir resumed>) = 0 [pid 5493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5493] setpgid(0, 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5492] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5491] <... exit_group resumed>) = ? [pid 5071] getdents64(3, [pid 5493] <... setpgid resumed>) = 0 [pid 5493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5493] write(3, "1000", 4) = 4 [pid 5492] <... bpf resumed>) = 3 [pid 5491] +++ exited with 0 +++ [pid 5074] newfstatat(AT_FDCWD, "./85/binderfs", [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5493] close(3 [pid 5492] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5493] <... close resumed>) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5493] symlink("/dev/binderfs", "./binderfs" [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5491, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5071] newfstatat(AT_FDCWD, "./80/binderfs", [pid 5493] <... symlink resumed>) = 0 [pid 5492] <... bpf resumed>) = 4 [pid 5074] unlink("./85/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5493] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... unlink resumed>) = 0 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5071] unlink("./80/binderfs" [pid 5492] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... unlink resumed>) = 0 [pid 5492] <... bpf resumed>) = 5 [pid 5074] close(3 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5493] <... bpf resumed>) = 3 [pid 5492] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... close resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] getdents64(3, [pid 5493] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5492] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] rmdir("./85" [pid 5073] <... openat resumed>) = 3 [pid 5492] recvmsg(-1, NULL, 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5492] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] close(3 [pid 5492] exit_group(0 [pid 5074] <... rmdir resumed>) = 0 [pid 5073] newfstatat(3, "", [pid 5071] <... close resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5493] <... bpf resumed>) = 4 [pid 5073] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] rmdir("./80" [pid 5492] <... exit_group resumed>) = ? [pid 5074] mkdir("./86", 0777 [pid 5073] umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] newfstatat(AT_FDCWD, "./81/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] unlink("./81/binderfs" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... unlink resumed>) = 0 [pid 5493] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5492] +++ exited with 0 +++ [pid 5071] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5494 attached [pid 5073] getdents64(3, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5494 [pid 5494] set_robust_list(0x555582135760, 24 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] mkdir("./81", 0777 [pid 5494] <... set_robust_list resumed>) = 0 [pid 5073] close(3 [pid 5071] <... mkdir resumed>) = 0 [pid 5494] chdir("./86" [pid 5073] <... close resumed>) = 0 [pid 5072] umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] rmdir("./81" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5494] <... chdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5494] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5495 attached [pid 5073] mkdir("./82", 0777 [pid 5072] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5495 [pid 5495] set_robust_list(0x555582135760, 24 [pid 5494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... openat resumed>) = 3 [pid 5495] <... set_robust_list resumed>) = 0 [pid 5072] newfstatat(3, "", [pid 5495] chdir("./81" [pid 5494] <... openat resumed>) = 3 [pid 5494] write(3, "1000", 4 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5495] <... chdir resumed>) = 0 [pid 5072] getdents64(3, [pid 5495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5494] <... write resumed>) = 4 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5495] setpgid(0, 0 [pid 5494] close(3 [pid 5495] <... setpgid resumed>) = 0 [pid 5494] <... close resumed>) = 0 [pid 5072] umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5496 attached [pid 5495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5494] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5496] set_robust_list(0x555582135760, 24 [pid 5495] <... openat resumed>) = 3 [pid 5494] <... symlink resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./82/binderfs", [pid 5496] <... set_robust_list resumed>) = 0 [pid 5495] write(3, "1000", 4 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5496 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5495] <... write resumed>) = 4 [pid 5496] chdir("./82") = 0 [pid 5495] close(3 [pid 5494] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] unlink("./82/binderfs" [pid 5496] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5495] <... close resumed>) = 0 [pid 5494] <... bpf resumed>) = 3 [pid 5072] <... unlink resumed>) = 0 [pid 5496] <... prctl resumed>) = 0 [pid 5495] symlink("/dev/binderfs", "./binderfs" [pid 5494] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5493] <... bpf resumed>) = 5 [pid 5496] setpgid(0, 0) = 0 [pid 5495] <... symlink resumed>) = 0 [pid 5493] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] getdents64(3, [pid 5493] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5494] <... bpf resumed>) = 4 [pid 5493] recvmsg(-1, NULL, 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5495] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5493] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] close(3 [pid 5496] <... openat resumed>) = 3 [pid 5495] <... bpf resumed>) = 3 [pid 5494] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5493] exit_group(0 [pid 5072] <... close resumed>) = 0 [pid 5496] write(3, "1000", 4 [pid 5495] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5494] <... bpf resumed>) = 5 [pid 5493] <... exit_group resumed>) = ? [pid 5496] <... write resumed>) = 4 [pid 5494] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] rmdir("./82" [pid 5496] close(3) = 0 [pid 5496] symlink("/dev/binderfs", "./binderfs" [pid 5494] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5496] <... symlink resumed>) = 0 [pid 5495] <... bpf resumed>) = 4 [pid 5494] recvmsg(-1, NULL, 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5495] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5494] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] mkdir("./83", 0777 [pid 5496] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5494] exit_group(0) = ? [pid 5072] <... mkdir resumed>) = 0 [pid 5496] <... bpf resumed>) = 3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5496] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5497 attached [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5497 [pid 5497] set_robust_list(0x555582135760, 24) = 0 [pid 5497] chdir("./83") = 0 [pid 5496] <... bpf resumed>) = 4 [pid 5497] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5496] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5497] <... prctl resumed>) = 0 [pid 5497] setpgid(0, 0) = 0 [pid 5497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5495] <... bpf resumed>) = 5 [pid 5493] +++ exited with 0 +++ [pid 5497] write(3, "1000", 4 [pid 5495] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5497] <... write resumed>) = 4 [pid 5495] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5493, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5497] close(3 [pid 5495] recvmsg(-1, NULL, 0 [pid 5075] umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5497] <... close resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5495] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5497] symlink("/dev/binderfs", "./binderfs" [pid 5495] exit_group(0 [pid 5075] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5497] <... symlink resumed>) = 0 [pid 5495] <... exit_group resumed>) = ? [pid 5075] <... openat resumed>) = 3 [pid 5497] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5497] <... bpf resumed>) = 3 [pid 5075] getdents64(3, [pid 5497] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5497] <... bpf resumed>) = 4 [pid 5497] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] newfstatat(AT_FDCWD, "./84/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] unlink("./84/binderfs") = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3) = 0 [pid 5075] rmdir("./84") = 0 [pid 5075] mkdir("./85", 0777) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5494] +++ exited with 0 +++ [pid 5496] <... bpf resumed>) = 5 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5494, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5498 attached [pid 5496] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5498 [pid 5498] set_robust_list(0x555582135760, 24 [pid 5496] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5498] <... set_robust_list resumed>) = 0 [pid 5496] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5498] chdir("./85" [pid 5496] exit_group(0 [pid 5498] <... chdir resumed>) = 0 [pid 5496] <... exit_group resumed>) = ? [pid 5074] umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5498] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5498] setpgid(0, 0 [pid 5074] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5498] <... setpgid resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5498] <... openat resumed>) = 3 [pid 5074] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5498] write(3, "1000", 4) = 4 [pid 5498] close(3 [pid 5074] umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5498] <... close resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(AT_FDCWD, "./86/binderfs", [pid 5498] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5498] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5074] unlink("./86/binderfs" [pid 5498] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... unlink resumed>) = 0 [pid 5498] <... bpf resumed>) = 4 [pid 5074] getdents64(3, [pid 5498] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3) = 0 [pid 5074] rmdir("./86") = 0 [pid 5074] mkdir("./87", 0777 [pid 5497] <... bpf resumed>) = 5 [pid 5495] +++ exited with 0 +++ [pid 5074] <... mkdir resumed>) = 0 [pid 5497] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5495, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5497] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5497] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5497] exit_group(0./strace-static-x86_64: Process 5499 attached [pid 5071] umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5499] set_robust_list(0x555582135760, 24 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5499] <... set_robust_list resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5499 [pid 5071] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5497] <... exit_group resumed>) = ? [pid 5071] <... openat resumed>) = 3 [pid 5499] chdir("./87") = 0 [pid 5071] newfstatat(3, "", [pid 5499] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5499] <... prctl resumed>) = 0 [pid 5499] setpgid(0, 0 [pid 5071] getdents64(3, [pid 5499] <... setpgid resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./81/binderfs", [pid 5499] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5499] write(3, "1000", 4 [pid 5071] unlink("./81/binderfs" [pid 5499] <... write resumed>) = 4 [pid 5498] <... bpf resumed>) = 5 [pid 5496] +++ exited with 0 +++ [pid 5071] <... unlink resumed>) = 0 [pid 5498] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5499] close(3 [pid 5498] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5496, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] getdents64(3, [pid 5499] <... close resumed>) = 0 [pid 5498] recvmsg(-1, NULL, 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5499] symlink("/dev/binderfs", "./binderfs" [pid 5498] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5499] <... symlink resumed>) = 0 [pid 5498] exit_group(0 [pid 5071] close(3 [pid 5499] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5498] <... exit_group resumed>) = ? [pid 5073] umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... close resumed>) = 0 [pid 5499] <... bpf resumed>) = 3 [pid 5499] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] rmdir("./81" [pid 5499] <... bpf resumed>) = 4 [pid 5073] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5499] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... rmdir resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5071] mkdir("./82", 0777 [pid 5498] +++ exited with 0 +++ [pid 5497] +++ exited with 0 +++ [pid 5073] newfstatat(3, "", [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5498, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] getdents64(3, [pid 5075] umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 [pid 5073] umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... openat resumed>) = 3 [pid 5075] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] newfstatat(AT_FDCWD, "./82/binderfs", [pid 5075] umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... openat resumed>) = 3 [pid 5075] newfstatat(AT_FDCWD, "./85/binderfs", [pid 5072] newfstatat(3, "", ./strace-static-x86_64: Process 5500 attached [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5500] set_robust_list(0x555582135760, 24 [pid 5075] unlink("./85/binderfs" [pid 5072] getdents64(3, [pid 5073] unlink("./82/binderfs" [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5500 [pid 5500] <... set_robust_list resumed>) = 0 [pid 5075] <... unlink resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5500] chdir("./82" [pid 5499] <... bpf resumed>) = 5 [pid 5073] <... unlink resumed>) = 0 [pid 5500] <... chdir resumed>) = 0 [pid 5075] getdents64(3, [pid 5072] umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5500] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5499] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] getdents64(3, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5500] <... prctl resumed>) = 0 [pid 5499] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] close(3 [pid 5072] newfstatat(AT_FDCWD, "./83/binderfs", [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] <... close resumed>) = 0 [pid 5499] recvmsg(-1, NULL, 0 [pid 5075] rmdir("./85" [pid 5500] setpgid(0, 0 [pid 5073] close(3 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5499] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] <... close resumed>) = 0 [pid 5499] exit_group(0 [pid 5075] <... rmdir resumed>) = 0 [pid 5073] rmdir("./82" [pid 5500] <... setpgid resumed>) = 0 [pid 5499] <... exit_group resumed>) = ? [pid 5075] mkdir("./86", 0777 [pid 5072] unlink("./83/binderfs" [pid 5500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... mkdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... unlink resumed>) = 0 [pid 5500] <... openat resumed>) = 3 [pid 5073] mkdir("./83", 0777 [pid 5072] getdents64(3, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5501 attached [pid 5500] write(3, "1000", 4 [pid 5499] +++ exited with 0 +++ [pid 5073] <... mkdir resumed>) = 0 [pid 5072] close(3 [pid 5501] set_robust_list(0x555582135760, 24 [pid 5500] <... write resumed>) = 4 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5501 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5499, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5072] <... close resumed>) = 0 [pid 5501] <... set_robust_list resumed>) = 0 [pid 5500] close(3 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] rmdir("./83" [pid 5501] chdir("./86" [pid 5500] <... close resumed>) = 0 [pid 5501] <... chdir resumed>) = 0 [pid 5500] symlink("/dev/binderfs", "./binderfs" [pid 5501] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5500] <... symlink resumed>) = 0 [pid 5074] umount2("./87", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... rmdir resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5502 attached [pid 5501] <... prctl resumed>) = 0 [pid 5500] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] mkdir("./84", 0777 [pid 5502] set_robust_list(0x555582135760, 24 [pid 5501] setpgid(0, 0 [pid 5500] <... bpf resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5502 [pid 5502] <... set_robust_list resumed>) = 0 [pid 5501] <... setpgid resumed>) = 0 [pid 5500] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] newfstatat(3, "", [pid 5072] <... mkdir resumed>) = 0 [pid 5502] chdir("./83" [pid 5501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5502] <... chdir resumed>) = 0 [pid 5501] <... openat resumed>) = 3 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5500] <... bpf resumed>) = 4 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5502] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5501] write(3, "1000", 4 [pid 5500] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 5503 attached [pid 5502] <... prctl resumed>) = 0 [pid 5501] <... write resumed>) = 4 [pid 5074] getdents64(3, [pid 5502] setpgid(0, 0 [pid 5503] set_robust_list(0x555582135760, 24 [pid 5501] close(3 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5501] <... close resumed>) = 0 [pid 5501] symlink("/dev/binderfs", "./binderfs" [pid 5503] <... set_robust_list resumed>) = 0 [pid 5502] <... setpgid resumed>) = 0 [pid 5501] <... symlink resumed>) = 0 [pid 5074] umount2("./87/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5503] chdir("./84" [pid 5502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5501] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5500] <... bpf resumed>) = 5 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5503] <... chdir resumed>) = 0 [pid 5503] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5502] <... openat resumed>) = 3 [pid 5501] <... bpf resumed>) = 3 [pid 5500] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] newfstatat(AT_FDCWD, "./87/binderfs", [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5503 [pid 5502] write(3, "1000", 4 [pid 5501] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5503] <... prctl resumed>) = 0 [pid 5502] <... write resumed>) = 4 [pid 5501] <... bpf resumed>) = 4 [pid 5500] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] unlink("./87/binderfs" [pid 5503] setpgid(0, 0 [pid 5502] close(3 [pid 5503] <... setpgid resumed>) = 0 [pid 5502] <... close resumed>) = 0 [pid 5501] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5500] recvmsg(-1, NULL, 0 [pid 5074] <... unlink resumed>) = 0 [pid 5503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5502] symlink("/dev/binderfs", "./binderfs" [pid 5501] <... bpf resumed>) = 5 [pid 5500] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] getdents64(3, [pid 5503] <... openat resumed>) = 3 [pid 5502] <... symlink resumed>) = 0 [pid 5500] exit_group(0 [pid 5503] write(3, "1000", 4 [pid 5502] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5501] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5500] <... exit_group resumed>) = ? [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5503] <... write resumed>) = 4 [pid 5502] <... bpf resumed>) = 3 [pid 5501] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] close(3 [pid 5502] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5501] recvmsg(-1, NULL, 0 [pid 5074] <... close resumed>) = 0 [pid 5503] close(3) = 0 [pid 5502] <... bpf resumed>) = 4 [pid 5501] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] rmdir("./87" [pid 5503] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5501] exit_group(0 [pid 5074] <... rmdir resumed>) = 0 [pid 5503] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5502] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5501] <... exit_group resumed>) = ? [pid 5074] mkdir("./88", 0777 [pid 5503] <... bpf resumed>) = 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5503] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5504 attached [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5504 [pid 5504] set_robust_list(0x555582135760, 24 [pid 5503] <... bpf resumed>) = 4 [pid 5502] <... bpf resumed>) = 5 [pid 5500] +++ exited with 0 +++ [pid 5504] <... set_robust_list resumed>) = 0 [pid 5503] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5502] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5504] chdir("./88" [pid 5502] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5502] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5504] <... chdir resumed>) = 0 [pid 5503] <... bpf resumed>) = 5 [pid 5502] exit_group(0 [pid 5501] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5500, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5504] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5503] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5502] <... exit_group resumed>) = ? [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5501, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5504] <... prctl resumed>) = 0 [pid 5503] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5504] setpgid(0, 0 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5504] <... setpgid resumed>) = 0 [pid 5503] recvmsg(-1, NULL, 0 [pid 5071] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5503] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] newfstatat(3, "", [pid 5503] exit_group(0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5503] <... exit_group resumed>) = ? [pid 5075] getdents64(3, [pid 5071] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] newfstatat(AT_FDCWD, "./86/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(3, "", [pid 5075] unlink("./86/binderfs") = 0 [pid 5075] getdents64(3, [pid 5504] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5504] write(3, "1000", 4 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5504] <... write resumed>) = 4 [pid 5075] close(3 [pid 5504] close(3 [pid 5502] +++ exited with 0 +++ [pid 5075] <... close resumed>) = 0 [pid 5071] umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5504] <... close resumed>) = 0 [pid 5503] +++ exited with 0 +++ [pid 5075] rmdir("./86" [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5504] symlink("/dev/binderfs", "./binderfs" [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5503, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] newfstatat(AT_FDCWD, "./82/binderfs", [pid 5075] <... rmdir resumed>) = 0 [pid 5504] <... symlink resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] mkdir("./87", 0777 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5071] unlink("./82/binderfs" [pid 5504] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... mkdir resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5073] umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5504] <... bpf resumed>) = 3 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5504] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5505 attached [pid 5504] <... bpf resumed>) = 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] newfstatat(3, "", [pid 5071] close(3 [pid 5504] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5505 [pid 5071] <... close resumed>) = 0 [pid 5505] set_robust_list(0x555582135760, 24 [pid 5504] <... bpf resumed>) = 5 [pid 5073] newfstatat(3, "", [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] rmdir("./82" [pid 5505] <... set_robust_list resumed>) = 0 [pid 5504] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, [pid 5505] chdir("./87" [pid 5504] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] getdents64(3, [pid 5504] recvmsg(-1, NULL, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] <... rmdir resumed>) = 0 [pid 5505] <... chdir resumed>) = 0 [pid 5504] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5073] umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5505] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5504] exit_group(0 [pid 5071] mkdir("./83", 0777 [pid 5505] <... prctl resumed>) = 0 [pid 5504] <... exit_group resumed>) = ? [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5505] setpgid(0, 0 [pid 5073] newfstatat(AT_FDCWD, "./83/binderfs", [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5505] <... setpgid resumed>) = 0 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] newfstatat(AT_FDCWD, "./84/binderfs", [pid 5505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] unlink("./83/binderfs" [pid 5504] +++ exited with 0 +++ [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5504, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... unlink resumed>) = 0 [pid 5072] unlink("./84/binderfs" [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5505] <... openat resumed>) = 3 [pid 5073] getdents64(3, [pid 5072] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5506 attached [pid 5505] write(3, "1000", 4 [pid 5074] umount2("./88", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] getdents64(3, [pid 5506] set_robust_list(0x555582135760, 24 [pid 5505] <... write resumed>) = 4 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] close(3 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5506 [pid 5506] <... set_robust_list resumed>) = 0 [pid 5505] close(3 [pid 5074] openat(AT_FDCWD, "./88", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5073] rmdir("./83" [pid 5072] close(3 [pid 5506] chdir("./83" [pid 5505] <... close resumed>) = 0 [pid 5074] newfstatat(3, "", [pid 5072] <... close resumed>) = 0 [pid 5506] <... chdir resumed>) = 0 [pid 5505] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] rmdir("./84" [pid 5073] mkdir("./84", 0777 [pid 5074] getdents64(3, [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5506] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5505] <... symlink resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5506] <... prctl resumed>) = 0 [pid 5505] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] mkdir("./85", 0777 [pid 5506] setpgid(0, 0 [pid 5074] umount2("./88/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... mkdir resumed>) = 0 [pid 5506] <... setpgid resumed>) = 0 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5507 attached [pid 5506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5505] <... bpf resumed>) = 3 [pid 5074] newfstatat(AT_FDCWD, "./88/binderfs", [pid 5507] set_robust_list(0x555582135760, 24 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5507] <... set_robust_list resumed>) = 0 [pid 5505] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5507 [pid 5507] chdir("./84") = 0 [pid 5507] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5506] <... openat resumed>) = 3 [pid 5505] <... bpf resumed>) = 4 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5507] <... prctl resumed>) = 0 [pid 5505] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5506] write(3, "1000", 4 [pid 5074] unlink("./88/binderfs"./strace-static-x86_64: Process 5508 attached [pid 5507] setpgid(0, 0 [pid 5506] <... write resumed>) = 4 [pid 5505] <... bpf resumed>) = 5 [pid 5507] <... setpgid resumed>) = 0 [pid 5505] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5508] set_robust_list(0x555582135760, 24 [pid 5507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5506] close(3 [pid 5505] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... unlink resumed>) = 0 [pid 5508] <... set_robust_list resumed>) = 0 [pid 5507] <... openat resumed>) = 3 [pid 5506] <... close resumed>) = 0 [pid 5505] recvmsg(-1, NULL, 0 [pid 5074] getdents64(3, [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5508 [pid 5506] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5507] write(3, "1000", 4 [pid 5505] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... close resumed>) = 0 [pid 5507] <... write resumed>) = 4 [pid 5506] <... symlink resumed>) = 0 [pid 5505] exit_group(0 [pid 5507] close(3 [pid 5505] <... exit_group resumed>) = ? [pid 5508] chdir("./85" [pid 5507] <... close resumed>) = 0 [pid 5506] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5074] rmdir("./88" [pid 5508] <... chdir resumed>) = 0 [pid 5505] +++ exited with 0 +++ [pid 5508] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5507] symlink("/dev/binderfs", "./binderfs" [pid 5506] <... bpf resumed>) = 3 [pid 5508] <... prctl resumed>) = 0 [pid 5508] setpgid(0, 0 [pid 5507] <... symlink resumed>) = 0 [pid 5506] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... rmdir resumed>) = 0 [pid 5508] <... setpgid resumed>) = 0 [pid 5507] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] umount2("./87", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] mkdir("./89", 0777 [pid 5508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5507] <... bpf resumed>) = 3 [pid 5507] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5508] <... openat resumed>) = 3 [pid 5506] <... bpf resumed>) = 4 [pid 5075] openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... mkdir resumed>) = 0 [pid 5508] write(3, "1000", 4 [pid 5507] <... bpf resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5508] <... write resumed>) = 4 [pid 5507] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5506] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5508] close(3 [pid 5075] newfstatat(3, "", [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5508] <... close resumed>) = 0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5508] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5507] <... bpf resumed>) = 5 [pid 5506] <... bpf resumed>) = 5 [pid 5075] getdents64(3, ./strace-static-x86_64: Process 5509 attached [pid 5506] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5507] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] umount2("./87/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5507] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5509] set_robust_list(0x555582135760, 24 [pid 5508] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5506] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5509 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5509] <... set_robust_list resumed>) = 0 [pid 5507] recvmsg(-1, NULL, 0 [pid 5506] recvmsg(-1, NULL, 0 [pid 5509] chdir("./89" [pid 5508] <... bpf resumed>) = 3 [pid 5507] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5506] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] newfstatat(AT_FDCWD, "./87/binderfs", [pid 5509] <... chdir resumed>) = 0 [pid 5508] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5507] exit_group(0 [pid 5506] exit_group(0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5506] <... exit_group resumed>) = ? [pid 5509] setpgid(0, 0 [pid 5508] <... bpf resumed>) = 4 [pid 5507] <... exit_group resumed>) = ? [pid 5506] +++ exited with 0 +++ [pid 5075] unlink("./87/binderfs" [pid 5509] <... setpgid resumed>) = 0 [pid 5508] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5507] +++ exited with 0 +++ [pid 5075] <... unlink resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] getdents64(3, [pid 5071] umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] close(3 [pid 5071] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./87" [pid 5071] <... openat resumed>) = 3 [pid 5509] write(3, "1000", 4 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5507, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... rmdir resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5075] mkdir("./88", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5073] umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5509] <... write resumed>) = 4 [pid 5508] <... bpf resumed>) = 5 [pid 5075] <... mkdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5508] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5509] close(3 [pid 5508] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5509] <... close resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5509] symlink("/dev/binderfs", "./binderfs" [pid 5508] recvmsg(-1, NULL, 0 [pid 5071] newfstatat(AT_FDCWD, "./83/binderfs", ./strace-static-x86_64: Process 5510 attached [pid 5508] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5510 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5510] set_robust_list(0x555582135760, 24 [pid 5509] <... symlink resumed>) = 0 [pid 5508] exit_group(0 [pid 5073] <... openat resumed>) = 3 [pid 5071] unlink("./83/binderfs" [pid 5510] <... set_robust_list resumed>) = 0 [pid 5509] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5508] <... exit_group resumed>) = ? [pid 5073] newfstatat(3, "", [pid 5071] <... unlink resumed>) = 0 [pid 5510] chdir("./88" [pid 5509] <... bpf resumed>) = 3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5510] <... chdir resumed>) = 0 [pid 5508] +++ exited with 0 +++ [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5510] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5509] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] close(3 [pid 5510] <... prctl resumed>) = 0 [pid 5073] getdents64(3, [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... close resumed>) = 0 [pid 5510] setpgid(0, 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5071] rmdir("./83" [pid 5510] <... setpgid resumed>) = 0 [pid 5073] umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... restart_syscall resumed>) = 0 [pid 5510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5509] <... bpf resumed>) = 4 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... rmdir resumed>) = 0 [pid 5509] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5073] newfstatat(AT_FDCWD, "./84/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] unlink("./84/binderfs" [pid 5072] umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] mkdir("./84", 0777 [pid 5510] <... openat resumed>) = 3 [pid 5073] <... unlink resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... mkdir resumed>) = 0 [pid 5510] write(3, "1000", 4 [pid 5073] getdents64(3, [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5510] <... write resumed>) = 4 [pid 5510] close(3 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5510] <... close resumed>) = 0 [pid 5073] close(3 [pid 5510] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... close resumed>) = 0 [pid 5073] rmdir("./84" [pid 5072] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5511 attached [pid 5510] <... symlink resumed>) = 0 [pid 5072] getdents64(3, [pid 5511] set_robust_list(0x555582135760, 24 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5511] <... set_robust_list resumed>) = 0 [pid 5510] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5509] <... bpf resumed>) = 5 [pid 5073] mkdir("./85", 0777 [pid 5072] umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5511 [pid 5511] chdir("./84" [pid 5509] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5511] <... chdir resumed>) = 0 [pid 5510] <... bpf resumed>) = 3 [pid 5511] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] newfstatat(AT_FDCWD, "./85/binderfs", [pid 5511] <... prctl resumed>) = 0 [pid 5510] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5509] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5509] recvmsg(-1, NULL, 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5509] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5511] setpgid(0, 0 [pid 5509] exit_group(0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5511] <... setpgid resumed>) = 0 [pid 5072] unlink("./85/binderfs" [pid 5511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... unlink resumed>) = 0 [pid 5511] <... openat resumed>) = 3 [pid 5072] getdents64(3, [pid 5511] write(3, "1000", 4 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5511] <... write resumed>) = 4 [pid 5072] close(3 [pid 5511] close(3 [pid 5072] <... close resumed>) = 0 [pid 5511] <... close resumed>) = 0 [pid 5511] symlink("/dev/binderfs", "./binderfs" [pid 5510] <... bpf resumed>) = 4 [pid 5072] rmdir("./85" [pid 5511] <... symlink resumed>) = 0 [pid 5510] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5509] <... exit_group resumed>) = ? [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5511] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5510] <... bpf resumed>) = 5 [pid 5072] <... rmdir resumed>) = 0 [pid 5511] <... bpf resumed>) = 3 [pid 5510] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5072] mkdir("./86", 0777./strace-static-x86_64: Process 5512 attached [pid 5511] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5510] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5512] set_robust_list(0x555582135760, 24 [pid 5510] recvmsg(-1, NULL, 0 [pid 5512] <... set_robust_list resumed>) = 0 [pid 5512] chdir("./85") = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5511] <... bpf resumed>) = 4 [pid 5510] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5510] exit_group(0 [pid 5512] setpgid(0, 0 [pid 5510] <... exit_group resumed>) = ? [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5512 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5512] <... setpgid resumed>) = 0 [pid 5512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5513 attached ) = 3 [pid 5513] set_robust_list(0x555582135760, 24) = 0 [pid 5513] chdir("./86" [pid 5512] write(3, "1000", 4 [pid 5513] <... chdir resumed>) = 0 [pid 5512] <... write resumed>) = 4 [pid 5511] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5513 [pid 5513] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5512] close(3 [pid 5513] <... prctl resumed>) = 0 [pid 5512] <... close resumed>) = 0 [pid 5513] setpgid(0, 0) = 0 [pid 5512] symlink("/dev/binderfs", "./binderfs" [pid 5513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5512] <... symlink resumed>) = 0 [pid 5513] <... openat resumed>) = 3 [pid 5512] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5513] write(3, "1000", 4) = 4 [pid 5512] <... bpf resumed>) = 3 [pid 5513] close(3) = 0 [pid 5512] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5513] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5512] <... bpf resumed>) = 4 [pid 5513] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5513] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5512] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5513] <... bpf resumed>) = 4 [pid 5513] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5510] +++ exited with 0 +++ [pid 5509] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5509, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5510, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] umount2("./88", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./88", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5074] umount2("./89", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] newfstatat(3, "", [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] openat(AT_FDCWD, "./89", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] newfstatat(3, "", [pid 5075] umount2("./88/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5075] newfstatat(AT_FDCWD, "./88/binderfs", [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] umount2("./89/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5513] <... bpf resumed>) = 5 [pid 5512] <... bpf resumed>) = 5 [pid 5511] <... bpf resumed>) = 5 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5513] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5512] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5511] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5513] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5512] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5511] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5074] newfstatat(AT_FDCWD, "./89/binderfs", [pid 5513] recvmsg(-1, NULL, 0 [pid 5512] recvmsg(-1, NULL, 0 [pid 5511] recvmsg(-1, NULL, 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5513] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5512] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5511] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] unlink("./88/binderfs" [pid 5513] exit_group(0 [pid 5512] exit_group(0 [pid 5511] exit_group(0 [pid 5074] unlink("./89/binderfs" [pid 5075] <... unlink resumed>) = 0 [pid 5513] <... exit_group resumed>) = ? [pid 5512] <... exit_group resumed>) = ? [pid 5511] <... exit_group resumed>) = ? [pid 5074] <... unlink resumed>) = 0 [pid 5075] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] close(3 [pid 5513] +++ exited with 0 +++ [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./88" [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5513, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] <... rmdir resumed>) = 0 [pid 5512] +++ exited with 0 +++ [pid 5074] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5512, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] mkdir("./89", 0777 [pid 5074] close(3 [pid 5072] umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5511] +++ exited with 0 +++ [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] rmdir("./89" [pid 5072] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5511, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... rmdir resumed>) = 0 [pid 5073] umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] mkdir("./90", 0777 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] newfstatat(3, "", ./strace-static-x86_64: Process 5514 attached [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5514] set_robust_list(0x555582135760, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5514 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... openat resumed>) = 3 [pid 5514] <... set_robust_list resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(3, "", [pid 5514] chdir("./89" [pid 5073] newfstatat(3, "", [pid 5072] newfstatat(AT_FDCWD, "./86/binderfs", [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5515 attached [pid 5514] <... chdir resumed>) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5515] set_robust_list(0x555582135760, 24 [pid 5514] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5515] <... set_robust_list resumed>) = 0 [pid 5514] <... prctl resumed>) = 0 [pid 5515] chdir("./90" [pid 5514] setpgid(0, 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5515 [pid 5073] getdents64(3, [pid 5072] unlink("./86/binderfs" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5515] <... chdir resumed>) = 0 [pid 5514] <... setpgid resumed>) = 0 [pid 5515] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... unlink resumed>) = 0 [pid 5515] <... prctl resumed>) = 0 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5071] umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5515] setpgid(0, 0 [pid 5514] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5515] <... setpgid resumed>) = 0 [pid 5073] umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] getdents64(3, [pid 5071] newfstatat(AT_FDCWD, "./84/binderfs", [pid 5515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5514] write(3, "1000", 4 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5515] <... openat resumed>) = 3 [pid 5514] <... write resumed>) = 4 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5073] newfstatat(AT_FDCWD, "./85/binderfs", [pid 5072] close(3 [pid 5071] unlink("./84/binderfs" [pid 5515] write(3, "1000", 4 [pid 5514] close(3 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5515] <... write resumed>) = 4 [pid 5514] <... close resumed>) = 0 [pid 5073] unlink("./85/binderfs" [pid 5072] <... close resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5515] close(3 [pid 5514] symlink("/dev/binderfs", "./binderfs" [pid 5515] <... close resumed>) = 0 [pid 5514] <... symlink resumed>) = 0 [pid 5073] <... unlink resumed>) = 0 [pid 5515] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5514] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] rmdir("./86" [pid 5515] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] getdents64(3, [pid 5071] getdents64(3, [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5071] close(3 [pid 5515] <... bpf resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5515] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] rmdir("./84" [pid 5515] <... bpf resumed>) = 4 [pid 5514] <... bpf resumed>) = 3 [pid 5073] <... close resumed>) = 0 [pid 5072] <... rmdir resumed>) = 0 [pid 5515] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... rmdir resumed>) = 0 [pid 5515] <... bpf resumed>) = 5 [pid 5073] rmdir("./85" [pid 5515] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5514] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] mkdir("./87", 0777 [pid 5071] mkdir("./85", 0777 [pid 5515] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5515] recvmsg(-1, NULL, 0 [pid 5514] <... bpf resumed>) = 4 [pid 5073] mkdir("./86", 0777 [pid 5072] <... mkdir resumed>) = 0 [pid 5514] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5071] <... mkdir resumed>) = 0 [pid 5515] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5514] <... bpf resumed>) = 5 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5515] exit_group(0 [pid 5073] <... mkdir resumed>) = 0 [pid 5515] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5516 attached ./strace-static-x86_64: Process 5517 attached [pid 5514] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5516 [pid 5516] set_robust_list(0x555582135760, 24 [pid 5514] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5517] set_robust_list(0x555582135760, 24 [pid 5516] <... set_robust_list resumed>) = 0 [pid 5514] recvmsg(-1, NULL, 0 [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5517 ./strace-static-x86_64: Process 5518 attached [pid 5517] <... set_robust_list resumed>) = 0 [pid 5516] chdir("./85" [pid 5514] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5518] set_robust_list(0x555582135760, 24 [pid 5514] exit_group(0 [pid 5516] <... chdir resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5518 [pid 5518] <... set_robust_list resumed>) = 0 [pid 5517] chdir("./87" [pid 5516] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5514] <... exit_group resumed>) = ? [pid 5518] chdir("./86" [pid 5517] <... chdir resumed>) = 0 [pid 5516] <... prctl resumed>) = 0 [pid 5518] <... chdir resumed>) = 0 [pid 5517] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5516] setpgid(0, 0 [pid 5518] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5517] <... prctl resumed>) = 0 [pid 5518] <... prctl resumed>) = 0 [pid 5517] setpgid(0, 0 [pid 5518] setpgid(0, 0 [pid 5517] <... setpgid resumed>) = 0 [pid 5518] <... setpgid resumed>) = 0 [pid 5517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5516] <... setpgid resumed>) = 0 [pid 5518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5517] <... openat resumed>) = 3 [pid 5516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5518] <... openat resumed>) = 3 [pid 5516] <... openat resumed>) = 3 [pid 5517] write(3, "1000", 4 [pid 5516] write(3, "1000", 4 [pid 5518] write(3, "1000", 4 [pid 5517] <... write resumed>) = 4 [pid 5516] <... write resumed>) = 4 [pid 5518] <... write resumed>) = 4 [pid 5517] close(3 [pid 5516] close(3 [pid 5518] close(3 [pid 5517] <... close resumed>) = 0 [pid 5516] <... close resumed>) = 0 [pid 5518] <... close resumed>) = 0 [pid 5517] symlink("/dev/binderfs", "./binderfs" [pid 5516] symlink("/dev/binderfs", "./binderfs" [pid 5518] symlink("/dev/binderfs", "./binderfs" [pid 5516] <... symlink resumed>) = 0 [pid 5517] <... symlink resumed>) = 0 [pid 5516] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5517] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5518] <... symlink resumed>) = 0 [pid 5516] <... bpf resumed>) = 3 [pid 5515] +++ exited with 0 +++ [pid 5518] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5517] <... bpf resumed>) = 3 [pid 5516] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5518] <... bpf resumed>) = 3 [pid 5517] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5514] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5515, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5516] <... bpf resumed>) = 4 [pid 5074] umount2("./90", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5518] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5516] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5514, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5074] openat(AT_FDCWD, "./90", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5518] <... bpf resumed>) = 4 [pid 5517] <... bpf resumed>) = 4 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", [pid 5518] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5517] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, [pid 5075] umount2("./89", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./89", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] umount2("./90/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5518] <... bpf resumed>) = 5 [pid 5517] <... bpf resumed>) = 5 [pid 5516] <... bpf resumed>) = 5 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5518] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5517] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5516] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5075] newfstatat(3, "", [pid 5074] newfstatat(AT_FDCWD, "./90/binderfs", [pid 5517] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5516] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5517] recvmsg(-1, NULL, 0 [pid 5516] recvmsg(-1, NULL, 0 [pid 5075] getdents64(3, [pid 5074] unlink("./90/binderfs" [pid 5517] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5516] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... unlink resumed>) = 0 [pid 5518] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5518] recvmsg(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5518] exit_group(0 [pid 5517] exit_group(0 [pid 5516] exit_group(0 [pid 5075] umount2("./89/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] getdents64(3, [pid 5518] <... exit_group resumed>) = ? [pid 5517] <... exit_group resumed>) = ? [pid 5516] <... exit_group resumed>) = ? [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5518] +++ exited with 0 +++ [pid 5075] newfstatat(AT_FDCWD, "./89/binderfs", [pid 5074] close(3 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5075] unlink("./89/binderfs" [pid 5074] <... close resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] rmdir("./90" [pid 5073] umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] <... unlink resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5074] mkdir("./91", 0777 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5517] +++ exited with 0 +++ [pid 5516] +++ exited with 0 +++ [pid 5075] getdents64(3, [pid 5073] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5517, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] close(3) = 0 [pid 5075] rmdir("./89") = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] newfstatat(3, "", [pid 5071] umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] mkdir("./90", 0777 [pid 5073] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] getdents64(3, [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... mkdir resumed>) = 0 [pid 5072] umount2("./87", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5519 attached [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5519 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5072] openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5520 attached [pid 5519] set_robust_list(0x555582135760, 24 [pid 5073] umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5519] <... set_robust_list resumed>) = 0 [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5519] chdir("./91" [pid 5073] newfstatat(AT_FDCWD, "./86/binderfs", [pid 5072] newfstatat(3, "", [pid 5071] getdents64(3, [pid 5520] set_robust_list(0x555582135760, 24 [pid 5519] <... chdir resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5520 [pid 5073] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5072] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5519] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] unlink("./86/binderfs" [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5519] <... prctl resumed>) = 0 [pid 5072] getdents64(3, [pid 5520] <... set_robust_list resumed>) = 0 [pid 5519] setpgid(0, 0 [pid 5073] <... unlink resumed>) = 0 [pid 5071] umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5520] chdir("./90" [pid 5519] <... setpgid resumed>) = 0 [pid 5073] getdents64(3, [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5073] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] close(3 [pid 5071] newfstatat(AT_FDCWD, "./85/binderfs", [pid 5520] <... chdir resumed>) = 0 [pid 5519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] umount2("./87/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5520] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5519] <... openat resumed>) = 3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5520] <... prctl resumed>) = 0 [pid 5072] newfstatat(AT_FDCWD, "./87/binderfs", [pid 5520] setpgid(0, 0 [pid 5519] write(3, "1000", 4 [pid 5073] rmdir("./86" [pid 5072] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./85/binderfs" [pid 5520] <... setpgid resumed>) = 0 [pid 5519] <... write resumed>) = 4 [pid 5520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5519] close(3 [pid 5072] unlink("./87/binderfs" [pid 5071] <... unlink resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5071] getdents64(3, [pid 5519] <... close resumed>) = 0 [pid 5520] <... openat resumed>) = 3 [pid 5073] mkdir("./87", 0777 [pid 5072] <... unlink resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5520] write(3, "1000", 4 [pid 5519] symlink("/dev/binderfs", "./binderfs" [pid 5072] getdents64(3, [pid 5071] close(3 [pid 5520] <... write resumed>) = 4 [pid 5519] <... symlink resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] rmdir("./85" [pid 5520] close(3 [pid 5519] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5072] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5520] <... close resumed>) = 0 [pid 5519] <... bpf resumed>) = 3 [pid 5072] close(3 [pid 5520] symlink("/dev/binderfs", "./binderfs" [pid 5519] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] mkdir("./86", 0777./strace-static-x86_64: Process 5521 attached [pid 5521] set_robust_list(0x555582135760, 24 [pid 5520] <... symlink resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555582135750) = 5521 [pid 5072] <... close resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5519] <... bpf resumed>) = 4 [pid 5072] rmdir("./87" [pid 5521] <... set_robust_list resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5521] chdir("./87" [pid 5520] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5519] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5072] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5522 attached [pid 5521] <... chdir resumed>) = 0 [pid 5520] <... bpf resumed>) = 3 [pid 5519] <... bpf resumed>) = 5 [pid 5522] set_robust_list(0x555582135760, 24 [pid 5521] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5520] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5072] mkdir("./88", 0777 [pid 5522] <... set_robust_list resumed>) = 0 [pid 5521] <... prctl resumed>) = 0 [pid 5519] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5522 [pid 5522] chdir("./86" [pid 5521] setpgid(0, 0 [pid 5519] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5519] recvmsg(-1, NULL, 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5522] <... chdir resumed>) = 0 [pid 5521] <... setpgid resumed>) = 0 [pid 5520] <... bpf resumed>) = 4 [pid 5519] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5519] exit_group(0 [pid 5522] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5520] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5519] <... exit_group resumed>) = ? [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5522] <... prctl resumed>) = 0 [pid 5520] <... bpf resumed>) = 5 ./strace-static-x86_64: Process 5523 attached [pid 5522] setpgid(0, 0 [pid 5521] <... openat resumed>) = 3 [pid 5520] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5522] <... setpgid resumed>) = 0 [pid 5521] write(3, "1000", 4 [pid 5520] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5072] <... clone resumed>, child_tidptr=0x555582135750) = 5523 [pid 5522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5520] recvmsg(-1, NULL, 0 [pid 5521] <... write resumed>) = 4 [pid 5523] set_robust_list(0x555582135760, 24 [pid 5521] close(3 [pid 5520] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5523] <... set_robust_list resumed>) = 0 [pid 5521] <... close resumed>) = 0 [pid 5520] exit_group(0 [pid 5521] symlink("/dev/binderfs", "./binderfs" [pid 5520] <... exit_group resumed>) = ? [pid 5523] chdir("./88" [pid 5522] <... openat resumed>) = 3 [pid 5522] write(3, "1000", 4 [pid 5521] <... symlink resumed>) = 0 [pid 5523] <... chdir resumed>) = 0 [pid 5522] <... write resumed>) = 4 [pid 5523] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5522] close(3 [pid 5523] <... prctl resumed>) = 0 [pid 5521] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5523] setpgid(0, 0 [pid 5522] <... close resumed>) = 0 [pid 5523] <... setpgid resumed>) = 0 [pid 5522] symlink("/dev/binderfs", "./binderfs" [pid 5521] <... bpf resumed>) = 3 [pid 5523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5521] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5523] <... openat resumed>) = 3 [pid 5522] <... symlink resumed>) = 0 [pid 5523] write(3, "1000", 4 [pid 5519] +++ exited with 0 +++ [pid 5523] <... write resumed>) = 4 [pid 5522] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5521] <... bpf resumed>) = 4 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5519, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5523] close(3 [pid 5521] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5520] +++ exited with 0 +++ [pid 5522] <... bpf resumed>) = 3 [pid 5523] <... close resumed>) = 0 [pid 5523] symlink("/dev/binderfs", "./binderfs" [pid 5522] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] umount2("./91", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... restart_syscall resumed>) = 0 [pid 5523] <... symlink resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./91", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] umount2("./90", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] newfstatat(3, "", [pid 5075] openat(AT_FDCWD, "./90", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5074] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5523] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5522] <... bpf resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] getdents64(3, [pid 5075] newfstatat(3, "", [pid 5523] <... bpf resumed>) = 3 [pid 5522] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5523] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5074] umount2("./91/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] getdents64(3, [pid 5074] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5523] <... bpf resumed>) = 4 [pid 5522] <... bpf resumed>) = 5 [pid 5521] <... bpf resumed>) = 5 [pid 5074] newfstatat(AT_FDCWD, "./91/binderfs", [pid 5523] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5521] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5523] <... bpf resumed>) = 5 [pid 5522] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5521] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5074] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5522] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5075] umount2("./90/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5522] recvmsg(-1, NULL, 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5523] socketpair(AF_UNIX, SOCK_SEQPACKET, 0, [pid 5521] recvmsg(-1, NULL, 0 [pid 5074] unlink("./91/binderfs" [pid 5523] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5522] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5521] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] newfstatat(AT_FDCWD, "./90/binderfs", [pid 5523] recvmsg(-1, NULL, 0 [pid 5522] exit_group(0 [pid 5521] exit_group(0 [pid 5075] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5074] <... unlink resumed>) = 0 [pid 5523] <... recvmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5522] <... exit_group resumed>) = ? [pid 5521] <... exit_group resumed>) = ? [pid 5075] unlink("./90/binderfs" [pid 5074] getdents64(3, [pid 5523] exit_group(0 [pid 5522] +++ exited with 0 +++ [pid 5075] <... unlink resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5522, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5075] getdents64(3, [pid 5523] <... exit_group resumed>) = ? [pid 5074] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [ 83.746205][ T5521] ================================================================== [ 83.754323][ T5521] BUG: KASAN: slab-use-after-free in bpf_trace_run2+0xfa/0x530 [ 83.761904][ T5521] Read of size 8 at addr ffff88801971d418 by task syz-executor401/5521 [ 83.770151][ T5521] [ 83.772478][ T5521] CPU: 1 PID: 5521 Comm: syz-executor401 Not tainted 6.8.0-syzkaller-05243-g14bb1e8c8d4a #0 [ 83.782554][ T5521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 83.792611][ T5521] Call Trace: [ 83.795896][ T5521] [ 83.798830][ T5521] dump_stack_lvl+0x1e7/0x2e0 [ 83.803711][ T5521] ? __pfx_dump_stack_lvl+0x10/0x10 [ 83.808924][ T5521] ? __pfx__printk+0x10/0x10 [ 83.813541][ T5521] ? _printk+0xd5/0x120 [ 83.817716][ T5521] ? __virt_addr_valid+0x183/0x520 [ 83.822851][ T5521] ? __virt_addr_valid+0x183/0x520 [ 83.827985][ T5521] print_report+0x169/0x550 [ 83.832506][ T5521] ? __virt_addr_valid+0x183/0x520 [ 83.837630][ T5521] ? __virt_addr_valid+0x183/0x520 [ 83.842763][ T5521] ? __virt_addr_valid+0x44e/0x520 [ 83.847894][ T5521] ? __phys_addr+0xba/0x170 [ 83.852412][ T5521] ? bpf_trace_run2+0xfa/0x530 [ 83.857183][ T5521] kasan_report+0x143/0x180 [ 83.861695][ T5521] ? bpf_trace_run2+0xfa/0x530 [ 83.866469][ T5521] bpf_trace_run2+0xfa/0x530 [ 83.871070][ T5521] ? __pfx_bpf_trace_run2+0x10/0x10 [ 83.876280][ T5521] ? __vm_area_free+0x42/0x110 [ 83.881061][ T5521] ? __pfx___might_resched+0x10/0x10 [ 83.886359][ T5521] ? __vm_area_free+0x42/0x110 [ 83.891156][ T5521] __traceiter_kfree+0x2b/0x50 [ 83.895949][ T5521] ? __vm_area_free+0x42/0x110 [ 83.900726][ T5521] kfree+0x291/0x380 [ 83.904639][ T5521] __vm_area_free+0x42/0x110 [ 83.909246][ T5521] exit_mmap+0x6a9/0xd40 [ 83.913506][ T5521] ? __pfx_exit_mmap+0x10/0x10 [ 83.918296][ T5521] ? __asan_memset+0x23/0x50 [ 83.922926][ T5521] ? uprobe_clear_state+0x277/0x290 [ 83.928139][ T5521] ? mm_update_next_owner+0x53c/0x660 [ 83.933530][ T5521] __mmput+0x115/0x3c0 [ 83.937611][ T5521] exit_mm+0x220/0x310 [ 83.941702][ T5521] ? __pfx_exit_mm+0x10/0x10 [ 83.946311][ T5521] ? taskstats_exit+0x348/0xa70 [ 83.951175][ T5521] ? tty_audit_exit+0x155/0x200 [ 83.956071][ T5521] do_exit+0x99e/0x27e0 [ 83.960261][ T5521] ? __pfx_do_exit+0x10/0x10 [ 83.964872][ T5521] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 83.970865][ T5521] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 83.977202][ T5521] ? _raw_spin_unlock_irq+0x23/0x50 [ 83.982413][ T5521] ? lockdep_hardirqs_on+0x99/0x150 [ 83.987658][ T5521] do_group_exit+0x207/0x2c0 [ 83.992265][ T5521] __x64_sys_exit_group+0x3f/0x40 [ 83.997302][ T5521] do_syscall_64+0xfb/0x240 [ 84.001824][ T5521] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 84.007738][ T5521] RIP: 0033:0x7faf085bbf29 [ 84.012158][ T5521] Code: Unable to access opcode bytes at 0x7faf085bbeff. [ 84.019178][ T5521] RSP: 002b:00007ffc8d5c3a38 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 84.027598][ T5521] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faf085bbf29 [ 84.035580][ T5521] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 84.043643][ T5521] RBP: 00007faf0862f370 R08: ffffffffffffffb8 R09: 00007ffc8d5c3abc [ 84.051622][ T5521] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faf0862f370 [ 84.059685][ T5521] R13: 0000000000000000 R14: 00007faf0862fde0 R15: 00007faf08584f20 [ 84.067676][ T5521] [ 84.070700][ T5521] [ 84.073029][ T5521] Allocated by task 5522: [ 84.077360][ T5521] kasan_save_track+0x3f/0x80 [ 84.082054][ T5521] __kasan_kmalloc+0x98/0xb0 [ 84.086653][ T5521] kmalloc_trace+0x1d9/0x360 [ 84.091290][ T5521] bpf_raw_tp_link_attach+0x2a0/0x6e0 [ 84.096678][ T5521] bpf_raw_tracepoint_open+0x1c2/0x240 [ 84.102158][ T5521] __sys_bpf+0x3c0/0x810 [ 84.106421][ T5521] __x64_sys_bpf+0x7c/0x90 [ 84.110852][ T5521] do_syscall_64+0xfb/0x240 [ 84.115373][ T5521] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 84.121309][ T5521] [ 84.123657][ T5521] Freed by task 5522: [ 84.127640][ T5521] kasan_save_track+0x3f/0x80 [ 84.132328][ T5521] kasan_save_free_info+0x40/0x50 [ 84.137367][ T5521] poison_slab_object+0xa6/0xe0 [ 84.142225][ T5521] __kasan_slab_free+0x37/0x60 [ 84.146993][ T5521] kfree+0x14a/0x380 [ 84.150900][ T5521] bpf_link_release+0x3b/0x50 [ 84.155587][ T5521] __fput+0x429/0x8a0 [ 84.159570][ T5521] task_work_run+0x24f/0x310 [ 84.164234][ T5521] do_exit+0xa1b/0x27e0 [ 84.168440][ T5521] do_group_exit+0x207/0x2c0 [ 84.173047][ T5521] __x64_sys_exit_group+0x3f/0x40 [ 84.178081][ T5521] do_syscall_64+0xfb/0x240 [ 84.182661][ T5521] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 84.188578][ T5521] [ 84.190905][ T5521] The buggy address belongs to the object at ffff88801971d400 [ 84.190905][ T5521] which belongs to the cache kmalloc-128 of size 128 [ 84.204976][ T5521] The buggy address is located 24 bytes inside of [ 84.204976][ T5521] freed 128-byte region [ffff88801971d400, ffff88801971d480) [ 84.218704][ T5521] [ 84.221035][ T5521] The buggy address belongs to the physical page: [ 84.227451][ T5521] page:ffffea000065c740 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1971d [ 84.237637][ T5521] anon flags: 0xfff00000000800(slab|node=0|zone=1|lastcpupid=0x7ff) [ 84.245616][ T5521] page_type: 0xffffffff() [ 84.249949][ T5521] raw: 00fff00000000800 ffff888014c418c0 0000000000000000 dead000000000001 [ 84.258541][ T5521] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 84.267122][ T5521] page dumped because: kasan: bad access detected [ 84.273549][ T5521] page_owner tracks the page as allocated [ 84.279263][ T5521] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 4536, tgid 4536 (udevadm), ts 33213019979, free_ts 33201697338 [ 84.297190][ T5521] post_alloc_hook+0x1ea/0x210 [ 84.301989][ T5521] get_page_from_freelist+0x33ea/0x3580 [ 84.307547][ T5521] __alloc_pages+0x256/0x680 [ 84.312146][ T5521] alloc_slab_page+0x5f/0x160 [ 84.316827][ T5521] new_slab+0x84/0x2f0 [ 84.320898][ T5521] ___slab_alloc+0xd1b/0x13e0 [ 84.325583][ T5521] kmalloc_trace+0x267/0x360 [ 84.330200][ T5521] kernfs_fop_open+0x803/0xcd0 [ 84.334987][ T5521] do_dentry_open+0x907/0x15a0 [ 84.339781][ T5521] path_openat+0x2860/0x3240 [ 84.344492][ T5521] do_filp_open+0x235/0x490 [ 84.349003][ T5521] do_sys_openat2+0x13e/0x1d0 [ 84.353693][ T5521] __x64_sys_openat+0x247/0x2a0 [ 84.358559][ T5521] do_syscall_64+0xfb/0x240 [ 84.363073][ T5521] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 84.368991][ T5521] page last free pid 4572 tgid 4572 stack trace: [ 84.375318][ T5521] free_unref_page_prepare+0x968/0xa90 [ 84.380976][ T5521] free_unref_page_list+0x5a3/0x850 [ 84.386275][ T5521] release_pages+0x2744/0x2a80 [ 84.391232][ T5521] tlb_flush_mmu+0x34d/0x4e0 [ 84.395835][ T5521] tlb_finish_mmu+0xd4/0x200 [ 84.400432][ T5521] exit_mmap+0x4b6/0xd40 [ 84.404682][ T5521] __mmput+0x115/0x3c0 [ 84.408756][ T5521] exec_mmap+0x69d/0x730 [ 84.413043][ T5521] begin_new_exec+0x119b/0x1ce0 [ 84.417901][ T5521] load_elf_binary+0x961/0x2590 [ 84.422780][ T5521] bprm_execve+0xaf8/0x1790 [ 84.427308][ T5521] do_execveat_common+0x553/0x700 [ 84.432341][ T5521] __x64_sys_execve+0x92/0xb0 [ 84.437021][ T5521] do_syscall_64+0xfb/0x240 [ 84.441530][ T5521] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 84.447437][ T5521] [ 84.449759][ T5521] Memory state around the buggy address: [ 84.455392][ T5521] ffff88801971d300: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 84.463452][ T5521] ffff88801971d380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 84.471515][ T5521] >ffff88801971d400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 84.479573][ T5521] ^ [ 84.484424][ T5521] ffff88801971d480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [pid 5071] <... restart_syscall resumed>) = 0 [pid 5075] <... getdents64 resumed>0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5074] close(3 [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5074] rmdir("./91" [pid 5071] umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5071] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 3 entries */, 32768) = 80 [pid 5075] <... close resumed>) = 0 [pid 5074] <... rmdir resumed>) = 0 [pid 5071] umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] mkdir("./92", 0777) = 0 [pid 5071] newfstatat(AT_FDCWD, "./86/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./86/binderfs" [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... unlink resumed>) = 0 [pid 5071] getdents64(3, 0x5555821367f0 /* 0 entries */, 32768) = 0 [pid 5075] rmdir("./90" [pid 5071] close(3 [pid 5075] <... rmdir resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5075] mkdir("./91", 0777 [pid 5071] rmdir("./86" [pid 5075] <... mkdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555582135750) = 5524 [pid 5071] mkdir("./87", 0777) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... clone resumed>, child_tidptr=0x555582135750) = 5525 [pid 5075] <... clone resumed>, child_tidptr=0x555582135750) = 5526 ./strace-static-x86_64: Process 5525 attached [pid 5525] set_robust_list(0x555582135760, 24./strace-static-x86_64: Process 5524 attached ) = 0 [pid 5525] chdir("./87" [pid 5524] set_robust_list(0x555582135760, 24 [pid 5525] <... chdir resumed>) = 0 [pid 5524] <... set_robust_list resumed>) = 0 [pid 5524] chdir("./92") = 0 [pid 5524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5525] prctl(PR_SET_PDEATHSIG, SIGKILL [ 84.492492][ T5521] ffff88801971d500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 84.500724][ T5521] ================================================================== [ 84.508983][ T5521] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 84.516217][ T5521] CPU: 1 PID: 5521 Comm: syz-executor401 Not tainted 6.8.0-syzkaller-05243-g14bb1e8c8d4a #0 [ 84.526318][ T5521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 84.536418][ T5521] Call Trace: [ 84.539723][ T5521] [ 84.542681][ T5521] dump_stack_lvl+0x1e7/0x2e0 [pid 5524] setpgid(0, 0 [pid 5525] <... prctl resumed>) = 0 [pid 5524] <... setpgid resumed>) = 0 [pid 5525] setpgid(0, 0 [pid 5524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5525] <... setpgid resumed>) = 0 [pid 5524] <... openat resumed>) = 3 [pid 5525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5524] write(3, "1000", 4 [pid 5525] <... openat resumed>) = 3 [pid 5524] <... write resumed>) = 4 [pid 5525] write(3, "1000", 4 [pid 5524] close(3 [pid 5525] <... write resumed>) = 4 [pid 5525] close(3 [pid 5524] <... close resumed>) = 0 [pid 5525] <... close resumed>) = 0 [pid 5524] symlink("/dev/binderfs", "./binderfs" [pid 5525] symlink("/dev/binderfs", "./binderfs" [pid 5524] <... symlink resumed>) = 0 [pid 5525] <... symlink resumed>) = 0 [pid 5524] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5525] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=12, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5524] <... bpf resumed>) = 3 [pid 5525] <... bpf resumed>) = 3 [pid 5524] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000100, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 84.547404][ T5521] ? __pfx_dump_stack_lvl+0x10/0x10 [ 84.552652][ T5521] ? __pfx__printk+0x10/0x10 [ 84.557276][ T5521] ? lock_release+0xbf/0x9d0 [ 84.561904][ T5521] ? vscnprintf+0x5d/0x90 [ 84.566282][ T5521] panic+0x349/0x860 [ 84.570250][ T5521] ? check_panic_on_warn+0x21/0xb0 [ 84.575400][ T5521] ? __pfx_panic+0x10/0x10 [ 84.579932][ T5521] ? mark_lock+0x9a/0x350 [ 84.584295][ T5521] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 84.590234][ T5521] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 84.596164][ T5521] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 84.602532][ T5521] ? print_report+0x502/0x550 [ 84.607253][ T5521] check_panic_on_warn+0x86/0xb0 [ 84.612235][ T5521] ? bpf_trace_run2+0xfa/0x530 [ 84.617032][ T5521] end_report+0x6e/0x140 [ 84.621312][ T5521] kasan_report+0x154/0x180 [ 84.625857][ T5521] ? bpf_trace_run2+0xfa/0x530 [ 84.630701][ T5521] bpf_trace_run2+0xfa/0x530 [ 84.635329][ T5521] ? __pfx_bpf_trace_run2+0x10/0x10 [ 84.640564][ T5521] ? __vm_area_free+0x42/0x110 [ 84.645372][ T5521] ? __pfx___might_resched+0x10/0x10 [ 84.650702][ T5521] ? __vm_area_free+0x42/0x110 [ 84.655509][ T5521] __traceiter_kfree+0x2b/0x50 [ 84.660315][ T5521] ? __vm_area_free+0x42/0x110 [ 84.665120][ T5521] kfree+0x291/0x380 [ 84.669067][ T5521] __vm_area_free+0x42/0x110 [ 84.673698][ T5521] exit_mmap+0x6a9/0xd40 [ 84.678668][ T5521] ? __pfx_exit_mmap+0x10/0x10 [ 84.683447][ T5521] ? __asan_memset+0x23/0x50 [ 84.688185][ T5521] ? uprobe_clear_state+0x277/0x290 [ 84.693400][ T5521] ? mm_update_next_owner+0x53c/0x660 [ 84.698789][ T5521] __mmput+0x115/0x3c0 [ 84.702864][ T5521] exit_mm+0x220/0x310 [ 84.712330][ T5521] ? __pfx_exit_mm+0x10/0x10 [ 84.717370][ T5521] ? taskstats_exit+0x348/0xa70 [ 84.722259][ T5521] ? tty_audit_exit+0x155/0x200 [ 84.727126][ T5521] do_exit+0x99e/0x27e0 [ 84.731297][ T5521] ? __pfx_do_exit+0x10/0x10 [ 84.735896][ T5521] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 84.742167][ T5521] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 84.748595][ T5521] ? _raw_spin_unlock_irq+0x23/0x50 [ 84.754324][ T5521] ? lockdep_hardirqs_on+0x99/0x150 [ 84.759533][ T5521] do_group_exit+0x207/0x2c0 [ 84.764142][ T5521] __x64_sys_exit_group+0x3f/0x40 [ 84.769186][ T5521] do_syscall_64+0xfb/0x240 [ 84.773725][ T5521] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 84.779633][ T5521] RIP: 0033:0x7faf085bbf29 [ 84.784054][ T5521] Code: Unable to access opcode bytes at 0x7faf085bbeff. [ 84.791089][ T5521] RSP: 002b:00007ffc8d5c3a38 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 84.799509][ T5521] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faf085bbf29 [ 84.807484][ T5521] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 84.815459][ T5521] RBP: 00007faf0862f370 R08: ffffffffffffffb8 R09: 00007ffc8d5c3abc [ 84.823434][ T5521] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faf0862f370 [ 84.831414][ T5521] R13: 0000000000000000 R14: 00007faf0862fde0 R15: 00007faf08584f20 [ 84.839399][ T5521] [ 84.842717][ T5521] Kernel Offset: disabled [ 84.847045][ T5521] Rebooting in 86400 seconds..