./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor733241360 <...> Warning: Permanently added '10.128.10.34' (ED25519) to the list of known hosts. execve("./syz-executor733241360", ["./syz-executor733241360"], 0x7ffcee9318b0 /* 10 vars */) = 0 brk(NULL) = 0x555556127000 brk(0x555556127d00) = 0x555556127d00 arch_prctl(ARCH_SET_FS, 0x555556127380) = 0 set_tid_address(0x555556127650) = 5065 set_robust_list(0x555556127660, 24) = 0 rseq(0x555556127ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor733241360", 4096) = 27 getrandom("\xf4\x23\xf6\x1b\xeb\x1d\x06\x56", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556127d00 brk(0x555556148d00) = 0x555556148d00 brk(0x555556149000) = 0x555556149000 mprotect(0x7fad829c3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x555556127660, 24 [pid 5065] <... clone resumed>, child_tidptr=0x555556127650) = 5066 [pid 5066] <... set_robust_list resumed>) = 0 [pid 5066] mkdir("./syzkaller.MZ3nAJ", 0700 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5067 attached [pid 5066] chmod("./syzkaller.MZ3nAJ", 0777 [pid 5067] set_robust_list(0x555556127660, 24) = 0 [pid 5067] mkdir("./syzkaller.LHSD0Q", 0700 [pid 5065] <... clone resumed>, child_tidptr=0x555556127650) = 5067 [pid 5066] <... chmod resumed>) = 0 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... mkdir resumed>) = 0 [pid 5066] chdir("./syzkaller.MZ3nAJ" [pid 5067] chmod("./syzkaller.LHSD0Q", 0777./strace-static-x86_64: Process 5068 attached [pid 5066] <... chdir resumed>) = 0 [pid 5068] set_robust_list(0x555556127660, 24 [pid 5067] <... chmod resumed>) = 0 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5068] mkdir("./syzkaller.fWoYz7", 0700 [pid 5065] <... clone resumed>, child_tidptr=0x555556127650) = 5068 [pid 5067] chdir("./syzkaller.LHSD0Q" [pid 5066] mkdir("./0", 0777 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... mkdir resumed>) = 0 [pid 5067] <... chdir resumed>) = 0 [pid 5067] mkdir("./0", 0777./strace-static-x86_64: Process 5069 attached [pid 5068] chmod("./syzkaller.fWoYz7", 0777 [pid 5066] <... mkdir resumed>) = 0 [pid 5069] set_robust_list(0x555556127660, 24 [pid 5067] <... mkdir resumed>) = 0 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5069] <... set_robust_list resumed>) = 0 [pid 5068] <... chmod resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5065] <... clone resumed>, child_tidptr=0x555556127650) = 5069 [pid 5069] mkdir("./syzkaller.s49SCm", 0700 [pid 5066] <... openat resumed>) = 3 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] chdir("./syzkaller.fWoYz7" [pid 5067] <... openat resumed>) = 3 [pid 5068] <... chdir resumed>) = 0 [pid 5068] mkdir("./0", 0777 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5067] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5070 attached [pid 5065] <... clone resumed>, child_tidptr=0x555556127650) = 5070 [pid 5069] <... mkdir resumed>) = 0 [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] set_robust_list(0x555556127660, 24 [pid 5069] chmod("./syzkaller.s49SCm", 0777 [pid 5068] <... mkdir resumed>) = 0 [pid 5067] close(3 [pid 5066] close(3 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] <... chmod resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5067] <... close resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5070] mkdir("./syzkaller.zAnKqE", 0700 [pid 5069] chdir("./syzkaller.s49SCm" [pid 5068] <... openat resumed>) = 3 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5065] <... clone resumed>, child_tidptr=0x555556127650) = 5071 [pid 5070] <... mkdir resumed>) = 0 [pid 5069] <... chdir resumed>) = 0 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached [pid 5069] mkdir("./0", 0777 [pid 5071] set_robust_list(0x555556127660, 24 [pid 5069] <... mkdir resumed>) = 0 [pid 5072] set_robust_list(0x555556127660, 24 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5070] chmod("./syzkaller.zAnKqE", 0777 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5073 [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5072 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] mkdir("./syzkaller.ltWd5L", 0700./strace-static-x86_64: Process 5073 attached [pid 5072] chdir("./0" [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... chmod resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] close(3 [pid 5073] set_robust_list(0x555556127660, 24 [pid 5068] <... close resumed>) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5072] <... chdir resumed>) = 0 [pid 5070] chdir("./syzkaller.zAnKqE" [pid 5069] <... openat resumed>) = 3 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] chdir("./0") = 0 [pid 5071] chmod("./syzkaller.ltWd5L", 0777 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... chmod resumed>) = 0 [pid 5073] <... prctl resumed>) = 0 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5073] setpgid(0, 0) = 0 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] chdir("./syzkaller.ltWd5L" [pid 5073] <... openat resumed>) = 3 [pid 5071] <... chdir resumed>) = 0 [pid 5069] close(3) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] <... chdir resumed>) = 0 [pid 5072] <... prctl resumed>) = 0 [pid 5073] write(3, "1000", 4 [pid 5072] setpgid(0, 0 [pid 5071] mkdir("./0", 0777 [pid 5070] mkdir("./0", 0777 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5073] <... write resumed>) = 4 [pid 5072] <... setpgid resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5073] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] set_robust_list(0x555556127660, 24 [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5074 ./strace-static-x86_64: Process 5075 attached [pid 5073] symlink("/dev/binderfs", "./binderfs" [pid 5075] set_robust_list(0x555556127660, 24 [pid 5073] <... symlink resumed>) = 0 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5075] chdir("./0" [pid 5074] <... set_robust_list resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5075] <... chdir resumed>) = 0 [pid 5073] memfd_create("syzkaller", 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5075 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] chdir("./0" [pid 5073] <... memfd_create resumed>) = 3 [pid 5072] write(3, "1000", 4 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5075] <... prctl resumed>) = 0 [pid 5074] <... chdir resumed>) = 0 [pid 5072] <... write resumed>) = 4 [pid 5075] setpgid(0, 0 [pid 5073] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5075] <... setpgid resumed>) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... mmap resumed>) = 0x7fad7a510000 [pid 5072] close(3 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] <... prctl resumed>) = 0 [pid 5073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] write(3, "1000", 4./strace-static-x86_64: Process 5077 attached ) = 4 [pid 5074] setpgid(0, 0 [pid 5073] <... write resumed>) = 524288 [pid 5072] <... close resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5077 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5077] set_robust_list(0x555556127660, 24 [pid 5075] close(3 [pid 5074] <... setpgid resumed>) = 0 [pid 5073] munmap(0x7fad7a510000, 138412032 [pid 5072] symlink("/dev/binderfs", "./binderfs" [pid 5070] close(3 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... munmap resumed>) = 0 [pid 5077] chdir("./0" [pid 5075] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... symlink resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5077] <... chdir resumed>) = 0 [pid 5075] <... symlink resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] memfd_create("syzkaller", 0 [pid 5074] write(3, "1000", 4 [pid 5073] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5077] <... prctl resumed>) = 0 [pid 5077] setpgid(0, 0 [pid 5075] <... memfd_create resumed>) = 3 [pid 5073] <... openat resumed>) = 4 [pid 5077] <... setpgid resumed>) = 0 [pid 5075] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5074] <... write resumed>) = 4 ./strace-static-x86_64: Process 5078 attached [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... mmap resumed>) = 0x7fad7a510000 [pid 5074] close(3 [pid 5073] ioctl(4, LOOP_SET_FD, 3 [pid 5072] memfd_create("syzkaller", 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5078 [pid 5078] set_robust_list(0x555556127660, 24 [pid 5074] <... close resumed>) = 0 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5075] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5074] symlink("/dev/binderfs", "./binderfs" [pid 5072] <... memfd_create resumed>) = 3 [pid 5078] chdir("./0" [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5074] <... symlink resumed>) = 0 [pid 5078] <... chdir resumed>) = 0 [pid 5072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5077] symlink("/dev/binderfs", "./binderfs" [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... mmap resumed>) = 0x7fad7a510000 [pid 5078] <... prctl resumed>) = 0 [pid 5074] memfd_create("syzkaller", 0 [pid 5077] <... symlink resumed>) = 0 [pid 5078] setpgid(0, 0 [pid 5074] <... memfd_create resumed>) = 3 [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5078] <... setpgid resumed>) = 0 [pid 5077] memfd_create("syzkaller", 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5077] <... memfd_create resumed>) = 3 [pid 5074] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5077] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5074] <... mmap resumed>) = 0x7fad7a510000 [pid 5078] <... openat resumed>) = 3 [pid 5077] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3 [pid 5075] <... write resumed>) = 524288 [pid 5073] <... ioctl resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5075] munmap(0x7fad7a510000, 138412032 [pid 5073] close(3 [pid 5075] <... munmap resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5073] mkdir("./file0", 0777 [pid 5078] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... write resumed>) = 524288 [pid 5073] <... mkdir resumed>) = 0 [pid 5078] <... symlink resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5078] memfd_create("syzkaller", 0 [pid 5075] <... openat resumed>) = 4 [pid 5072] <... write resumed>) = 524288 [ 55.945928][ T5073] loop1: detected capacity change from 0 to 1024 [pid 5075] ioctl(4, LOOP_SET_FD, 3 [pid 5073] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5078] <... memfd_create resumed>) = 3 [pid 5074] munmap(0x7fad7a510000, 138412032 [pid 5072] munmap(0x7fad7a510000, 138412032 [pid 5078] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5072] <... munmap resumed>) = 0 [pid 5078] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5077] <... write resumed>) = 524288 [pid 5074] <... munmap resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5075] <... ioctl resumed>) = 0 [pid 5075] close(3) = 0 [pid 5075] mkdir("./file0", 0777) = 0 [pid 5075] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5072] <... openat resumed>) = 4 [ 55.991530][ T5075] loop3: detected capacity change from 0 to 1024 [ 56.003629][ T5073] ======================================================= [ 56.003629][ T5073] WARNING: The mand mount option has been deprecated and [ 56.003629][ T5073] and is ignored by this kernel. Remove the mand [ 56.003629][ T5073] option from the mount to silence this warning. [ 56.003629][ T5073] ======================================================= [pid 5074] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5072] ioctl(4, LOOP_SET_FD, 3 [pid 5074] <... openat resumed>) = 4 [pid 5077] munmap(0x7fad7a510000, 138412032) = 0 [pid 5077] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5077] ioctl(4, LOOP_SET_FD, 3 [pid 5074] ioctl(4, LOOP_SET_FD, 3 [pid 5077] <... ioctl resumed>) = 0 [pid 5075] <... mount resumed>) = 0 [pid 5077] close(3) = 0 [pid 5077] mkdir("./file0", 0777) = 0 [pid 5077] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5078] <... write resumed>) = 524288 [pid 5077] <... mount resumed>) = 0 [pid 5075] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5077] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5075] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5075] chdir("./file0" [pid 5077] chdir("./file0" [pid 5075] <... chdir resumed>) = 0 [pid 5072] <... ioctl resumed>) = 0 [pid 5078] munmap(0x7fad7a510000, 138412032 [pid 5077] <... chdir resumed>) = 0 [pid 5075] ioctl(4, LOOP_CLR_FD [pid 5074] <... ioctl resumed>) = 0 [pid 5072] close(3 [pid 5077] ioctl(4, LOOP_CLR_FD) = 0 [pid 5075] <... ioctl resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5078] <... munmap resumed>) = 0 [pid 5077] close(4 [pid 5075] close(4 [pid 5072] mkdir("./file0", 0777 [pid 5077] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] close(3 [pid 5078] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5077] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5075] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5074] <... close resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5078] <... openat resumed>) = 4 [pid 5077] <... openat resumed>) = 4 [pid 5075] <... openat resumed>) = 4 [pid 5074] mkdir("./file0", 0777 [pid 5072] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5077] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5075] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [ 56.046857][ T5072] loop0: detected capacity change from 0 to 1024 [ 56.050944][ T5077] loop5: detected capacity change from 0 to 1024 [ 56.065867][ T5074] loop2: detected capacity change from 0 to 1024 [pid 5078] ioctl(4, LOOP_SET_FD, 3 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... mount resumed>) = 0 [pid 5078] <... ioctl resumed>) = 0 [pid 5074] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5078] close(3 [pid 5073] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5078] <... close resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [pid 5078] mkdir("./file0", 0777 [pid 5073] chdir("./file0") = 0 [pid 5073] ioctl(4, LOOP_CLR_FD) = 0 [pid 5078] <... mkdir resumed>) = 0 [pid 5073] close(4 [pid 5078] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5073] <... close resumed>) = 0 [pid 5074] <... mount resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5073] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5074] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 4 [pid 5074] chdir("./file0" [pid 5073] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5078] <... mount resumed>) = 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5075] <... ioctl resumed>) = 0 [pid 5074] <... chdir resumed>) = 0 [pid 5073] <... ioctl resumed>) = 0 [pid 5078] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5077] exit_group(0 [pid 5075] exit_group(0 [pid 5073] exit_group(0 [pid 5078] <... openat resumed>) = 3 [pid 5077] <... exit_group resumed>) = ? [pid 5075] <... exit_group resumed>) = ? [pid 5073] <... exit_group resumed>) = ? [ 56.102485][ T5078] loop4: detected capacity change from 0 to 1024 [ 56.139217][ T5072] hfsplus: unable to set blocksize to 1024! [pid 5078] chdir("./file0" [pid 5077] +++ exited with 0 +++ [pid 5075] +++ exited with 0 +++ [pid 5074] ioctl(4, LOOP_CLR_FD [pid 5073] +++ exited with 0 +++ [pid 5078] <... chdir resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5078] ioctl(4, LOOP_CLR_FD [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5078] <... ioctl resumed>) = 0 [pid 5069] <... restart_syscall resumed>) = 0 [pid 5078] close(4) = 0 [pid 5078] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5069] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5078] <... openat resumed>) = 4 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5069] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... ioctl resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5078] exit_group(0 [pid 5069] newfstatat(3, "", [pid 5078] <... exit_group resumed>) = ? [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] +++ exited with 0 +++ [pid 5074] <... ioctl resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5069] getdents64(3, [pid 5074] close(4 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... close resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5069] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5071] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] unlink("./0/binderfs" [pid 5074] <... openat resumed>) = 4 [pid 5072] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... unlink resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5074] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5072] ioctl(4, LOOP_CLR_FD [pid 5071] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] <... ioctl resumed>) = 0 [pid 5072] <... ioctl resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5067] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5074] exit_group(0 [pid 5072] close(4 [pid 5071] newfstatat(3, "", [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5074] <... exit_group resumed>) = ? [pid 5072] <... close resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] getdents64(3, [pid 5067] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] newfstatat(3, "", [pid 5072] ioctl(3, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5074] +++ exited with 0 +++ [pid 5072] <... ioctl resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] <... umount2 resumed>) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5072] exit_group(0 [pid 5071] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5067] getdents64(3, [pid 5072] <... exit_group resumed>) = ? [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5068] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(3, "", [pid 5068] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5068] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 56.147971][ T5072] hfsplus: unable to find HFS+ superblock [pid 5068] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] unlink("./0/binderfs") = 0 [pid 5068] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] +++ exited with 0 +++ [pid 5071] unlink("./0/binderfs" [pid 5067] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5066] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] getdents64(3, [pid 5067] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] unlink("./0/binderfs" [pid 5066] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5066] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... unlink resumed>) = 0 [pid 5066] newfstatat(3, "", [pid 5070] unlink("./0/binderfs" [pid 5067] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... unlink resumed>) = 0 [pid 5069] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(3, [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] newfstatat(AT_FDCWD, "./0/file0", [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] unlink("./0/binderfs" [pid 5068] <... umount2 resumed>) = 0 [pid 5066] <... unlink resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./0/file0", [pid 5069] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... openat resumed>) = 4 [pid 5066] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = 0 [pid 5069] newfstatat(4, "", [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5066] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... umount2 resumed>) = 0 [pid 5066] getdents64(4, [pid 5068] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5066] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5066] close(4) = 0 [pid 5066] rmdir("./0/file0" [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./0/file0", [pid 5071] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] getdents64(4, [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... umount2 resumed>) = 0 [pid 5066] getdents64(3, [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5071] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] getdents64(4, [pid 5068] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] close(3 [pid 5071] <... openat resumed>) = 4 [pid 5070] newfstatat(AT_FDCWD, "./0/file0", [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] <... openat resumed>) = 4 [pid 5066] <... close resumed>) = 0 [pid 5071] newfstatat(4, "", [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] close(4 [pid 5068] newfstatat(4, "", [pid 5066] rmdir("./0" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... close resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... rmdir resumed>) = 0 [pid 5071] getdents64(4, [pid 5068] getdents64(4, [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] rmdir("./0/file0" [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] mkdir("./1", 0777 [pid 5071] getdents64(4, [pid 5070] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] <... rmdir resumed>) = 0 [pid 5068] getdents64(4, [pid 5067] newfstatat(AT_FDCWD, "./0/file0", [pid 5066] <... mkdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5069] getdents64(3, [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5071] close(4 [pid 5070] newfstatat(4, "", [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5068] close(4 [pid 5067] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] close(3 [pid 5068] <... close resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5071] rmdir("./0/file0" [pid 5070] getdents64(4, [pid 5069] <... close resumed>) = 0 [pid 5068] rmdir("./0/file0" [pid 5067] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] rmdir("./0" [pid 5067] <... openat resumed>) = 4 [pid 5071] <... rmdir resumed>) = 0 [pid 5070] getdents64(4, [pid 5069] <... rmdir resumed>) = 0 [pid 5067] newfstatat(4, "", [pid 5066] close(3 [pid 5071] getdents64(3, [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... close resumed>) = 0 [pid 5070] close(4 [pid 5069] mkdir("./1", 0777 [pid 5067] getdents64(4, [pid 5070] <... close resumed>) = 0 [pid 5069] <... mkdir resumed>) = 0 [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] rmdir("./0/file0" [pid 5068] getdents64(3, [pid 5067] getdents64(4, [pid 5070] <... rmdir resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] getdents64(3, [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5067] close(4 [pid 5070] close(3 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5067] <... close resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5083 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] rmdir("./0/file0" [pid 5070] rmdir("./0" [pid 5069] close(3 [pid 5067] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5083 attached [pid 5070] <... rmdir resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5083] set_robust_list(0x555556127660, 24 [pid 5071] close(3 [pid 5070] mkdir("./1", 0777 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] close(3 [pid 5067] getdents64(3, [pid 5083] <... set_robust_list resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5071] rmdir("./0" [pid 5068] rmdir("./0" [pid 5083] chdir("./1") = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... rmdir resumed>) = 0 [pid 5067] close(3 [pid 5083] <... prctl resumed>) = 0 [pid 5071] mkdir("./1", 0777 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5068] <... rmdir resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5083] setpgid(0, 0./strace-static-x86_64: Process 5085 attached ) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5085 [pid 5068] mkdir("./1", 0777 [pid 5067] rmdir("./0" [pid 5085] set_robust_list(0x555556127660, 24 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5068] <... mkdir resumed>) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5085] chdir("./1" [pid 5083] write(3, "1000", 4 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] close(3 [pid 5068] <... openat resumed>) = 3 [pid 5083] <... write resumed>) = 4 [pid 5071] close(3 [pid 5070] <... close resumed>) = 0 [pid 5085] <... chdir resumed>) = 0 [pid 5067] mkdir("./1", 0777 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... mkdir resumed>) = 0 [pid 5085] <... prctl resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5085] setpgid(0, 0 [pid 5067] <... openat resumed>) = 3 [pid 5085] <... setpgid resumed>) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] close(3 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5085] <... openat resumed>) = 3 [pid 5083] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5067] close(3 [pid 5085] write(3, "1000", 4 [pid 5067] <... close resumed>) = 0 [pid 5085] <... write resumed>) = 4 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] close(3 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5085] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5085] memfd_create("syzkaller", 0 [pid 5083] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5085] <... memfd_create resumed>) = 3 [pid 5083] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5088 attached ./strace-static-x86_64: Process 5086 attached ./strace-static-x86_64: Process 5087 attached [pid 5085] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5083] <... memfd_create resumed>) = 3 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5086 [pid 5068] close(3 [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5087 [pid 5088] set_robust_list(0x555556127660, 24 [pid 5086] set_robust_list(0x555556127660, 24 [pid 5087] set_robust_list(0x555556127660, 24 [pid 5085] <... mmap resumed>) = 0x7fad7a510000 [pid 5083] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5088 [pid 5068] <... close resumed>) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5085] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] chdir("./1" [pid 5086] chdir("./1" [pid 5087] chdir("./1" [pid 5083] <... mmap resumed>) = 0x7fad7a510000 [pid 5088] <... chdir resumed>) = 0 [pid 5087] <... chdir resumed>) = 0 [pid 5083] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5089 ./strace-static-x86_64: Process 5089 attached [pid 5088] <... prctl resumed>) = 0 [pid 5087] <... prctl resumed>) = 0 [pid 5089] set_robust_list(0x555556127660, 24) = 0 [pid 5088] setpgid(0, 0 [pid 5086] <... chdir resumed>) = 0 [pid 5087] setpgid(0, 0 [pid 5089] chdir("./1" [pid 5088] <... setpgid resumed>) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] <... setpgid resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... prctl resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... chdir resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5086] setpgid(0, 0 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... setpgid resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] write(3, "1000", 4 [pid 5087] write(3, "1000", 4 [pid 5083] <... write resumed>) = 524288 [pid 5086] <... openat resumed>) = 3 [pid 5087] <... write resumed>) = 4 [pid 5088] <... write resumed>) = 4 [pid 5087] close(3 [pid 5089] <... prctl resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5089] setpgid(0, 0 [pid 5088] close(3 [pid 5086] write(3, "1000", 4 [pid 5087] symlink("/dev/binderfs", "./binderfs" [pid 5086] <... write resumed>) = 4 [pid 5085] <... write resumed>) = 524288 [pid 5086] close(3 [pid 5087] <... symlink resumed>) = 0 [pid 5085] munmap(0x7fad7a510000, 138412032 [pid 5088] <... close resumed>) = 0 [pid 5089] <... setpgid resumed>) = 0 [pid 5088] symlink("/dev/binderfs", "./binderfs" [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] <... symlink resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... munmap resumed>) = 0 [pid 5086] symlink("/dev/binderfs", "./binderfs" [pid 5087] memfd_create("syzkaller", 0 [pid 5089] <... openat resumed>) = 3 [pid 5088] memfd_create("syzkaller", 0 [pid 5086] <... symlink resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5083] munmap(0x7fad7a510000, 138412032 [pid 5089] write(3, "1000", 4 [pid 5088] <... memfd_create resumed>) = 3 [pid 5086] memfd_create("syzkaller", 0 [pid 5087] <... memfd_create resumed>) = 3 [pid 5085] <... openat resumed>) = 4 [pid 5083] <... munmap resumed>) = 0 [pid 5089] <... write resumed>) = 4 [pid 5088] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5086] <... memfd_create resumed>) = 3 [pid 5087] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5085] ioctl(4, LOOP_SET_FD, 3 [pid 5083] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5089] close(3 [pid 5088] <... mmap resumed>) = 0x7fad7a510000 [pid 5086] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5087] <... mmap resumed>) = 0x7fad7a510000 [pid 5086] <... mmap resumed>) = 0x7fad7a510000 [pid 5083] <... openat resumed>) = 4 [pid 5083] ioctl(4, LOOP_SET_FD, 3 [pid 5089] <... close resumed>) = 0 [pid 5088] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5086] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5087] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5089] symlink("/dev/binderfs", "./binderfs" [pid 5088] <... write resumed>) = 524288 [pid 5085] <... ioctl resumed>) = 0 [pid 5089] <... symlink resumed>) = 0 [pid 5085] close(3) = 0 [pid 5085] mkdir("./file0", 0777 [pid 5089] memfd_create("syzkaller", 0 [pid 5085] <... mkdir resumed>) = 0 [pid 5089] <... memfd_create resumed>) = 3 [pid 5089] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5085] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5086] <... write resumed>) = 524288 [pid 5088] munmap(0x7fad7a510000, 138412032) = 0 [pid 5086] munmap(0x7fad7a510000, 138412032 [pid 5088] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5086] <... munmap resumed>) = 0 [pid 5088] <... openat resumed>) = 4 [pid 5089] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [ 56.387332][ T5085] loop3: detected capacity change from 0 to 1024 [ 56.399794][ T5083] loop0: detected capacity change from 0 to 1024 [pid 5088] ioctl(4, LOOP_SET_FD, 3 [pid 5086] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5087] <... write resumed>) = 524288 [pid 5085] <... mount resumed>) = 0 [pid 5083] <... ioctl resumed>) = 0 [pid 5086] <... openat resumed>) = 4 [pid 5085] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5083] close(3 [pid 5086] ioctl(4, LOOP_SET_FD, 3 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... close resumed>) = 0 [pid 5089] <... write resumed>) = 524288 [pid 5088] <... ioctl resumed>) = 0 [pid 5087] munmap(0x7fad7a510000, 138412032 [pid 5089] munmap(0x7fad7a510000, 138412032 [pid 5088] close(3 [pid 5085] chdir("./file0" [pid 5083] mkdir("./file0", 0777 [pid 5089] <... munmap resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... munmap resumed>) = 0 [pid 5083] <... mkdir resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5088] mkdir("./file0", 0777 [pid 5087] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5085] <... chdir resumed>) = 0 [pid 5083] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5089] <... openat resumed>) = 4 [pid 5088] <... mkdir resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5087] <... openat resumed>) = 4 [pid 5089] ioctl(4, LOOP_SET_FD, 3 [pid 5088] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5086] close(3 [pid 5087] ioctl(4, LOOP_SET_FD, 3 [pid 5085] ioctl(4, LOOP_CLR_FD) = 0 [pid 5083] <... mount resumed>) = 0 [pid 5085] close(4 [pid 5083] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5085] <... close resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5085] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5083] chdir("./file0" [pid 5085] <... openat resumed>) = 4 [pid 5083] <... chdir resumed>) = 0 [pid 5083] ioctl(4, LOOP_CLR_FD [pid 5085] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5083] <... ioctl resumed>) = 0 [pid 5083] close(4) = 0 [pid 5083] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5083] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5086] <... close resumed>) = 0 [pid 5086] mkdir("./file0", 0777) = 0 [pid 5086] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5089] <... ioctl resumed>) = 0 [pid 5087] <... ioctl resumed>) = 0 [pid 5089] close(3) = 0 [pid 5088] <... mount resumed>) = 0 [pid 5087] close(3) = 0 [pid 5088] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5087] mkdir("./file0", 0777 [pid 5088] <... openat resumed>) = 3 [pid 5088] chdir("./file0" [pid 5087] <... mkdir resumed>) = 0 [pid 5089] mkdir("./file0", 0777 [pid 5088] <... chdir resumed>) = 0 [pid 5086] <... mount resumed>) = 0 [pid 5087] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5088] ioctl(4, LOOP_CLR_FD [pid 5086] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5088] <... ioctl resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5088] close(4 [pid 5086] chdir("./file0" [pid 5088] <... close resumed>) = 0 [pid 5086] <... chdir resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5086] ioctl(4, LOOP_CLR_FD [pid 5088] <... openat resumed>) = 4 [pid 5086] <... ioctl resumed>) = 0 [pid 5087] <... mount resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5088] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5086] close(4 [pid 5087] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5089] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5086] <... close resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5087] chdir("./file0") = 0 [pid 5087] ioctl(4, LOOP_CLR_FD) = 0 [pid 5087] close(4) = 0 [pid 5087] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5086] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5087] <... openat resumed>) = 4 [pid 5087] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5089] <... mount resumed>) = 0 [pid 5086] <... openat resumed>) = 4 [pid 5089] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5088] <... ioctl resumed>) = 0 [pid 5086] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5087] <... ioctl resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5083] <... ioctl resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5088] exit_group(0 [pid 5086] <... ioctl resumed>) = 0 [pid 5087] exit_group(0 [pid 5085] exit_group(0 [pid 5083] exit_group(0 [pid 5089] chdir("./file0" [pid 5088] <... exit_group resumed>) = ? [pid 5086] exit_group(0 [pid 5087] <... exit_group resumed>) = ? [pid 5085] <... exit_group resumed>) = ? [pid 5083] <... exit_group resumed>) = ? [pid 5089] <... chdir resumed>) = 0 [pid 5088] +++ exited with 0 +++ [pid 5086] <... exit_group resumed>) = ? [pid 5087] +++ exited with 0 +++ [pid 5085] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ [pid 5089] ioctl(4, LOOP_CLR_FD [pid 5086] +++ exited with 0 +++ [ 56.430277][ T5088] loop5: detected capacity change from 0 to 1024 [ 56.431874][ T5086] loop4: detected capacity change from 0 to 1024 [ 56.450648][ T5089] loop2: detected capacity change from 0 to 1024 [ 56.457436][ T5087] loop1: detected capacity change from 0 to 1024 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5089] <... ioctl resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5066] restart_syscall(<... resuming interrupted clone ...> [pid 5067] restart_syscall(<... resuming interrupted clone ...> [pid 5066] <... restart_syscall resumed>) = 0 [pid 5067] <... restart_syscall resumed>) = 0 [pid 5070] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] close(4 [pid 5067] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... openat resumed>) = 3 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] newfstatat(3, "", [pid 5069] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 4 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5067] <... openat resumed>) = 3 [pid 5066] newfstatat(3, "", [pid 5089] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] newfstatat(3, "", [pid 5070] getdents64(3, [pid 5069] newfstatat(3, "", [pid 5067] newfstatat(3, "", [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] <... ioctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] getdents64(3, [pid 5089] exit_group(0 [pid 5071] getdents64(3, [pid 5070] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] getdents64(3, [pid 5067] getdents64(3, [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5089] <... exit_group resumed>) = ? [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5069] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5089] +++ exited with 0 +++ [pid 5071] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5070] unlink("./1/binderfs" [pid 5069] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5067] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... unlink resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] unlink("./1/binderfs" [pid 5071] unlink("./1/binderfs" [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] unlink("./1/binderfs" [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] unlink("./1/binderfs" [pid 5066] <... unlink resumed>) = 0 [pid 5071] <... unlink resumed>) = 0 [pid 5069] <... unlink resumed>) = 0 [pid 5068] restart_syscall(<... resuming interrupted clone ...> [pid 5067] <... unlink resumed>) = 0 [pid 5066] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... restart_syscall resumed>) = 0 [pid 5067] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5070] <... umount2 resumed>) = 0 [pid 5068] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = 0 [pid 5071] <... umount2 resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5066] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] unlink("./1/binderfs" [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./1/file0", [pid 5069] <... umount2 resumed>) = 0 [pid 5067] <... umount2 resumed>) = 0 [pid 5070] newfstatat(AT_FDCWD, "./1/file0", [pid 5068] <... unlink resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, "./1/file0", [pid 5068] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] newfstatat(AT_FDCWD, "./1/file0", [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] newfstatat(AT_FDCWD, "./1/file0", [pid 5069] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... openat resumed>) = 4 [pid 5067] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] newfstatat(4, "", [pid 5067] <... openat resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] getdents64(4, [pid 5068] <... umount2 resumed>) = 0 [pid 5067] newfstatat(4, "", [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 4 [pid 5070] <... openat resumed>) = 4 [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5071] newfstatat(4, "", [pid 5070] newfstatat(4, "", [pid 5069] getdents64(4, [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] getdents64(4, [pid 5070] getdents64(4, [pid 5069] close(4 [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5071] getdents64(4, [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5066] <... openat resumed>) = 4 [pid 5070] getdents64(4, [pid 5066] newfstatat(4, "", [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] getdents64(4, [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(4, [pid 5070] close(4 [pid 5069] rmdir("./1/file0" [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5066] getdents64(4, [pid 5070] <... close resumed>) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5067] close(4 [pid 5070] rmdir("./1/file0" [pid 5069] getdents64(3, [pid 5067] <... close resumed>) = 0 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] <... rmdir resumed>) = 0 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] rmdir("./1/file0" [pid 5070] getdents64(3, [pid 5069] close(3 [pid 5067] <... rmdir resumed>) = 0 [pid 5066] getdents64(4, [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] getdents64(3, [pid 5070] close(3 [pid 5069] rmdir("./1" [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5067] close(3 [pid 5066] close(4 [pid 5069] mkdir("./2", 0777 [pid 5068] newfstatat(AT_FDCWD, "./1/file0", [pid 5067] <... close resumed>) = 0 [pid 5069] <... mkdir resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] rmdir("./1" [pid 5068] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... rmdir resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5069] <... openat resumed>) = 3 [pid 5068] newfstatat(4, "", [pid 5067] mkdir("./2", 0777 [pid 5071] close(4 [pid 5070] rmdir("./1" [pid 5066] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... mkdir resumed>) = 0 [pid 5066] rmdir("./1/file0" [pid 5070] mkdir("./2", 0777 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] getdents64(4, [pid 5066] <... rmdir resumed>) = 0 [pid 5069] close(3 [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] <... close resumed>) = 0 [pid 5068] getdents64(4, [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] close(4) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5068] rmdir("./1/file0" [pid 5071] rmdir("./1/file0" [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5066] getdents64(3, [pid 5068] <... rmdir resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5090 attached [pid 5071] <... rmdir resumed>) = 0 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5068] getdents64(3, [pid 5067] <... openat resumed>) = 3 [pid 5066] close(3 [pid 5090] set_robust_list(0x555556127660, 24 [pid 5071] getdents64(3, [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5090 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5066] <... close resumed>) = 0 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] close(3 [pid 5068] close(3 [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5066] rmdir("./1" [pid 5090] chdir("./2" [pid 5071] close(3 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(3 [pid 5090] <... chdir resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] rmdir("./1" [pid 5067] <... close resumed>) = 0 [pid 5066] <... rmdir resumed>) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... close resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached [pid 5090] <... prctl resumed>) = 0 [pid 5071] rmdir("./1" [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5091 [pid 5068] mkdir("./2", 0777 [pid 5066] mkdir("./2", 0777./strace-static-x86_64: Process 5092 attached [pid 5090] setpgid(0, 0 [pid 5092] set_robust_list(0x555556127660, 24 [pid 5091] set_robust_list(0x555556127660, 24 [pid 5090] <... setpgid resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5068] <... mkdir resumed>) = 0 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] mkdir("./2", 0777 [pid 5066] <... mkdir resumed>) = 0 [pid 5091] chdir("./2" [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5092 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5091] <... chdir resumed>) = 0 [pid 5092] chdir("./2" [pid 5071] <... mkdir resumed>) = 0 [pid 5092] <... chdir resumed>) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... openat resumed>) = 3 [pid 5066] <... openat resumed>) = 3 [pid 5091] <... prctl resumed>) = 0 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5091] setpgid(0, 0) = 0 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] write(3, "1000", 4 [pid 5066] close(3 [pid 5092] <... prctl resumed>) = 0 [pid 5090] <... write resumed>) = 4 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5092] setpgid(0, 0 [pid 5091] <... openat resumed>) = 3 [pid 5090] close(3 [pid 5071] <... openat resumed>) = 3 [pid 5068] <... openat resumed>) = 3 [pid 5066] <... close resumed>) = 0 [pid 5092] <... setpgid resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] symlink("/dev/binderfs", "./binderfs" [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "1000", 4 [pid 5090] <... symlink resumed>) = 0 [pid 5068] close(3 [pid 5092] write(3, "1000", 4 [pid 5091] <... write resumed>) = 4 [pid 5090] memfd_create("syzkaller", 0 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] <... close resumed>) = 0 ./strace-static-x86_64: Process 5093 attached [pid 5092] <... write resumed>) = 4 [pid 5091] close(3 [pid 5071] close(3 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached [pid 5093] set_robust_list(0x555556127660, 24 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5090] <... memfd_create resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5093 [pid 5094] set_robust_list(0x555556127660, 24 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] symlink("/dev/binderfs", "./binderfs" [pid 5090] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] chdir("./2" [pid 5092] symlink("/dev/binderfs", "./binderfs" [pid 5091] <... symlink resumed>) = 0 [pid 5090] <... mmap resumed>) = 0x7fad7a510000 [pid 5092] <... symlink resumed>) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5094 [pid 5092] memfd_create("syzkaller", 0) = 3 [pid 5090] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5092] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5094] chdir("./2" [pid 5093] <... chdir resumed>) = 0 [pid 5091] memfd_create("syzkaller", 0 [pid 5094] <... chdir resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... memfd_create resumed>) = 3 [pid 5091] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5093] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5095 attached [pid 5091] <... mmap resumed>) = 0x7fad7a510000 [pid 5093] setpgid(0, 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] <... setpgid resumed>) = 0 [pid 5095] set_robust_list(0x555556127660, 24 [pid 5090] <... write resumed>) = 524288 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5095] chdir("./2") = 0 [pid 5093] <... openat resumed>) = 3 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0 [pid 5094] <... prctl resumed>) = 0 [pid 5093] write(3, "1000", 4 [pid 5092] <... write resumed>) = 524288 [pid 5091] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5095 [pid 5095] <... setpgid resumed>) = 0 [pid 5094] setpgid(0, 0 [pid 5093] <... write resumed>) = 4 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] <... setpgid resumed>) = 0 [pid 5093] close(3 [pid 5095] <... openat resumed>) = 3 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5093] <... close resumed>) = 0 [pid 5095] write(3, "1000", 4 [pid 5094] <... openat resumed>) = 3 [pid 5093] symlink("/dev/binderfs", "./binderfs" [pid 5090] munmap(0x7fad7a510000, 138412032 [pid 5095] <... write resumed>) = 4 [pid 5094] write(3, "1000", 4 [pid 5093] <... symlink resumed>) = 0 [pid 5091] <... write resumed>) = 524288 [pid 5090] <... munmap resumed>) = 0 [pid 5095] close(3 [pid 5094] <... write resumed>) = 4 [pid 5092] munmap(0x7fad7a510000, 138412032 [pid 5091] munmap(0x7fad7a510000, 138412032 [pid 5090] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5095] <... close resumed>) = 0 [pid 5094] close(3 [pid 5093] memfd_create("syzkaller", 0 [pid 5092] <... munmap resumed>) = 0 [pid 5091] <... munmap resumed>) = 0 [pid 5090] <... openat resumed>) = 4 [pid 5095] symlink("/dev/binderfs", "./binderfs" [pid 5092] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5090] ioctl(4, LOOP_SET_FD, 3 [pid 5095] <... symlink resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... memfd_create resumed>) = 3 [pid 5092] <... openat resumed>) = 4 [pid 5091] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5095] memfd_create("syzkaller", 0 [pid 5094] symlink("/dev/binderfs", "./binderfs" [pid 5093] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] ioctl(4, LOOP_SET_FD, 3 [pid 5091] <... openat resumed>) = 4 [pid 5090] <... ioctl resumed>) = 0 [pid 5095] <... memfd_create resumed>) = 3 [pid 5094] <... symlink resumed>) = 0 [pid 5093] <... mmap resumed>) = 0x7fad7a510000 [pid 5092] <... ioctl resumed>) = 0 [pid 5091] ioctl(4, LOOP_SET_FD, 3 [pid 5090] close(3 [pid 5095] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] memfd_create("syzkaller", 0 [pid 5095] <... mmap resumed>) = 0x7fad7a510000 [pid 5095] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5090] <... close resumed>) = 0 [pid 5090] mkdir("./file0", 0777) = 0 [pid 5090] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5094] <... memfd_create resumed>) = 3 [pid 5093] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5094] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5095] <... write resumed>) = 524288 [pid 5094] <... mmap resumed>) = 0x7fad7a510000 [pid 5093] <... write resumed>) = 524288 [pid 5091] close(3 [pid 5092] close(3 [pid 5093] munmap(0x7fad7a510000, 138412032 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5095] munmap(0x7fad7a510000, 138412032 [pid 5094] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5093] <... munmap resumed>) = 0 [pid 5092] mkdir("./file0", 0777 [pid 5091] mkdir("./file0", 0777 [pid 5095] <... munmap resumed>) = 0 [pid 5093] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5092] <... mkdir resumed>) = 0 [pid 5092] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5091] <... mkdir resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5093] <... openat resumed>) = 4 [pid 5093] ioctl(4, LOOP_SET_FD, 3 [pid 5095] <... openat resumed>) = 4 [pid 5090] <... mount resumed>) = 0 [ 56.748916][ T5090] loop3: detected capacity change from 0 to 1024 [ 56.759238][ T5092] loop1: detected capacity change from 0 to 1024 [ 56.769134][ T5091] loop4: detected capacity change from 0 to 1024 [pid 5095] ioctl(4, LOOP_SET_FD, 3 [pid 5094] <... write resumed>) = 524288 [pid 5093] <... ioctl resumed>) = 0 [pid 5091] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5090] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5094] munmap(0x7fad7a510000, 138412032 [pid 5093] close(3 [pid 5090] <... openat resumed>) = 3 [pid 5094] <... munmap resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5093] mkdir("./file0", 0777 [pid 5094] <... openat resumed>) = 4 [pid 5094] ioctl(4, LOOP_SET_FD, 3 [pid 5093] <... mkdir resumed>) = 0 [pid 5093] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5090] chdir("./file0") = 0 [pid 5090] ioctl(4, LOOP_CLR_FD) = 0 [pid 5090] close(4) = 0 [pid 5093] <... mount resumed>) = 0 [pid 5091] <... mount resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5094] <... ioctl resumed>) = 0 [pid 5090] <... openat resumed>) = 4 [pid 5090] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5091] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5094] close(3 [pid 5093] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5092] <... mount resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5092] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5094] <... close resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5091] chdir("./file0" [pid 5094] mkdir("./file0", 0777 [pid 5093] chdir("./file0" [pid 5091] <... chdir resumed>) = 0 [pid 5093] <... chdir resumed>) = 0 [pid 5091] ioctl(4, LOOP_CLR_FD [pid 5093] ioctl(4, LOOP_CLR_FD [pid 5091] <... ioctl resumed>) = 0 [pid 5092] chdir("./file0" [pid 5094] <... mkdir resumed>) = 0 [pid 5091] close(4 [pid 5094] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5092] <... chdir resumed>) = 0 [pid 5092] ioctl(4, LOOP_CLR_FD [pid 5091] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5095] close(3 [pid 5091] <... openat resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5091] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5095] mkdir("./file0", 0777) = 0 [pid 5095] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5094] <... mount resumed>) = 0 [pid 5094] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5094] chdir("./file0") = 0 [pid 5094] ioctl(4, LOOP_CLR_FD [pid 5095] <... mount resumed>) = 0 [pid 5095] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5090] <... ioctl resumed>) = 0 [pid 5095] chdir("./file0" [pid 5094] <... ioctl resumed>) = 0 [pid 5093] <... ioctl resumed>) = 0 [pid 5092] <... ioctl resumed>) = 0 [ 56.795849][ T5093] loop0: detected capacity change from 0 to 1024 [ 56.798313][ T5095] loop5: detected capacity change from 0 to 1024 [ 56.821714][ T5094] loop2: detected capacity change from 0 to 1024 [pid 5091] <... ioctl resumed>) = 0 [pid 5090] exit_group(0 [pid 5095] <... chdir resumed>) = 0 [pid 5094] close(4 [pid 5093] close(4 [pid 5092] close(4 [pid 5091] exit_group(0 [pid 5090] <... exit_group resumed>) = ? [pid 5095] ioctl(4, LOOP_CLR_FD [pid 5094] <... close resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5092] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5095] close(4 [pid 5094] <... openat resumed>) = 4 [pid 5092] <... openat resumed>) = 4 [pid 5090] +++ exited with 0 +++ [pid 5095] <... close resumed>) = 0 [pid 5094] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5092] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5093] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5095] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5094] <... ioctl resumed>) = 0 [pid 5093] <... openat resumed>) = 4 [pid 5092] <... ioctl resumed>) = 0 [pid 5091] <... exit_group resumed>) = ? [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5095] <... openat resumed>) = 4 [pid 5094] exit_group(0 [pid 5093] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5092] exit_group(0 [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5095] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5094] <... exit_group resumed>) = ? [pid 5093] <... ioctl resumed>) = 0 [pid 5092] <... exit_group resumed>) = ? [pid 5069] <... restart_syscall resumed>) = 0 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] +++ exited with 0 +++ [pid 5093] exit_group(0 [pid 5092] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5095] exit_group(0 [pid 5069] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] <... exit_group resumed>) = ? [pid 5093] <... exit_group resumed>) = ? [pid 5091] +++ exited with 0 +++ [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5093] +++ exited with 0 +++ [pid 5069] <... openat resumed>) = 3 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5069] newfstatat(3, "", [pid 5070] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] getdents64(3, [pid 5068] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] +++ exited with 0 +++ [pid 5070] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] <... openat resumed>) = 3 [pid 5069] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(3, "", [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 3 [pid 5067] <... openat resumed>) = 3 [pid 5066] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5068] newfstatat(3, "", [pid 5067] newfstatat(3, "", [pid 5071] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] getdents64(3, [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] unlink("./2/binderfs" [pid 5068] getdents64(3, [pid 5066] newfstatat(3, "", [pid 5071] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] <... unlink resumed>) = 0 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] getdents64(3, [pid 5071] <... openat resumed>) = 3 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] getdents64(3, [pid 5070] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(3, "", [pid 5070] unlink("./2/binderfs" [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5066] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] getdents64(3, [pid 5070] <... unlink resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5071] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] unlink("./2/binderfs" [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5066] unlink("./2/binderfs" [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... unlink resumed>) = 0 [pid 5067] unlink("./2/binderfs" [pid 5066] <... unlink resumed>) = 0 [pid 5071] unlink("./2/binderfs" [pid 5068] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... unlink resumed>) = 0 [pid 5066] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... unlink resumed>) = 0 [pid 5067] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5069] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5069] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5070] <... umount2 resumed>) = 0 [pid 5069] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] getdents64(4, 0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] close(4) = 0 [pid 5069] rmdir("./2/file0") = 0 [pid 5069] getdents64(3, 0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] close(3) = 0 [pid 5069] rmdir("./2" [pid 5071] <... umount2 resumed>) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5069] mkdir("./3", 0777) = 0 [pid 5066] <... umount2 resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5069] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5069] close(3) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5067] <... umount2 resumed>) = 0 [pid 5096] set_robust_list(0x555556127660, 24) = 0 [pid 5096] chdir("./3") = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5096 [pid 5066] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] <... prctl resumed>) = 0 [pid 5070] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] setpgid(0, 0 [pid 5071] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... umount2 resumed>) = 0 [pid 5067] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] newfstatat(AT_FDCWD, "./2/file0", [pid 5096] <... setpgid resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./2/file0", [pid 5068] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] newfstatat(AT_FDCWD, "./2/file0", [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] <... openat resumed>) = 3 [pid 5071] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./2/file0", [pid 5067] newfstatat(AT_FDCWD, "./2/file0", [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] write(3, "1000", 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] <... write resumed>) = 4 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5066] <... openat resumed>) = 4 [pid 5070] newfstatat(4, "", [pid 5067] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] newfstatat(4, "", [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(4, [pid 5068] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5096] close(3 [pid 5070] getdents64(4, [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... openat resumed>) = 4 [pid 5066] getdents64(4, [pid 5096] <... close resumed>) = 0 [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] newfstatat(4, "", [pid 5096] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5070] close(4 [pid 5068] <... openat resumed>) = 4 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5096] memfd_create("syzkaller", 0 [pid 5071] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... close resumed>) = 0 [pid 5068] newfstatat(4, "", [pid 5067] getdents64(4, [pid 5096] <... memfd_create resumed>) = 3 [pid 5071] <... openat resumed>) = 4 [pid 5070] rmdir("./2/file0" [pid 5066] getdents64(4, [pid 5096] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5071] newfstatat(4, "", [pid 5070] <... rmdir resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] getdents64(4, [pid 5067] getdents64(4, [pid 5066] close(4 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(3, [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5066] <... close resumed>) = 0 [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5067] close(4 [pid 5066] rmdir("./2/file0" [pid 5071] getdents64(4, [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] <... close resumed>) = 0 [pid 5096] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] close(3 [pid 5068] getdents64(4, [pid 5067] rmdir("./2/file0" [pid 5066] <... rmdir resumed>) = 0 [pid 5071] getdents64(4, [pid 5070] <... close resumed>) = 0 [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] rmdir("./2" [pid 5068] close(4 [pid 5066] getdents64(3, [pid 5071] close(4 [pid 5070] <... rmdir resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5096] <... write resumed>) = 524288 [pid 5068] rmdir("./2/file0" [pid 5067] getdents64(3, [pid 5068] <... rmdir resumed>) = 0 [pid 5066] close(3 [pid 5068] getdents64(3, [pid 5096] munmap(0x7fad7a510000, 138412032 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] mkdir("./3", 0777 [pid 5068] close(3 [pid 5066] <... close resumed>) = 0 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5067] close(3 [pid 5071] rmdir("./2/file0" [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5068] <... close resumed>) = 0 [pid 5066] rmdir("./2" [pid 5071] <... rmdir resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5096] <... munmap resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] rmdir("./2" [pid 5067] rmdir("./2" [pid 5066] <... rmdir resumed>) = 0 [pid 5071] getdents64(3, [pid 5096] <... openat resumed>) = 4 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5096] ioctl(4, LOOP_SET_FD, 3 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] <... rmdir resumed>) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5066] mkdir("./3", 0777 [pid 5071] close(3 [pid 5070] close(3 [pid 5068] mkdir("./3", 0777 [pid 5067] mkdir("./3", 0777 [pid 5066] <... mkdir resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5071] rmdir("./2" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... mkdir resumed>) = 0 [pid 5067] <... mkdir resumed>) = 0 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5071] <... rmdir resumed>) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5067] <... openat resumed>) = 3 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5066] close(3 [pid 5071] mkdir("./3", 0777 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5066] <... close resumed>) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5097 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5097] set_robust_list(0x555556127660, 24) = 0 [pid 5068] close(3 [pid 5067] close(3 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... close resumed>) = 0 [pid 5097] chdir("./3"./strace-static-x86_64: Process 5098 attached ) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] set_robust_list(0x555556127660, 24 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... prctl resumed>) = 0 [pid 5096] <... ioctl resumed>) = 0 [pid 5097] setpgid(0, 0 [pid 5096] close(3 [pid 5071] <... openat resumed>) = 3 [pid 5096] <... close resumed>) = 0 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] mkdir("./file0", 0777 [pid 5098] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5099 attached ./strace-static-x86_64: Process 5100 attached [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] <... mkdir resumed>) = 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5098 [pid 5099] set_robust_list(0x555556127660, 24 [pid 5100] set_robust_list(0x555556127660, 24 [pid 5098] chdir("./3" [pid 5097] <... openat resumed>) = 3 [pid 5096] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5100 [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5099 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5098] <... chdir resumed>) = 0 [pid 5097] write(3, "1000", 4 [pid 5071] close(3 [pid 5100] chdir("./3" [pid 5071] <... close resumed>) = 0 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] <... write resumed>) = 4 [ 57.025806][ T5096] loop3: detected capacity change from 0 to 1024 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] chdir("./3" [pid 5100] <... chdir resumed>) = 0 [pid 5098] <... prctl resumed>) = 0 [pid 5097] close(3./strace-static-x86_64: Process 5101 attached [pid 5099] <... chdir resumed>) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] setpgid(0, 0 [pid 5097] <... close resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5101 [pid 5101] set_robust_list(0x555556127660, 24 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] <... setpgid resumed>) = 0 [pid 5097] symlink("/dev/binderfs", "./binderfs" [pid 5101] <... set_robust_list resumed>) = 0 [pid 5099] <... prctl resumed>) = 0 [pid 5101] chdir("./3" [pid 5099] setpgid(0, 0 [pid 5100] <... prctl resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] <... symlink resumed>) = 0 [pid 5101] <... chdir resumed>) = 0 [pid 5099] <... setpgid resumed>) = 0 [pid 5100] setpgid(0, 0 [pid 5098] <... openat resumed>) = 3 [pid 5097] memfd_create("syzkaller", 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] <... setpgid resumed>) = 0 [pid 5098] write(3, "1000", 4 [pid 5097] <... memfd_create resumed>) = 3 [pid 5101] <... prctl resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... write resumed>) = 4 [pid 5097] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5096] <... mount resumed>) = 0 [pid 5101] setpgid(0, 0 [pid 5099] write(3, "1000", 4 [pid 5100] <... openat resumed>) = 3 [pid 5098] close(3 [pid 5097] <... mmap resumed>) = 0x7fad7a510000 [pid 5096] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5101] <... setpgid resumed>) = 0 [pid 5099] <... write resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5100] write(3, "1000", 4 [pid 5096] <... openat resumed>) = 3 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] close(3 [pid 5100] <... write resumed>) = 4 [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5096] chdir("./file0" [pid 5099] <... close resumed>) = 0 [pid 5100] close(3 [pid 5096] <... chdir resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] <... close resumed>) = 0 [pid 5096] ioctl(4, LOOP_CLR_FD [pid 5100] symlink("/dev/binderfs", "./binderfs" [pid 5098] <... symlink resumed>) = 0 [pid 5096] <... ioctl resumed>) = 0 [pid 5101] write(3, "1000", 4 [pid 5099] symlink("/dev/binderfs", "./binderfs" [pid 5100] <... symlink resumed>) = 0 [pid 5097] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5096] close(4 [pid 5101] <... write resumed>) = 4 [pid 5099] <... symlink resumed>) = 0 [pid 5100] memfd_create("syzkaller", 0 [pid 5098] memfd_create("syzkaller", 0 [pid 5096] <... close resumed>) = 0 [pid 5101] close(3 [pid 5099] memfd_create("syzkaller", 0 [pid 5100] <... memfd_create resumed>) = 3 [pid 5097] <... write resumed>) = 524288 [pid 5101] <... close resumed>) = 0 [pid 5099] <... memfd_create resumed>) = 3 [pid 5100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5098] <... memfd_create resumed>) = 3 [pid 5096] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5097] munmap(0x7fad7a510000, 138412032 [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5099] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5100] <... mmap resumed>) = 0x7fad7a510000 [pid 5098] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5096] <... openat resumed>) = 4 [pid 5101] <... symlink resumed>) = 0 [pid 5099] <... mmap resumed>) = 0x7fad7a510000 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5098] <... mmap resumed>) = 0x7fad7a510000 [pid 5097] <... munmap resumed>) = 0 [pid 5101] memfd_create("syzkaller", 0 [pid 5099] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5097] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5096] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5100] <... write resumed>) = 524288 [pid 5096] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5096] exit_group(0) = ? [pid 5101] <... memfd_create resumed>) = 3 [pid 5097] <... openat resumed>) = 4 [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5096] +++ exited with 0 +++ [pid 5097] ioctl(4, LOOP_SET_FD, 3 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5069] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5069] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5069] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5069] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5101] <... mmap resumed>) = 0x7fad7a510000 [pid 5097] <... ioctl resumed>) = 0 [pid 5069] unlink("./3/binderfs") = 0 [pid 5069] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] munmap(0x7fad7a510000, 138412032) = 0 [pid 5098] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5100] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5100] ioctl(4, LOOP_SET_FD, 3 [pid 5101] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5099] <... write resumed>) = 524288 [pid 5098] <... write resumed>) = 524288 [pid 5097] close(3 [pid 5069] <... umount2 resumed>) = 0 [pid 5069] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5101] <... write resumed>) = 524288 [pid 5099] munmap(0x7fad7a510000, 138412032 [pid 5098] munmap(0x7fad7a510000, 138412032 [pid 5097] <... close resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] munmap(0x7fad7a510000, 138412032) = 0 [pid 5099] <... munmap resumed>) = 0 [pid 5098] <... munmap resumed>) = 0 [pid 5097] mkdir("./file0", 0777 [pid 5069] newfstatat(AT_FDCWD, "./3/file0", [pid 5101] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5099] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5098] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5097] <... mkdir resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 57.148438][ T5097] loop4: detected capacity change from 0 to 1024 [ 57.173913][ T5100] loop2: detected capacity change from 0 to 1024 [ 57.187357][ T5101] loop5: detected capacity change from 0 to 1024 [pid 5101] ioctl(4, LOOP_SET_FD, 3 [pid 5099] <... openat resumed>) = 4 [pid 5098] <... openat resumed>) = 4 [pid 5097] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5099] ioctl(4, LOOP_SET_FD, 3 [pid 5098] ioctl(4, LOOP_SET_FD, 3 [pid 5101] <... ioctl resumed>) = 0 [pid 5099] <... ioctl resumed>) = 0 [pid 5069] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5101] close(3 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] <... close resumed>) = 0 [pid 5099] close(3 [pid 5100] <... ioctl resumed>) = 0 [pid 5098] <... ioctl resumed>) = 0 [pid 5097] <... mount resumed>) = 0 [pid 5069] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5101] mkdir("./file0", 0777 [pid 5099] <... close resumed>) = 0 [pid 5100] close(3 [pid 5098] close(3 [pid 5097] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5069] <... openat resumed>) = 4 [pid 5101] <... mkdir resumed>) = 0 [pid 5099] mkdir("./file0", 0777 [pid 5100] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5069] newfstatat(4, "", [pid 5101] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5099] <... mkdir resumed>) = 0 [pid 5100] mkdir("./file0", 0777 [pid 5098] mkdir("./file0", 0777 [pid 5097] chdir("./file0" [pid 5099] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5100] <... mkdir resumed>) = 0 [pid 5098] <... mkdir resumed>) = 0 [pid 5097] <... chdir resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5097] ioctl(4, LOOP_CLR_FD [pid 5101] <... mount resumed>) = 0 [pid 5097] <... ioctl resumed>) = 0 [pid 5069] getdents64(4, [pid 5101] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5097] close(4 [pid 5101] <... openat resumed>) = 3 [pid 5099] <... mount resumed>) = 0 [pid 5100] <... mount resumed>) = 0 [pid 5098] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5097] <... close resumed>) = 0 [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5101] chdir("./file0" [pid 5099] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5100] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5101] <... chdir resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5069] getdents64(4, [pid 5101] ioctl(4, LOOP_CLR_FD [pid 5100] <... openat resumed>) = 3 [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5101] <... ioctl resumed>) = 0 [pid 5100] chdir("./file0" [pid 5097] <... openat resumed>) = 4 [pid 5069] close(4 [pid 5101] close(4 [pid 5099] <... openat resumed>) = 3 [pid 5100] <... chdir resumed>) = 0 [pid 5097] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5069] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5099] chdir("./file0" [pid 5100] ioctl(4, LOOP_CLR_FD [pid 5069] rmdir("./3/file0" [pid 5101] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5100] <... ioctl resumed>) = 0 [pid 5099] <... chdir resumed>) = 0 [pid 5100] close(4 [pid 5101] <... openat resumed>) = 4 [pid 5099] ioctl(4, LOOP_CLR_FD [pid 5069] <... rmdir resumed>) = 0 [pid 5101] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5099] <... ioctl resumed>) = 0 [pid 5100] <... close resumed>) = 0 [ 57.191413][ T5098] loop0: detected capacity change from 0 to 1024 [ 57.200241][ T5099] loop1: detected capacity change from 0 to 1024 [pid 5069] getdents64(3, [pid 5099] close(4 [pid 5100] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5099] <... close resumed>) = 0 [pid 5069] close(3 [pid 5099] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5100] <... openat resumed>) = 4 [pid 5100] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5099] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5069] <... close resumed>) = 0 [pid 5069] rmdir("./3") = 0 [pid 5069] mkdir("./4", 0777) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5069] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5069] close(3) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x555556127660, 24) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5102 [pid 5101] <... ioctl resumed>) = 0 [pid 5099] <... ioctl resumed>) = 0 [pid 5100] <... ioctl resumed>) = 0 [pid 5097] <... ioctl resumed>) = 0 [pid 5102] chdir("./4" [pid 5101] exit_group(0 [pid 5102] <... chdir resumed>) = 0 [pid 5099] exit_group(0 [pid 5100] exit_group(0 [pid 5097] exit_group(0 [pid 5099] <... exit_group resumed>) = ? [pid 5100] <... exit_group resumed>) = ? [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... exit_group resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5102] <... prctl resumed>) = 0 [pid 5102] setpgid(0, 0 [pid 5101] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5102] <... setpgid resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... restart_syscall resumed>) = 0 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5098] <... mount resumed>) = 0 [pid 5067] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5070] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5102] <... openat resumed>) = 3 [pid 5070] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5098] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] newfstatat(3, "", [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5098] <... openat resumed>) = 3 [pid 5071] newfstatat(3, "", [pid 5067] <... openat resumed>) = 3 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] chdir("./file0" [pid 5067] newfstatat(3, "", [pid 5098] <... chdir resumed>) = 0 [pid 5070] getdents64(3, [pid 5102] write(3, "1000", 4 [pid 5100] +++ exited with 0 +++ [pid 5098] ioctl(4, LOOP_CLR_FD [pid 5071] getdents64(3, [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5102] <... write resumed>) = 4 [pid 5098] <... ioctl resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5067] getdents64(3, [pid 5102] close(3 [pid 5098] close(4 [pid 5071] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5068] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] unlink("./3/binderfs") = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] unlink("./3/binderfs") = 0 [pid 5070] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] symlink("/dev/binderfs", "./binderfs" [pid 5098] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5102] <... symlink resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... openat resumed>) = 4 [pid 5071] unlink("./3/binderfs" [pid 5102] memfd_create("syzkaller", 0 [pid 5098] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] <... unlink resumed>) = 0 [pid 5102] <... memfd_create resumed>) = 3 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5098] <... ioctl resumed>) = 0 [pid 5102] <... mmap resumed>) = 0x7fad7a510000 [pid 5098] exit_group(0 [pid 5067] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] unlink("./3/binderfs") = 0 [pid 5098] <... exit_group resumed>) = ? [pid 5098] +++ exited with 0 +++ [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5067] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5066] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... umount2 resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5102] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5066] newfstatat(3, "", [pid 5070] <... umount2 resumed>) = 0 [pid 5068] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... umount2 resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(3, [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./3/file0", [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5102] <... write resumed>) = 524288 [pid 5071] <... umount2 resumed>) = 0 [pid 5068] newfstatat(AT_FDCWD, "./3/file0", [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] munmap(0x7fad7a510000, 138412032 [pid 5071] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5102] <... munmap resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5071] newfstatat(AT_FDCWD, "./3/file0", [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 4 [pid 5070] newfstatat(AT_FDCWD, "./3/file0", [pid 5068] newfstatat(4, "", [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] getdents64(4, [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] getdents64(4, [pid 5070] <... openat resumed>) = 4 [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] newfstatat(4, "", [pid 5068] close(4 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... close resumed>) = 0 [pid 5102] <... openat resumed>) = 4 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] getdents64(4, [pid 5068] rmdir("./3/file0" [pid 5067] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5102] ioctl(4, LOOP_SET_FD, 3 [pid 5071] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... openat resumed>) = 4 [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5068] <... rmdir resumed>) = 0 [pid 5070] getdents64(4, [pid 5068] getdents64(3, [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] close(4 [pid 5068] close(3 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5070] rmdir("./3/file0" [pid 5068] rmdir("./3" [pid 5070] <... rmdir resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5068] mkdir("./4", 0777 [pid 5070] getdents64(3, [pid 5068] <... mkdir resumed>) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] close(3 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5102] <... ioctl resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... close resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5067] newfstatat(4, "", [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] rmdir("./3") = 0 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5071] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] mkdir("./4", 0777 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] unlink("./3/binderfs" [pid 5071] <... openat resumed>) = 4 [pid 5070] <... mkdir resumed>) = 0 [pid 5068] close(3 [pid 5067] getdents64(4, [pid 5066] <... unlink resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] newfstatat(4, "", [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5066] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5067] getdents64(4, ./strace-static-x86_64: Process 5103 attached [pid 5071] getdents64(4, [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5103 [pid 5103] set_robust_list(0x555556127660, 24 [pid 5102] close(3 [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5102] <... close resumed>) = 0 [pid 5071] getdents64(4, [pid 5067] close(4 [pid 5102] mkdir("./file0", 0777 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] close(3) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] <... mkdir resumed>) = 0 [pid 5071] close(4 [pid 5067] rmdir("./3/file0" [pid 5103] <... set_robust_list resumed>) = 0 [pid 5103] chdir("./4" [pid 5067] <... rmdir resumed>) = 0 [pid 5102] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5067] getdents64(3, [pid 5071] <... close resumed>) = 0 [pid 5071] rmdir("./3/file0" [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5104 attached [pid 5071] <... rmdir resumed>) = 0 [pid 5067] close(3 [pid 5066] <... umount2 resumed>) = 0 [pid 5103] <... chdir resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5104 [pid 5067] <... close resumed>) = 0 [pid 5104] set_robust_list(0x555556127660, 24) = 0 [pid 5067] rmdir("./3" [pid 5104] chdir("./4" [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5104] <... chdir resumed>) = 0 [pid 5103] setpgid(0, 0 [pid 5071] getdents64(3, [pid 5066] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5103] <... setpgid resumed>) = 0 [pid 5067] mkdir("./4", 0777 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5102] <... mount resumed>) = 0 [pid 5071] close(3 [pid 5067] <... mkdir resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, "./3/file0", [pid 5104] setpgid(0, 0 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5102] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] <... close resumed>) = 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5071] rmdir("./3" [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] memfd_create("syzkaller", 0) = 3 [pid 5102] <... openat resumed>) = 3 [pid 5071] <... rmdir resumed>) = 0 [ 57.400661][ T5102] loop3: detected capacity change from 0 to 1024 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5066] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... openat resumed>) = 3 [pid 5102] chdir("./file0" [pid 5071] mkdir("./4", 0777 [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5104] write(3, "1000", 4 [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5102] <... chdir resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... write resumed>) = 4 [pid 5103] <... mmap resumed>) = 0x7fad7a510000 [pid 5102] ioctl(4, LOOP_CLR_FD [pid 5071] <... mkdir resumed>) = 0 [pid 5067] close(3 [pid 5066] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5104] close(3 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5067] <... close resumed>) = 0 [pid 5066] <... openat resumed>) = 4 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] newfstatat(4, "", [pid 5104] <... close resumed>) = 0 ./strace-static-x86_64: Process 5105 attached [pid 5104] symlink("/dev/binderfs", "./binderfs" [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5102] <... ioctl resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5105] set_robust_list(0x555556127660, 24) = 0 [pid 5104] <... symlink resumed>) = 0 [pid 5102] close(4 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5105 [pid 5066] getdents64(4, [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5102] <... close resumed>) = 0 [pid 5071] close(3 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5102] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] <... close resumed>) = 0 [pid 5104] memfd_create("syzkaller", 0 [pid 5066] getdents64(4, [pid 5105] chdir("./4" [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5105] <... chdir resumed>) = 0 [pid 5104] <... memfd_create resumed>) = 3 [pid 5102] <... openat resumed>) = 4 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] close(4) = 0 ./strace-static-x86_64: Process 5106 attached [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5103] <... write resumed>) = 524288 [pid 5102] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5066] rmdir("./3/file0" [pid 5105] <... prctl resumed>) = 0 [pid 5104] <... mmap resumed>) = 0x7fad7a510000 [pid 5102] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5106] set_robust_list(0x555556127660, 24 [pid 5105] setpgid(0, 0 [pid 5104] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5102] exit_group(0 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5106 [pid 5066] <... rmdir resumed>) = 0 [pid 5103] munmap(0x7fad7a510000, 138412032) = 0 [pid 5103] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5103] ioctl(4, LOOP_SET_FD, 3 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] <... setpgid resumed>) = 0 [pid 5102] <... exit_group resumed>) = ? [pid 5066] getdents64(3, [pid 5106] chdir("./4" [pid 5102] +++ exited with 0 +++ [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5066] close(3 [pid 5106] <... chdir resumed>) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... close resumed>) = 0 [pid 5106] <... prctl resumed>) = 0 [pid 5105] <... openat resumed>) = 3 [pid 5106] setpgid(0, 0 [pid 5066] rmdir("./3" [pid 5106] <... setpgid resumed>) = 0 [pid 5105] write(3, "1000", 4 [pid 5104] <... write resumed>) = 524288 [pid 5103] <... ioctl resumed>) = 0 [pid 5069] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] <... write resumed>) = 4 [pid 5104] munmap(0x7fad7a510000, 138412032 [pid 5103] close(3 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... rmdir resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] close(3 [pid 5104] <... munmap resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5069] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] mkdir("./4", 0777 [pid 5105] <... close resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5103] mkdir("./file0", 0777 [pid 5069] <... openat resumed>) = 3 [pid 5105] symlink("/dev/binderfs", "./binderfs" [pid 5069] newfstatat(3, "", [pid 5066] <... mkdir resumed>) = 0 [pid 5105] <... symlink resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5103] <... mkdir resumed>) = 0 [pid 5069] getdents64(3, [pid 5104] <... openat resumed>) = 4 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5104] ioctl(4, LOOP_SET_FD, 3 [pid 5103] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5106] <... openat resumed>) = 3 [pid 5105] memfd_create("syzkaller", 0 [pid 5104] <... ioctl resumed>) = 0 [pid 5069] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5106] write(3, "1000", 4 [pid 5066] <... openat resumed>) = 3 [pid 5103] <... mount resumed>) = 0 [pid 5103] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5104] close(3 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] <... write resumed>) = 4 [pid 5103] chdir("./file0" [pid 5069] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5106] close(3 [pid 5103] <... chdir resumed>) = 0 [pid 5106] <... close resumed>) = 0 [pid 5103] ioctl(4, LOOP_CLR_FD [pid 5106] symlink("/dev/binderfs", "./binderfs" [pid 5104] <... close resumed>) = 0 [pid 5103] <... ioctl resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] <... symlink resumed>) = 0 [pid 5105] <... memfd_create resumed>) = 3 [pid 5104] mkdir("./file0", 0777 [pid 5103] close(4 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5106] memfd_create("syzkaller", 0 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5104] <... mkdir resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5069] unlink("./4/binderfs" [pid 5106] <... memfd_create resumed>) = 3 [pid 5103] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5106] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5103] <... openat resumed>) = 4 [pid 5105] <... mmap resumed>) = 0x7fad7a510000 [pid 5104] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5069] <... unlink resumed>) = 0 [pid 5103] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = -1 ENXIO (No such device or address) [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ [pid 5069] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5106] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [ 57.512905][ T5103] loop2: detected capacity change from 0 to 1024 [ 57.544248][ T5104] loop4: detected capacity change from 0 to 1024 [pid 5068] newfstatat(3, "", [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] close(3 [pid 5068] getdents64(3, [pid 5066] <... close resumed>) = 0 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5104] <... mount resumed>) = 0 [pid 5068] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5104] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5106] <... write resumed>) = 524288 [pid 5104] <... openat resumed>) = 3 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] chdir("./file0" [pid 5068] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5104] <... chdir resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] ioctl(4, LOOP_CLR_FD [pid 5068] unlink("./4/binderfs" [pid 5106] munmap(0x7fad7a510000, 138412032 [pid 5104] <... ioctl resumed>) = 0 [pid 5068] <... unlink resumed>) = 0 [pid 5104] close(4 [pid 5069] <... umount2 resumed>) = 0 [pid 5106] <... munmap resumed>) = 0 [pid 5105] <... write resumed>) = 524288 [pid 5104] <... close resumed>) = 0 [pid 5068] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5107 attached [pid 5106] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5104] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5069] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... openat resumed>) = 4 [pid 5106] <... openat resumed>) = 4 [pid 5104] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] set_robust_list(0x555556127660, 24 [pid 5106] ioctl(4, LOOP_SET_FD, 3 [pid 5104] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] newfstatat(AT_FDCWD, "./4/file0", [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5107 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5105] munmap(0x7fad7a510000, 138412032) = 0 [pid 5105] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] chdir("./4" [pid 5105] <... openat resumed>) = 4 [pid 5104] exit_group(0 [pid 5069] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5104] <... exit_group resumed>) = ? [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... chdir resumed>) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] +++ exited with 0 +++ [pid 5069] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] <... prctl resumed>) = 0 [pid 5106] <... ioctl resumed>) = 0 [pid 5107] setpgid(0, 0 [pid 5106] close(3 [pid 5069] <... openat resumed>) = 4 [pid 5068] <... umount2 resumed>) = 0 [pid 5107] <... setpgid resumed>) = 0 [pid 5106] <... close resumed>) = 0 [pid 5069] newfstatat(4, "", [pid 5068] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] mkdir("./file0", 0777 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5106] <... mkdir resumed>) = 0 [pid 5069] getdents64(4, [pid 5068] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] write(3, "1000", 4 [pid 5106] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5107] <... write resumed>) = 4 [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5107] close(3 [pid 5070] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] getdents64(4, [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... close resumed>) = 0 [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5107] symlink("/dev/binderfs", "./binderfs" [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] close(4 [pid 5068] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] <... symlink resumed>) = 0 [pid 5070] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] <... close resumed>) = 0 [pid 5068] <... openat resumed>) = 4 [pid 5107] memfd_create("syzkaller", 0 [pid 5070] <... openat resumed>) = 3 [pid 5069] rmdir("./4/file0" [pid 5068] newfstatat(4, "", [pid 5070] newfstatat(3, "", [pid 5069] <... rmdir resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5107] <... memfd_create resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] getdents64(3, [pid 5068] getdents64(4, [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] getdents64(3, [pid 5069] close(3 [pid 5068] getdents64(4, [pid 5107] <... mmap resumed>) = 0x7fad7a510000 [pid 5106] <... mount resumed>) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] <... close resumed>) = 0 [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] rmdir("./4" [pid 5068] close(4 [pid 5106] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5106] <... openat resumed>) = 3 [pid 5070] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5068] <... close resumed>) = 0 [pid 5106] chdir("./file0" [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5068] rmdir("./4/file0" [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5106] <... chdir resumed>) = 0 [pid 5070] unlink("./4/binderfs" [pid 5069] mkdir("./5", 0777 [pid 5068] <... rmdir resumed>) = 0 [pid 5106] ioctl(4, LOOP_CLR_FD [pid 5105] <... ioctl resumed>) = 0 [pid 5070] <... unlink resumed>) = 0 [pid 5106] <... ioctl resumed>) = 0 [pid 5105] close(3 [pid 5070] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... mkdir resumed>) = 0 [pid 5068] getdents64(3, [pid 5106] close(4 [pid 5105] <... close resumed>) = 0 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5106] <... close resumed>) = 0 [pid 5105] mkdir("./file0", 0777 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] close(3 [pid 5107] <... write resumed>) = 524288 [pid 5106] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5105] <... mkdir resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [ 57.622590][ T5106] loop5: detected capacity change from 0 to 1024 [ 57.632810][ T5105] loop1: detected capacity change from 0 to 1024 [pid 5106] <... openat resumed>) = 4 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5068] rmdir("./4" [pid 5106] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5105] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5106] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] close(3 [pid 5106] exit_group(0 [pid 5069] <... close resumed>) = 0 [pid 5107] munmap(0x7fad7a510000, 138412032 [pid 5106] <... exit_group resumed>) = ? [pid 5070] <... umount2 resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... rmdir resumed>) = 0 [pid 5068] mkdir("./5", 0777./strace-static-x86_64: Process 5108 attached [pid 5107] <... munmap resumed>) = 0 [pid 5106] +++ exited with 0 +++ [pid 5105] <... mount resumed>) = 0 [pid 5070] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5108 [pid 5108] set_robust_list(0x555556127660, 24 [pid 5107] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... set_robust_list resumed>) = 0 [pid 5108] chdir("./5" [pid 5107] <... openat resumed>) = 4 [pid 5105] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] newfstatat(AT_FDCWD, "./4/file0", [pid 5108] <... chdir resumed>) = 0 [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5105] chdir("./file0" [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5105] <... chdir resumed>) = 0 [pid 5105] ioctl(4, LOOP_CLR_FD [pid 5071] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] <... ioctl resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5105] close(4 [pid 5071] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5105] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5068] <... mkdir resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] newfstatat(3, "", [pid 5105] <... openat resumed>) = 4 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5105] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] getdents64(3, [pid 5108] <... prctl resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5108] setpgid(0, 0 [pid 5071] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5108] <... setpgid resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5108] <... openat resumed>) = 3 [pid 5071] unlink("./4/binderfs" [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5108] write(3, "1000", 4 [pid 5071] <... unlink resumed>) = 0 [pid 5070] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... openat resumed>) = 3 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5108] <... write resumed>) = 4 [pid 5108] close(3 [pid 5070] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5108] <... close resumed>) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5068] close(3 [pid 5070] newfstatat(4, "", [pid 5108] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5071] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... close resumed>) = 0 [pid 5108] memfd_create("syzkaller", 0 [pid 5107] <... ioctl resumed>) = 0 [pid 5070] getdents64(4, [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] close(3 [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5107] <... close resumed>) = 0 [pid 5108] <... memfd_create resumed>) = 3 ./strace-static-x86_64: Process 5109 attached [pid 5107] mkdir("./file0", 0777 [pid 5070] getdents64(4, [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5109 [pid 5109] set_robust_list(0x555556127660, 24 [pid 5071] <... umount2 resumed>) = 0 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5071] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] <... mkdir resumed>) = 0 [pid 5109] chdir("./5" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5108] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5107] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5071] newfstatat(AT_FDCWD, "./4/file0", [pid 5108] <... mmap resumed>) = 0x7fad7a510000 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] close(4 [pid 5109] <... chdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... close resumed>) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] rmdir("./4/file0") = 0 [pid 5109] <... prctl resumed>) = 0 [pid 5071] <... openat resumed>) = 4 [pid 5070] getdents64(3, [pid 5109] setpgid(0, 0 [pid 5071] newfstatat(4, "", [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5109] <... setpgid resumed>) = 0 [pid 5108] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5105] <... ioctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 57.708886][ T5107] loop0: detected capacity change from 0 to 1024 [pid 5070] close(3 [pid 5105] exit_group(0) = ? [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] +++ exited with 0 +++ [pid 5071] getdents64(4, [pid 5070] <... close resumed>) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] rmdir("./4" [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5070] <... rmdir resumed>) = 0 [pid 5067] restart_syscall(<... resuming interrupted clone ...> [pid 5071] getdents64(4, [pid 5070] mkdir("./5", 0777 [pid 5067] <... restart_syscall resumed>) = 0 [pid 5109] write(3, "1000", 4 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5109] <... write resumed>) = 4 [pid 5071] close(4 [pid 5070] <... mkdir resumed>) = 0 [pid 5109] close(3 [pid 5071] <... close resumed>) = 0 [pid 5067] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5109] <... close resumed>) = 0 [pid 5071] rmdir("./4/file0" [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] symlink("/dev/binderfs", "./binderfs" [pid 5067] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5109] <... symlink resumed>) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5071] <... rmdir resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5067] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5108] <... write resumed>) = 524288 [pid 5071] getdents64(3, [pid 5067] unlink("./4/binderfs" [pid 5109] memfd_create("syzkaller", 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5067] <... unlink resumed>) = 0 [pid 5067] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5109] <... memfd_create resumed>) = 3 [pid 5108] munmap(0x7fad7a510000, 138412032 [pid 5071] close(3 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5109] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5109] <... mmap resumed>) = 0x7fad7a510000 [pid 5071] rmdir("./4" [pid 5070] close(3 [pid 5109] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5108] <... munmap resumed>) = 0 [pid 5107] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... rmdir resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5108] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5107] ioctl(4, LOOP_CLR_FD [pid 5071] mkdir("./5", 0777 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached [ 57.768929][ T5107] hfsplus: unable to set blocksize to 1024! [ 57.794232][ T5107] hfsplus: unable to find HFS+ superblock [pid 5108] <... openat resumed>) = 4 [pid 5071] <... mkdir resumed>) = 0 [pid 5067] <... umount2 resumed>) = 0 [pid 5110] set_robust_list(0x555556127660, 24 [pid 5108] ioctl(4, LOOP_SET_FD, 3 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5110 [pid 5067] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5067] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5067] getdents64(4, [pid 5110] chdir("./5" [pid 5071] <... openat resumed>) = 3 [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5110] <... chdir resumed>) = 0 [pid 5109] <... write resumed>) = 524288 [pid 5108] <... ioctl resumed>) = 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] munmap(0x7fad7a510000, 138412032 [pid 5110] <... prctl resumed>) = 0 [pid 5108] close(3 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] getdents64(4, [pid 5110] setpgid(0, 0 [pid 5108] <... close resumed>) = 0 [pid 5071] close(3 [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5110] <... setpgid resumed>) = 0 [pid 5109] <... munmap resumed>) = 0 [pid 5108] mkdir("./file0", 0777 [pid 5107] <... ioctl resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] close(4 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5067] <... close resumed>) = 0 [pid 5067] rmdir("./4/file0") = 0 [pid 5067] getdents64(3, 0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] close(3) = 0 [pid 5108] <... mkdir resumed>) = 0 [pid 5067] rmdir("./4" [pid 5110] <... openat resumed>) = 3 [pid 5067] <... rmdir resumed>) = 0 [pid 5109] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5107] close(4 [ 57.822046][ T5108] loop3: detected capacity change from 0 to 1024 [pid 5067] mkdir("./5", 0777 [pid 5110] write(3, "1000", 4 [pid 5109] <... openat resumed>) = 4 [pid 5108] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5107] <... close resumed>) = 0 [pid 5067] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5111 attached [pid 5110] <... write resumed>) = 4 [pid 5109] ioctl(4, LOOP_SET_FD, 3 [pid 5107] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5111 [pid 5111] set_robust_list(0x555556127660, 24 [pid 5110] close(3 [pid 5107] <... openat resumed>) = 3 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5111] chdir("./5" [pid 5067] <... openat resumed>) = 3 [pid 5111] <... chdir resumed>) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5111] <... prctl resumed>) = 0 [pid 5067] close(3 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5067] <... close resumed>) = 0 [pid 5111] <... openat resumed>) = 3 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] ioctl(3, LOOP_SET_BLOCK_SIZE, 2048 [pid 5110] <... close resumed>) = 0 ./strace-static-x86_64: Process 5112 attached [pid 5111] write(3, "1000", 4 [pid 5112] set_robust_list(0x555556127660, 24 [pid 5111] <... write resumed>) = 4 [pid 5110] symlink("/dev/binderfs", "./binderfs" [pid 5109] <... ioctl resumed>) = 0 [pid 5107] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5112] <... set_robust_list resumed>) = 0 [pid 5111] close(3 [pid 5112] chdir("./5" [pid 5111] <... close resumed>) = 0 [pid 5110] <... symlink resumed>) = 0 [pid 5107] exit_group(0 [pid 5109] close(3 [pid 5112] <... chdir resumed>) = 0 [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5109] <... close resumed>) = 0 [pid 5107] <... exit_group resumed>) = ? [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] <... symlink resumed>) = 0 [pid 5110] memfd_create("syzkaller", 0 [pid 5109] mkdir("./file0", 0777 [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5112 [pid 5112] <... prctl resumed>) = 0 [pid 5111] memfd_create("syzkaller", 0 [pid 5112] setpgid(0, 0 [pid 5111] <... memfd_create resumed>) = 3 [pid 5112] <... setpgid resumed>) = 0 [pid 5111] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... mmap resumed>) = 0x7fad7a510000 [pid 5110] <... memfd_create resumed>) = 3 [pid 5107] +++ exited with 0 +++ [pid 5112] <... openat resumed>) = 3 [pid 5111] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5110] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5109] <... mkdir resumed>) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5112] write(3, "1000", 4 [pid 5109] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5110] <... mmap resumed>) = 0x7fad7a510000 [pid 5112] <... write resumed>) = 4 [pid 5066] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5066] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5112] close(3) = 0 [pid 5112] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5112] memfd_create("syzkaller", 0 [pid 5066] newfstatat(3, "", [pid 5112] <... memfd_create resumed>) = 3 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5112] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5066] getdents64(3, [pid 5112] <... mmap resumed>) = 0x7fad7a510000 [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5112] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5110] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5108] <... mount resumed>) = 0 [pid 5066] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5111] <... write resumed>) = 524288 [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5108] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5066] unlink("./4/binderfs" [pid 5109] <... mount resumed>) = 0 [pid 5108] chdir("./file0" [pid 5066] <... unlink resumed>) = 0 [pid 5108] <... chdir resumed>) = 0 [pid 5110] <... write resumed>) = 524288 [pid 5109] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5108] ioctl(4, LOOP_CLR_FD [pid 5066] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] munmap(0x7fad7a510000, 138412032 [pid 5108] <... ioctl resumed>) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5108] close(4) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] chdir("./file0" [pid 5108] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5066] newfstatat(AT_FDCWD, "./4/file0", [pid 5109] <... chdir resumed>) = 0 [pid 5108] <... openat resumed>) = 4 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 57.864621][ T5109] loop2: detected capacity change from 0 to 1024 [pid 5110] <... munmap resumed>) = 0 [pid 5109] ioctl(4, LOOP_CLR_FD [pid 5108] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5066] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5109] <... ioctl resumed>) = 0 [pid 5108] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... write resumed>) = 524288 [pid 5111] munmap(0x7fad7a510000, 138412032 [pid 5110] <... openat resumed>) = 4 [pid 5109] close(4 [pid 5108] exit_group(0 [pid 5109] <... close resumed>) = 0 [pid 5108] <... exit_group resumed>) = ? [pid 5111] <... munmap resumed>) = 0 [pid 5111] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5112] munmap(0x7fad7a510000, 138412032 [pid 5111] ioctl(4, LOOP_SET_FD, 3 [pid 5066] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] <... munmap resumed>) = 0 [pid 5110] ioctl(4, LOOP_SET_FD, 3 [pid 5109] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5108] +++ exited with 0 +++ [pid 5066] <... openat resumed>) = 4 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5109] <... openat resumed>) = 4 [pid 5066] newfstatat(4, "", [pid 5109] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5069] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5109] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5109] exit_group(0 [pid 5069] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5112] <... openat resumed>) = 4 [pid 5066] getdents64(4, [pid 5112] ioctl(4, LOOP_SET_FD, 3 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5109] <... exit_group resumed>) = ? [pid 5069] <... openat resumed>) = 3 [pid 5066] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5066] close(4) = 0 [pid 5069] newfstatat(3, "", [pid 5066] rmdir("./4/file0") = 0 [pid 5066] getdents64(3, 0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] close(3 [pid 5109] +++ exited with 0 +++ [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... close resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5066] rmdir("./4" [pid 5069] getdents64(3, [pid 5068] restart_syscall(<... resuming interrupted clone ...> [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] <... restart_syscall resumed>) = 0 [pid 5068] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5066] <... rmdir resumed>) = 0 [pid 5069] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] mkdir("./5", 0777 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 3 [pid 5068] newfstatat(3, "", [pid 5112] <... ioctl resumed>) = 0 [pid 5069] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5112] close(3 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] getdents64(3, [pid 5066] <... mkdir resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5111] <... ioctl resumed>) = 0 [pid 5069] unlink("./5/binderfs" [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5112] mkdir("./file0", 0777 [pid 5111] close(3 [pid 5068] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] <... mkdir resumed>) = 0 [pid 5111] <... close resumed>) = 0 [pid 5069] <... unlink resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... openat resumed>) = 3 [pid 5112] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5111] mkdir("./file0", 0777 [pid 5069] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5111] <... mkdir resumed>) = 0 [pid 5110] <... ioctl resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5112] <... mount resumed>) = 0 [pid 5111] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5068] unlink("./5/binderfs" [pid 5112] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5068] <... unlink resumed>) = 0 [pid 5112] <... openat resumed>) = 3 [pid 5068] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] chdir("./file0") = 0 [pid 5112] ioctl(4, LOOP_CLR_FD [pid 5110] close(3 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5112] <... ioctl resumed>) = 0 [pid 5110] <... close resumed>) = 0 [pid 5066] close(3 [pid 5112] close(4 [pid 5066] <... close resumed>) = 0 [pid 5110] mkdir("./file0", 0777 [pid 5069] <... umount2 resumed>) = 0 [pid 5069] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] <... close resumed>) = 0 [pid 5111] <... mount resumed>) = 0 [pid 5110] <... mkdir resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5112] openat(AT_FDCWD, "/dev/loop0", O_RDONLY./strace-static-x86_64: Process 5113 attached ) = 4 [pid 5111] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5069] newfstatat(AT_FDCWD, "./5/file0", [pid 5068] <... umount2 resumed>) = 0 [pid 5113] set_robust_list(0x555556127660, 24 [pid 5112] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5111] <... openat resumed>) = 3 [pid 5110] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5113 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5069] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] chdir("./5" [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... openat resumed>) = 4 [pid 5069] newfstatat(4, "", [pid 5112] exit_group(0 [pid 5111] chdir("./file0" [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5113] <... chdir resumed>) = 0 [pid 5112] <... exit_group resumed>) = ? [pid 5111] <... chdir resumed>) = 0 [pid 5069] getdents64(4, [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5112] +++ exited with 0 +++ [pid 5111] ioctl(4, LOOP_CLR_FD [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5113] <... prctl resumed>) = 0 [pid 5111] <... ioctl resumed>) = 0 [ 57.942705][ T5111] loop5: detected capacity change from 0 to 1024 [ 57.951217][ T5110] loop4: detected capacity change from 0 to 1024 [ 57.953741][ T5112] loop1: detected capacity change from 0 to 1024 [pid 5069] getdents64(4, [pid 5113] setpgid(0, 0 [pid 5111] close(4 [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5113] <... setpgid resumed>) = 0 [pid 5111] <... close resumed>) = 0 [pid 5110] <... mount resumed>) = 0 [pid 5069] close(4 [pid 5067] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5069] <... close resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... openat resumed>) = 4 [pid 5110] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5069] rmdir("./5/file0" [pid 5067] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] <... openat resumed>) = 3 [pid 5111] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5110] <... openat resumed>) = 3 [pid 5068] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... openat resumed>) = 3 [pid 5113] write(3, "1000", 4 [pid 5111] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5110] chdir("./file0" [pid 5069] <... rmdir resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(3, "", [pid 5113] <... write resumed>) = 4 [pid 5111] exit_group(0 [pid 5110] <... chdir resumed>) = 0 [pid 5068] newfstatat(AT_FDCWD, "./5/file0", [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5113] close(3 [pid 5111] <... exit_group resumed>) = ? [pid 5110] ioctl(4, LOOP_CLR_FD [pid 5069] getdents64(3, [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] getdents64(3, [pid 5113] <... close resumed>) = 0 [pid 5111] +++ exited with 0 +++ [pid 5110] <... ioctl resumed>) = 0 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5110] close(4 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] close(3 [pid 5068] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... symlink resumed>) = 0 [pid 5110] <... close resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5069] <... close resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5110] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] <... restart_syscall resumed>) = 0 [pid 5069] rmdir("./5" [pid 5068] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5110] <... openat resumed>) = 4 [pid 5068] <... openat resumed>) = 4 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5110] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5069] <... rmdir resumed>) = 0 [pid 5068] newfstatat(4, "", [pid 5067] unlink("./5/binderfs" [pid 5110] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] mkdir("./6", 0777 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... unlink resumed>) = 0 [pid 5113] memfd_create("syzkaller", 0 [pid 5110] exit_group(0 [pid 5071] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] getdents64(4, [pid 5067] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] <... exit_group resumed>) = ? [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5113] <... memfd_create resumed>) = 3 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... mkdir resumed>) = 0 [pid 5068] getdents64(4, [pid 5067] <... umount2 resumed>) = 0 [pid 5110] +++ exited with 0 +++ [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] close(4) = 0 [pid 5068] rmdir("./5/file0") = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5068] getdents64(3, 0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5071] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] close(3 [pid 5071] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5068] rmdir("./5" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5071] getdents64(3, [pid 5068] mkdir("./6", 0777 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] <... mkdir resumed>) = 0 [pid 5071] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] unlink("./5/binderfs" [pid 5068] close(3 [pid 5113] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... unlink resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] <... close resumed>) = 0 [pid 5071] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... mmap resumed>) = 0x7fad7a510000 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... openat resumed>) = 3 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5070] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5114 attached [pid 5113] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] <... umount2 resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] set_robust_list(0x555556127660, 24 [pid 5069] close(3 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5070] newfstatat(3, "", [pid 5069] <... close resumed>) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5114 [pid 5114] chdir("./6" [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5114] <... chdir resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... openat resumed>) = 4 [pid 5067] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(4, 0x555556130730 /* 2 entries */, 32768) = 48 [pid 5067] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] close(4) = 0 [pid 5067] rmdir("./5/file0") = 0 [pid 5070] getdents64(3, [pid 5067] getdents64(3, [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] close(3 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... close resumed>) = 0 [pid 5067] rmdir("./5" [pid 5071] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] mkdir("./6", 0777./strace-static-x86_64: Process 5115 attached [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] newfstatat(AT_FDCWD, "./5/file0", [pid 5070] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5067] <... mkdir resumed>) = 0 [pid 5115] set_robust_list(0x555556127660, 24 [pid 5114] <... prctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5114] setpgid(0, 0 [pid 5070] unlink("./5/binderfs" [pid 5114] <... setpgid resumed>) = 0 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5071] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5115] chdir("./6" [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... openat resumed>) = 3 [pid 5115] <... chdir resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... openat resumed>) = 4 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5115] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0 [pid 5071] newfstatat(4, "", [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5115] <... setpgid resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] close(3 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] getdents64(4, [pid 5067] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5115] <... openat resumed>) = 3 [pid 5071] getdents64(4, [pid 5070] <... unlink resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5115 [pid 5115] write(3, "1000", 4 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5116 attached [pid 5114] <... openat resumed>) = 3 [pid 5116] set_robust_list(0x555556127660, 24 [pid 5115] <... write resumed>) = 4 [pid 5113] <... write resumed>) = 524288 [pid 5071] close(4 [pid 5114] write(3, "1000", 4 [pid 5113] munmap(0x7fad7a510000, 138412032 [pid 5071] <... close resumed>) = 0 [pid 5114] <... write resumed>) = 4 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5115] close(3 [pid 5114] close(3 [pid 5071] rmdir("./5/file0" [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5116 [pid 5116] chdir("./6" [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5113] <... munmap resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5070] <... umount2 resumed>) = 0 [pid 5116] <... chdir resumed>) = 0 [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 5114] symlink("/dev/binderfs", "./binderfs" [pid 5113] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5071] getdents64(3, [pid 5115] <... symlink resumed>) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] memfd_create("syzkaller", 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5115] <... memfd_create resumed>) = 3 [pid 5071] close(3) = 0 [pid 5115] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5116] <... prctl resumed>) = 0 [pid 5116] setpgid(0, 0 [pid 5114] <... symlink resumed>) = 0 [pid 5071] rmdir("./5" [pid 5113] <... openat resumed>) = 4 [pid 5116] <... setpgid resumed>) = 0 [pid 5114] memfd_create("syzkaller", 0 [pid 5113] ioctl(4, LOOP_SET_FD, 3 [pid 5071] <... rmdir resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3 [pid 5071] mkdir("./6", 0777 [pid 5116] <... close resumed>) = 0 [pid 5116] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... mkdir resumed>) = 0 [pid 5070] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5116] <... symlink resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5116] memfd_create("syzkaller", 0 [pid 5115] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5070] newfstatat(AT_FDCWD, "./5/file0", [pid 5116] <... memfd_create resumed>) = 3 [pid 5116] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5116] <... mmap resumed>) = 0x7fad7a510000 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... memfd_create resumed>) = 3 [pid 5113] <... ioctl resumed>) = 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5115] <... write resumed>) = 524288 [pid 5114] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] close(3 [pid 5070] <... openat resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] newfstatat(4, "", [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(4, ./strace-static-x86_64: Process 5117 attached [pid 5114] <... mmap resumed>) = 0x7fad7a510000 [pid 5116] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5117 [pid 5070] close(4) = 0 [pid 5070] rmdir("./5/file0" [pid 5114] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] <... rmdir resumed>) = 0 [pid 5117] set_robust_list(0x555556127660, 24 [pid 5116] <... write resumed>) = 524288 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5070] getdents64(3, [pid 5115] munmap(0x7fad7a510000, 138412032 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5117] chdir("./6" [pid 5113] close(3 [pid 5117] <... chdir resumed>) = 0 [pid 5115] <... munmap resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5070] close(3 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] mkdir("./file0", 0777 [pid 5070] <... close resumed>) = 0 [pid 5117] <... prctl resumed>) = 0 [pid 5070] rmdir("./5") = 0 [pid 5117] setpgid(0, 0 [pid 5070] mkdir("./6", 0777 [pid 5117] <... setpgid resumed>) = 0 [pid 5113] <... mkdir resumed>) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5115] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5116] munmap(0x7fad7a510000, 138412032 [pid 5115] <... openat resumed>) = 4 [pid 5070] <... openat resumed>) = 3 [pid 5117] <... openat resumed>) = 3 [pid 5117] write(3, "1000", 4 [pid 5116] <... munmap resumed>) = 0 [pid 5115] ioctl(4, LOOP_SET_FD, 3 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5117] <... write resumed>) = 4 [pid 5114] <... write resumed>) = 524288 [pid 5117] close(3 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5117] <... close resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5070] close(3 [pid 5116] <... openat resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5117] symlink("/dev/binderfs", "./binderfs" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5117] <... symlink resumed>) = 0 [pid 5116] ioctl(4, LOOP_SET_FD, 3 [ 58.080585][ T5113] loop0: detected capacity change from 0 to 1024 [ 58.115948][ T5115] loop3: detected capacity change from 0 to 1024 [pid 5114] munmap(0x7fad7a510000, 138412032./strace-static-x86_64: Process 5118 attached ) = 0 [pid 5117] memfd_create("syzkaller", 0 [pid 5118] set_robust_list(0x555556127660, 24 [pid 5117] <... memfd_create resumed>) = 3 [pid 5117] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5118] chdir("./6" [pid 5117] <... mmap resumed>) = 0x7fad7a510000 [pid 5114] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5113] <... mount resumed>) = 0 [pid 5118] <... chdir resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5118 [pid 5113] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5113] chdir("./file0") = 0 [pid 5113] ioctl(4, LOOP_CLR_FD) = 0 [pid 5113] close(4) = 0 [pid 5117] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... openat resumed>) = 4 [pid 5113] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5118] <... prctl resumed>) = 0 [pid 5114] ioctl(4, LOOP_SET_FD, 3 [pid 5118] setpgid(0, 0 [pid 5115] <... ioctl resumed>) = 0 [pid 5113] <... openat resumed>) = 4 [pid 5115] close(3) = 0 [pid 5115] mkdir("./file0", 0777) = 0 [pid 5115] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5113] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5118] <... setpgid resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3 [pid 5115] <... mount resumed>) = 0 [pid 5118] <... close resumed>) = 0 [pid 5116] <... ioctl resumed>) = 0 [pid 5115] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5118] symlink("/dev/binderfs", "./binderfs" [pid 5116] close(3 [pid 5115] <... openat resumed>) = 3 [pid 5118] <... symlink resumed>) = 0 [pid 5116] <... close resumed>) = 0 [pid 5115] chdir("./file0" [pid 5116] mkdir("./file0", 0777 [pid 5118] memfd_create("syzkaller", 0 [pid 5115] <... chdir resumed>) = 0 [pid 5116] <... mkdir resumed>) = 0 [pid 5115] ioctl(4, LOOP_CLR_FD) = 0 [pid 5115] close(4 [pid 5116] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5115] <... close resumed>) = 0 [pid 5118] <... memfd_create resumed>) = 3 [pid 5115] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5118] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5115] <... openat resumed>) = 4 [pid 5115] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5114] <... ioctl resumed>) = 0 [pid 5116] <... mount resumed>) = 0 [pid 5116] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5114] close(3 [pid 5116] <... openat resumed>) = 3 [pid 5116] chdir("./file0" [pid 5117] <... write resumed>) = 524288 [pid 5114] <... close resumed>) = 0 [pid 5118] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288) = 524288 [pid 5117] munmap(0x7fad7a510000, 138412032 [pid 5116] <... chdir resumed>) = 0 [pid 5114] mkdir("./file0", 0777 [pid 5117] <... munmap resumed>) = 0 [pid 5116] ioctl(4, LOOP_CLR_FD [pid 5114] <... mkdir resumed>) = 0 [pid 5116] <... ioctl resumed>) = 0 [pid 5116] close(4) = 0 [pid 5116] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5114] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5116] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5117] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5115] <... ioctl resumed>) = 0 [pid 5113] <... ioctl resumed>) = 0 [pid 5117] <... openat resumed>) = 4 [pid 5116] <... ioctl resumed>) = 0 [pid 5115] exit_group(0 [ 58.128459][ T5116] loop1: detected capacity change from 0 to 1024 [ 58.141595][ T5114] loop2: detected capacity change from 0 to 1024 [pid 5113] exit_group(0 [pid 5117] ioctl(4, LOOP_SET_FD, 3 [pid 5116] exit_group(0 [pid 5115] <... exit_group resumed>) = ? [pid 5118] munmap(0x7fad7a510000, 138412032 [pid 5116] <... exit_group resumed>) = ? [pid 5114] <... mount resumed>) = 0 [pid 5114] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5118] <... munmap resumed>) = 0 [pid 5116] +++ exited with 0 +++ [pid 5115] +++ exited with 0 +++ [pid 5114] <... openat resumed>) = 3 [pid 5113] <... exit_group resumed>) = ? [pid 5118] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5114] chdir("./file0" [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5114] <... chdir resumed>) = 0 [pid 5118] <... openat resumed>) = 4 [pid 5114] ioctl(4, LOOP_CLR_FD [pid 5113] +++ exited with 0 +++ [pid 5114] <... ioctl resumed>) = 0 [pid 5114] close(4 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] restart_syscall(<... resuming interrupted clone ...> [pid 5114] <... close resumed>) = 0 [pid 5117] <... ioctl resumed>) = 0 [pid 5118] ioctl(4, LOOP_SET_FD, 3 [pid 5114] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5117] close(3 [pid 5069] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... restart_syscall resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5117] mkdir("./file0", 0777) = 0 [pid 5067] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5067] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5117] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5067] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] unlink("./6/binderfs") = 0 [pid 5067] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... ioctl resumed>) = 0 [pid 5114] <... openat resumed>) = 4 [pid 5067] <... umount2 resumed>) = 0 [pid 5118] close(3 [pid 5114] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5069] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5118] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5066] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] mkdir("./file0", 0777 [pid 5114] exit_group(0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... mkdir resumed>) = 0 [pid 5114] <... exit_group resumed>) = ? [pid 5069] newfstatat(3, "", [pid 5066] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5069] getdents64(3, [pid 5066] newfstatat(3, "", [pid 5117] <... mount resumed>) = 0 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(3, [pid 5118] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5066] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5118] <... mount resumed>) = 0 [pid 5117] <... openat resumed>) = 3 [pid 5114] +++ exited with 0 +++ [pid 5067] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] chdir("./file0" [pid 5069] unlink("./6/binderfs" [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5117] <... chdir resumed>) = 0 [pid 5068] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] newfstatat(AT_FDCWD, "./6/file0", [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] unlink("./5/binderfs" [pid 5068] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5117] ioctl(4, LOOP_CLR_FD [pid 5067] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] <... ioctl resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... unlink resumed>) = 0 [pid 5117] close(4 [pid 5068] <... openat resumed>) = 3 [pid 5067] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] <... close resumed>) = 0 [pid 5068] newfstatat(3, "", [pid 5067] <... openat resumed>) = 4 [pid 5117] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 58.191772][ T5117] loop5: detected capacity change from 0 to 1024 [ 58.218284][ T5118] loop4: detected capacity change from 0 to 1024 [pid 5067] newfstatat(4, "", [pid 5117] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5068] getdents64(3, [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5118] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5117] <... ioctl resumed>) = 0 [pid 5069] <... unlink resumed>) = 0 [pid 5066] <... umount2 resumed>) = 0 [pid 5118] <... openat resumed>) = 3 [pid 5117] exit_group(0 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] getdents64(4, [pid 5117] <... exit_group resumed>) = ? [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5118] chdir("./file0" [pid 5069] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] getdents64(4, [pid 5118] <... chdir resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5118] ioctl(4, LOOP_CLR_FD [pid 5068] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5067] close(4 [pid 5066] newfstatat(AT_FDCWD, "./5/file0", [pid 5118] <... ioctl resumed>) = 0 [pid 5117] +++ exited with 0 +++ [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... close resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5118] close(4 [pid 5068] unlink("./6/binderfs" [pid 5067] rmdir("./6/file0" [pid 5118] <... close resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5068] <... unlink resumed>) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5066] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5068] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... openat resumed>) = 4 [pid 5071] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] getdents64(3, [pid 5066] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5118] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] <... openat resumed>) = 4 [pid 5071] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] close(3 [pid 5066] newfstatat(4, "", [pid 5071] <... openat resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] newfstatat(3, "", [pid 5067] rmdir("./6" [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5066] getdents64(4, [pid 5071] getdents64(3, [pid 5067] mkdir("./7", 0777 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5118] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] <... umount2 resumed>) = 0 [pid 5067] <... mkdir resumed>) = 0 [pid 5066] getdents64(4, [pid 5118] exit_group(0 [pid 5071] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5118] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... openat resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5071] unlink("./6/binderfs" [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] <... unlink resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] close(3 [pid 5066] close(4 [pid 5071] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... close resumed>) = 0 [pid 5118] +++ exited with 0 +++ [pid 5068] newfstatat(AT_FDCWD, "./6/file0", [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = 0 [pid 5069] <... umount2 resumed>) = 0 [pid 5066] rmdir("./5/file0" [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] <... rmdir resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5119 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5070] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5119 attached [pid 5070] getdents64(3, [pid 5069] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(3, [pid 5119] set_robust_list(0x555556127660, 24 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] newfstatat(AT_FDCWD, "./6/file0", [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] <... set_robust_list resumed>) = 0 [pid 5066] close(3 [pid 5119] chdir("./7" [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... close resumed>) = 0 [pid 5119] <... chdir resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... openat resumed>) = 4 [pid 5066] rmdir("./5" [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5119] <... prctl resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(4, "", [pid 5066] <... rmdir resumed>) = 0 [pid 5070] unlink("./6/binderfs" [pid 5069] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5119] setpgid(0, 0 [pid 5070] <... unlink resumed>) = 0 [pid 5066] mkdir("./6", 0777 [pid 5070] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] newfstatat(AT_FDCWD, "./6/file0", [pid 5119] <... setpgid resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... umount2 resumed>) = 0 [pid 5069] <... openat resumed>) = 4 [pid 5068] getdents64(4, [pid 5066] <... mkdir resumed>) = 0 [pid 5071] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5071] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] newfstatat(4, "", [pid 5071] getdents64(4, [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(4, [pid 5071] getdents64(4, [pid 5119] <... openat resumed>) = 3 [pid 5069] getdents64(4, [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5071] close(4) = 0 [pid 5071] rmdir("./6/file0") = 0 [pid 5071] getdents64(3, [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5068] close(4 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5119] write(3, "1000", 4 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5071] close(3 [pid 5066] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5071] rmdir("./6" [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5119] <... write resumed>) = 4 [pid 5071] <... rmdir resumed>) = 0 [pid 5069] getdents64(4, [pid 5068] <... close resumed>) = 0 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5119] close(3 [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] rmdir("./6/file0" [pid 5066] close(3 [pid 5119] <... close resumed>) = 0 [pid 5071] mkdir("./7", 0777 [pid 5070] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] close(4 [pid 5066] <... close resumed>) = 0 [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... rmdir resumed>) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached [pid 5119] <... symlink resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5070] newfstatat(AT_FDCWD, "./6/file0", [pid 5069] <... close resumed>) = 0 [pid 5068] getdents64(3, [pid 5120] set_robust_list(0x555556127660, 24 [pid 5119] memfd_create("syzkaller", 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] rmdir("./6/file0" [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5070] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5120 [pid 5120] chdir("./6" [pid 5119] <... memfd_create resumed>) = 3 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... rmdir resumed>) = 0 [pid 5068] close(3 [pid 5120] <... chdir resumed>) = 0 [pid 5119] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] close(3 [pid 5070] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] getdents64(3, [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] <... mmap resumed>) = 0x7fad7a510000 [pid 5071] <... close resumed>) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5068] <... close resumed>) = 0 [pid 5120] <... prctl resumed>) = 0 [pid 5070] newfstatat(4, "", [pid 5120] setpgid(0, 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5120] <... setpgid resumed>) = 0 [pid 5070] getdents64(4, [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5119] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5069] close(3 [pid 5068] rmdir("./6" [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5120] <... openat resumed>) = 3 [pid 5070] getdents64(4, [pid 5069] <... close resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5121 attached [pid 5120] write(3, "1000", 4 [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] rmdir("./6" [pid 5068] mkdir("./7", 0777 [pid 5121] set_robust_list(0x555556127660, 24 [pid 5120] <... write resumed>) = 4 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5121 [pid 5070] close(4 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5121] chdir("./7" [pid 5070] <... close resumed>) = 0 [pid 5121] <... chdir resumed>) = 0 [pid 5070] rmdir("./6/file0" [pid 5069] mkdir("./7", 0777 [pid 5068] <... mkdir resumed>) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... mkdir resumed>) = 0 [pid 5121] <... prctl resumed>) = 0 [pid 5120] close(3 [pid 5068] <... openat resumed>) = 3 [pid 5121] setpgid(0, 0 [pid 5070] getdents64(3, [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5121] <... setpgid resumed>) = 0 [pid 5120] <... close resumed>) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5070] close(3 [pid 5120] <... symlink resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5070] rmdir("./6") = 0 [pid 5121] <... openat resumed>) = 3 [pid 5120] memfd_create("syzkaller", 0 [pid 5070] mkdir("./7", 0777) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5121] write(3, "1000", 4 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5120] <... memfd_create resumed>) = 3 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5121] <... write resumed>) = 4 [pid 5120] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] close(3 [pid 5121] close(3 [pid 5120] <... mmap resumed>) = 0x7fad7a510000 [pid 5070] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] close(3 [pid 5121] symlink("/dev/binderfs", "./binderfs" [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5121] <... symlink resumed>) = 0 [pid 5121] memfd_create("syzkaller", 0) = 3 [pid 5121] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 ./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x555556127660, 24 [pid 5120] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5122 [pid 5068] <... close resumed>) = 0 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5122] chdir("./7") = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0 [pid 5069] <... openat resumed>) = 3 [pid 5122] <... setpgid resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5122] write(3, "1000", 4) = 4 [pid 5069] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5123 attached [pid 5122] close(3 [pid 5119] <... write resumed>) = 524288 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5123 [pid 5123] set_robust_list(0x555556127660, 24 [pid 5122] <... close resumed>) = 0 [pid 5120] <... write resumed>) = 524288 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5122] symlink("/dev/binderfs", "./binderfs" [pid 5119] munmap(0x7fad7a510000, 138412032 [pid 5069] close(3 [pid 5123] chdir("./7" [pid 5069] <... close resumed>) = 0 [pid 5122] <... symlink resumed>) = 0 [pid 5119] <... munmap resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5123] <... chdir resumed>) = 0 [pid 5122] memfd_create("syzkaller", 0 [pid 5121] <... write resumed>) = 524288 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] <... memfd_create resumed>) = 3 [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5124 [pid 5122] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0./strace-static-x86_64: Process 5124 attached [pid 5123] <... prctl resumed>) = 0 [pid 5122] <... mmap resumed>) = 0x7fad7a510000 [pid 5120] munmap(0x7fad7a510000, 138412032 [pid 5124] set_robust_list(0x555556127660, 24 [pid 5123] setpgid(0, 0 [pid 5119] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5124] <... set_robust_list resumed>) = 0 [pid 5123] <... setpgid resumed>) = 0 [pid 5121] munmap(0x7fad7a510000, 138412032 [pid 5119] <... openat resumed>) = 4 [pid 5124] chdir("./7" [pid 5121] <... munmap resumed>) = 0 [pid 5120] <... munmap resumed>) = 0 [pid 5124] <... chdir resumed>) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5121] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5120] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5119] ioctl(4, LOOP_SET_FD, 3 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0 [pid 5120] <... openat resumed>) = 4 [pid 5124] <... setpgid resumed>) = 0 [pid 5121] <... openat resumed>) = 4 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] ioctl(4, LOOP_SET_FD, 3 [pid 5120] ioctl(4, LOOP_SET_FD, 3 [pid 5124] <... openat resumed>) = 3 [pid 5123] <... openat resumed>) = 3 [pid 5122] <... write resumed>) = 524288 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] symlink("/dev/binderfs", "./binderfs" [pid 5124] write(3, "1000", 4) = 4 [pid 5123] <... symlink resumed>) = 0 [pid 5124] close(3) = 0 [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5123] memfd_create("syzkaller", 0 [pid 5124] <... symlink resumed>) = 0 [pid 5124] memfd_create("syzkaller", 0 [pid 5122] munmap(0x7fad7a510000, 138412032 [pid 5124] <... memfd_create resumed>) = 3 [pid 5122] <... munmap resumed>) = 0 [pid 5119] <... ioctl resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5122] ioctl(4, LOOP_SET_FD, 3 [pid 5123] <... memfd_create resumed>) = 3 [pid 5119] close(3) = 0 [pid 5119] mkdir("./file0", 0777 [pid 5124] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5120] <... ioctl resumed>) = 0 [pid 5124] <... mmap resumed>) = 0x7fad7a510000 [pid 5120] close(3 [pid 5124] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5123] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5120] <... close resumed>) = 0 [pid 5119] <... mkdir resumed>) = 0 [pid 5120] mkdir("./file0", 0777 [pid 5123] <... mmap resumed>) = 0x7fad7a510000 [pid 5120] <... mkdir resumed>) = 0 [pid 5119] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5120] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5124] <... write resumed>) = 524288 [pid 5123] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5121] <... ioctl resumed>) = 0 [pid 5122] <... ioctl resumed>) = 0 [pid 5122] close(3) = 0 [pid 5122] mkdir("./file0", 0777) = 0 [pid 5121] close(3) = 0 [pid 5122] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5121] mkdir("./file0", 0777 [pid 5120] <... mount resumed>) = 0 [pid 5121] <... mkdir resumed>) = 0 [pid 5120] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5119] <... mount resumed>) = 0 [pid 5121] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5120] <... openat resumed>) = 3 [pid 5120] chdir("./file0" [pid 5119] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5124] munmap(0x7fad7a510000, 138412032 [pid 5120] <... chdir resumed>) = 0 [pid 5120] ioctl(4, LOOP_CLR_FD [pid 5119] <... openat resumed>) = 3 [pid 5120] <... ioctl resumed>) = 0 [ 58.451061][ T5119] loop1: detected capacity change from 0 to 1024 [ 58.457324][ T5120] loop0: detected capacity change from 0 to 1024 [ 58.472549][ T5121] loop5: detected capacity change from 0 to 1024 [ 58.481850][ T5122] loop4: detected capacity change from 0 to 1024 [pid 5124] <... munmap resumed>) = 0 [pid 5119] chdir("./file0" [pid 5124] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5120] close(4 [pid 5119] <... chdir resumed>) = 0 [pid 5124] <... openat resumed>) = 4 [pid 5123] <... write resumed>) = 524288 [pid 5122] <... mount resumed>) = 0 [pid 5120] <... close resumed>) = 0 [pid 5119] ioctl(4, LOOP_CLR_FD [pid 5124] ioctl(4, LOOP_SET_FD, 3 [pid 5122] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5120] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5120] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5122] <... openat resumed>) = 3 [pid 5122] chdir("./file0" [pid 5121] <... mount resumed>) = 0 [pid 5119] <... ioctl resumed>) = 0 [pid 5122] <... chdir resumed>) = 0 [pid 5121] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5119] close(4 [pid 5122] ioctl(4, LOOP_CLR_FD [pid 5121] <... openat resumed>) = 3 [pid 5122] <... ioctl resumed>) = 0 [pid 5121] chdir("./file0" [pid 5119] <... close resumed>) = 0 [pid 5122] close(4 [pid 5121] <... chdir resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5121] ioctl(4, LOOP_CLR_FD [pid 5122] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5121] <... ioctl resumed>) = 0 [pid 5122] <... openat resumed>) = 4 [pid 5122] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5121] close(4 [pid 5123] munmap(0x7fad7a510000, 138412032 [pid 5121] <... close resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5121] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5121] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5124] <... ioctl resumed>) = 0 [pid 5124] close(3) = 0 [pid 5124] mkdir("./file0", 0777) = 0 [pid 5124] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5123] <... munmap resumed>) = 0 [pid 5119] <... openat resumed>) = 4 [pid 5124] <... mount resumed>) = 0 [pid 5123] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5119] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5124] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5122] <... ioctl resumed>) = 0 [pid 5121] <... ioctl resumed>) = 0 [pid 5120] <... ioctl resumed>) = 0 [pid 5124] <... openat resumed>) = 3 [pid 5122] exit_group(0 [pid 5121] exit_group(0 [pid 5120] exit_group(0 [pid 5124] chdir("./file0" [pid 5122] <... exit_group resumed>) = ? [pid 5121] <... exit_group resumed>) = ? [pid 5120] <... exit_group resumed>) = ? [pid 5124] <... chdir resumed>) = 0 [pid 5123] <... openat resumed>) = 4 [pid 5122] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ [pid 5119] <... ioctl resumed>) = 0 [ 58.551683][ T5124] loop3: detected capacity change from 0 to 1024 [pid 5123] ioctl(4, LOOP_SET_FD, 3 [pid 5119] exit_group(0 [pid 5124] ioctl(4, LOOP_CLR_FD) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5124] close(4 [pid 5066] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5066] <... openat resumed>) = 3 [pid 5066] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] getdents64(3, [pid 5070] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... openat resumed>) = 3 [pid 5066] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(3, "", [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] unlink("./6/binderfs" [pid 5071] <... openat resumed>) = 3 [pid 5070] getdents64(3, [pid 5066] <... unlink resumed>) = 0 [pid 5071] newfstatat(3, "", [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5124] <... close resumed>) = 0 [pid 5119] <... exit_group resumed>) = ? [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5124] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5124] <... openat resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] unlink("./7/binderfs" [pid 5124] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5070] <... unlink resumed>) = 0 [pid 5124] <... ioctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5124] exit_group(0 [pid 5119] +++ exited with 0 +++ [pid 5071] unlink("./7/binderfs" [pid 5066] <... umount2 resumed>) = 0 [pid 5124] <... exit_group resumed>) = ? [pid 5124] +++ exited with 0 +++ [pid 5071] <... unlink resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5066] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] <... ioctl resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, "./6/file0", [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5123] close(3 [pid 5070] <... umount2 resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5123] <... close resumed>) = 0 [pid 5070] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] mkdir("./file0", 0777 [pid 5066] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... mkdir resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5070] newfstatat(AT_FDCWD, "./7/file0", [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... openat resumed>) = 4 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] newfstatat(4, "", [pid 5070] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... openat resumed>) = 3 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(3, "", [pid 5066] getdents64(4, [pid 5069] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] getdents64(3, [pid 5066] getdents64(4, [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] close(4 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... close resumed>) = 0 [pid 5067] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5066] rmdir("./6/file0" [pid 5070] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] <... openat resumed>) = 3 [pid 5123] <... mount resumed>) = 0 [pid 5066] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] getdents64(3, [pid 5123] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5123] <... openat resumed>) = 3 [pid 5067] unlink("./7/binderfs" [pid 5066] close(3 [pid 5123] chdir("./file0" [pid 5067] <... unlink resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5123] <... chdir resumed>) = 0 [pid 5071] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] rmdir("./6" [pid 5123] ioctl(4, LOOP_CLR_FD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... rmdir resumed>) = 0 [pid 5123] <... ioctl resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./7/file0", [pid 5067] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] mkdir("./7", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] newfstatat(3, "", [pid 5071] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... openat resumed>) = 4 [pid 5066] <... mkdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] newfstatat(4, "", [pid 5123] close(4 [pid 5071] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5123] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 4 [pid 5066] <... openat resumed>) = 3 [pid 5123] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] newfstatat(4, "", [pid 5070] getdents64(4, [pid 5069] getdents64(3, [pid 5067] <... umount2 resumed>) = 0 [ 58.618517][ T5123] loop2: detected capacity change from 0 to 1024 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] getdents64(4, [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./7/file0", [pid 5069] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(4, [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5123] <... openat resumed>) = 4 [pid 5071] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] close(4 [pid 5069] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5067] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... close resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] rmdir("./7/file0" [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] close(4 [pid 5067] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5123] <... ioctl resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5066] <... ioctl resumed>) = 0 [pid 5067] <... openat resumed>) = 4 [pid 5123] exit_group(0 [pid 5071] rmdir("./7/file0" [pid 5070] getdents64(3, [pid 5067] newfstatat(4, "", [pid 5066] close(3 [pid 5123] <... exit_group resumed>) = ? [pid 5071] <... rmdir resumed>) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] unlink("./7/binderfs" [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... close resumed>) = 0 [pid 5070] close(3 [pid 5069] <... unlink resumed>) = 0 [pid 5067] getdents64(4, [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] getdents64(3, [pid 5070] <... close resumed>) = 0 [pid 5069] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] rmdir("./7"./strace-static-x86_64: Process 5125 attached [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] getdents64(4, [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5125 [pid 5125] set_robust_list(0x555556127660, 24 [pid 5071] close(3 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5125] chdir("./7" [pid 5071] rmdir("./7" [pid 5125] <... chdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5070] mkdir("./8", 0777 [pid 5067] close(4 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] +++ exited with 0 +++ [pid 5070] <... mkdir resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5125] <... prctl resumed>) = 0 [pid 5071] mkdir("./8", 0777 [pid 5069] <... umount2 resumed>) = 0 [pid 5067] rmdir("./7/file0" [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5125] setpgid(0, 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5068] restart_syscall(<... resuming interrupted clone ...> [pid 5067] <... rmdir resumed>) = 0 [pid 5125] <... setpgid resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5068] <... restart_syscall resumed>) = 0 [pid 5067] getdents64(3, [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5125] write(3, "1000", 4 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] close(3 [pid 5125] <... write resumed>) = 4 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5067] <... close resumed>) = 0 [pid 5125] close(3 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] rmdir("./7" [pid 5125] <... close resumed>) = 0 [pid 5071] close(3 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... close resumed>) = 0 [pid 5068] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... rmdir resumed>) = 0 [pid 5125] <... symlink resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] close(3 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 3 [pid 5070] <... close resumed>) = 0 [pid 5067] mkdir("./8", 0777 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] newfstatat(AT_FDCWD, "./7/file0", [pid 5068] newfstatat(3, "", ./strace-static-x86_64: Process 5126 attached [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... mkdir resumed>) = 0 [pid 5126] set_robust_list(0x555556127660, 24 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5126 [pid 5069] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] getdents64(3, [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] <... set_robust_list resumed>) = 0 [pid 5125] memfd_create("syzkaller", 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5127 [pid 5069] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] <... openat resumed>) = 3 [pid 5125] <... memfd_create resumed>) = 3 [pid 5069] <... openat resumed>) = 4 [pid 5126] chdir("./8" [pid 5068] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5126] <... chdir resumed>) = 0 [pid 5069] newfstatat(4, "", [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5067] close(3./strace-static-x86_64: Process 5127 attached [pid 5125] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5067] <... close resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5126] <... prctl resumed>) = 0 [pid 5069] getdents64(4, [pid 5068] unlink("./7/binderfs" [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5126] setpgid(0, 0 [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5127] set_robust_list(0x555556127660, 24 [pid 5125] <... mmap resumed>) = 0x7fad7a510000 ./strace-static-x86_64: Process 5128 attached [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] <... setpgid resumed>) = 0 [pid 5125] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5069] getdents64(4, [pid 5068] <... unlink resumed>) = 0 [pid 5128] set_robust_list(0x555556127660, 24 [pid 5127] chdir("./8" [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] <... chdir resumed>) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] setpgid(0, 0 [pid 5126] <... openat resumed>) = 3 [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5128 [pid 5128] chdir("./8" [pid 5127] <... setpgid resumed>) = 0 [pid 5126] write(3, "1000", 4 [pid 5069] close(4 [pid 5128] <... chdir resumed>) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] <... write resumed>) = 4 [pid 5125] <... write resumed>) = 524288 [pid 5069] <... close resumed>) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] <... openat resumed>) = 3 [pid 5126] close(3 [pid 5069] rmdir("./7/file0" [pid 5128] <... prctl resumed>) = 0 [pid 5127] write(3, "1000", 4 [pid 5126] <... close resumed>) = 0 [pid 5128] setpgid(0, 0 [pid 5127] <... write resumed>) = 4 [pid 5126] symlink("/dev/binderfs", "./binderfs" [pid 5127] close(3) = 0 [pid 5127] symlink("/dev/binderfs", "./binderfs" [pid 5069] <... rmdir resumed>) = 0 [pid 5128] <... setpgid resumed>) = 0 [pid 5127] <... symlink resumed>) = 0 [pid 5126] <... symlink resumed>) = 0 [pid 5127] memfd_create("syzkaller", 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] <... memfd_create resumed>) = 3 [pid 5127] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5126] memfd_create("syzkaller", 0 [pid 5128] <... openat resumed>) = 3 [pid 5127] <... mmap resumed>) = 0x7fad7a510000 [pid 5128] write(3, "1000", 4 [pid 5127] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5126] <... memfd_create resumed>) = 3 [pid 5069] getdents64(3, [pid 5128] <... write resumed>) = 4 [pid 5128] close(3) = 0 [pid 5125] munmap(0x7fad7a510000, 138412032 [pid 5128] symlink("/dev/binderfs", "./binderfs" [pid 5125] <... munmap resumed>) = 0 [pid 5128] <... symlink resumed>) = 0 [pid 5126] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5125] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5128] memfd_create("syzkaller", 0 [pid 5126] <... mmap resumed>) = 0x7fad7a510000 [pid 5125] <... openat resumed>) = 4 [pid 5069] close(3 [pid 5068] <... umount2 resumed>) = 0 [pid 5128] <... memfd_create resumed>) = 3 [pid 5127] <... write resumed>) = 524288 [pid 5126] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5069] <... close resumed>) = 0 [pid 5069] rmdir("./7" [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5125] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... mmap resumed>) = 0x7fad7a510000 [pid 5069] <... rmdir resumed>) = 0 [pid 5068] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] munmap(0x7fad7a510000, 138412032) = 0 [pid 5127] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5127] <... openat resumed>) = 4 [pid 5126] <... write resumed>) = 524288 [pid 5069] mkdir("./8", 0777 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./7/file0", [pid 5127] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... write resumed>) = 524288 [pid 5126] munmap(0x7fad7a510000, 138412032 [pid 5069] <... mkdir resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] munmap(0x7fad7a510000, 138412032 [pid 5126] <... munmap resumed>) = 0 [pid 5125] <... ioctl resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] close(3) = 0 [pid 5068] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5125] mkdir("./file0", 0777 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... openat resumed>) = 4 [pid 5128] <... munmap resumed>) = 0 [pid 5127] <... ioctl resumed>) = 0 [ 58.784448][ T5125] loop0: detected capacity change from 0 to 1024 [ 58.799322][ T5127] loop5: detected capacity change from 0 to 1024 [pid 5126] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5125] <... mkdir resumed>) = 0 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5068] newfstatat(4, "", [pid 5128] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5127] close(3 [pid 5126] <... openat resumed>) = 4 [pid 5125] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5128] <... openat resumed>) = 4 [pid 5127] <... close resumed>) = 0 [pid 5126] ioctl(4, LOOP_SET_FD, 3 [pid 5125] <... mount resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(4, [pid 5125] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5125] chdir("./file0") = 0 [pid 5125] ioctl(4, LOOP_CLR_FD) = 0 [pid 5125] close(4) = 0 [pid 5125] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5125] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5128] ioctl(4, LOOP_SET_FD, 3 [pid 5127] mkdir("./file0", 0777 [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5127] <... mkdir resumed>) = 0 [pid 5068] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] close(4 [pid 5069] close(3) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... close resumed>) = 0 [pid 5068] rmdir("./7/file0" [pid 5127] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5068] <... rmdir resumed>) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5129 [pid 5068] getdents64(3, 0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5068] close(3./strace-static-x86_64: Process 5129 attached ) = 0 [pid 5129] set_robust_list(0x555556127660, 24 [pid 5068] rmdir("./7" [pid 5129] <... set_robust_list resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5129] chdir("./8") = 0 [pid 5068] mkdir("./8", 0777 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] <... ioctl resumed>) = 0 [pid 5126] <... ioctl resumed>) = 0 [pid 5068] <... mkdir resumed>) = 0 [pid 5129] setpgid(0, 0 [pid 5128] close(3 [pid 5126] close(3 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5129] <... setpgid resumed>) = 0 [pid 5128] <... close resumed>) = 0 [pid 5127] <... mount resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5128] mkdir("./file0", 0777 [pid 5127] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5126] <... close resumed>) = 0 [pid 5125] <... ioctl resumed>) = 0 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5129] <... openat resumed>) = 3 [pid 5128] <... mkdir resumed>) = 0 [pid 5127] <... openat resumed>) = 3 [pid 5126] mkdir("./file0", 0777 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5127] chdir("./file0" [pid 5068] close(3 [pid 5127] <... chdir resumed>) = 0 [ 58.826571][ T5126] loop4: detected capacity change from 0 to 1024 [ 58.836148][ T5128] loop1: detected capacity change from 0 to 1024 [pid 5129] write(3, "1000", 4 [pid 5128] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5127] ioctl(4, LOOP_CLR_FD [pid 5126] <... mkdir resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5125] exit_group(0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5125] <... exit_group resumed>) = ? [pid 5126] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5125] +++ exited with 0 +++ [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x555556127660, 24 [pid 5127] <... ioctl resumed>) = 0 [pid 5129] <... write resumed>) = 4 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5127] close(4 [pid 5066] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] chdir("./8" [pid 5129] close(3 [pid 5127] <... close resumed>) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5130 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] <... close resumed>) = 0 [pid 5127] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5066] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5130] <... chdir resumed>) = 0 [pid 5129] symlink("/dev/binderfs", "./binderfs" [pid 5128] <... mount resumed>) = 0 [pid 5127] <... openat resumed>) = 4 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] <... symlink resumed>) = 0 [pid 5128] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5127] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5126] <... mount resumed>) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5130] <... prctl resumed>) = 0 [pid 5127] <... ioctl resumed>) = 0 [pid 5126] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5129] memfd_create("syzkaller", 0 [pid 5066] newfstatat(3, "", [pid 5130] setpgid(0, 0 [pid 5129] <... memfd_create resumed>) = 3 [pid 5128] <... openat resumed>) = 3 [pid 5127] exit_group(0 [pid 5126] <... openat resumed>) = 3 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5130] <... setpgid resumed>) = 0 [pid 5129] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5128] chdir("./file0" [pid 5127] <... exit_group resumed>) = ? [pid 5126] chdir("./file0" [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] +++ exited with 0 +++ [pid 5066] getdents64(3, [pid 5126] <... chdir resumed>) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5129] <... mmap resumed>) = 0x7fad7a510000 [pid 5128] <... chdir resumed>) = 0 [pid 5130] write(3, "1000", 4 [pid 5128] ioctl(4, LOOP_CLR_FD [pid 5126] ioctl(4, LOOP_CLR_FD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5130] <... write resumed>) = 4 [pid 5128] <... ioctl resumed>) = 0 [pid 5126] <... ioctl resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5130] close(3 [pid 5126] close(4 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5066] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] <... close resumed>) = 0 [pid 5126] <... close resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] symlink("/dev/binderfs", "./binderfs" [pid 5128] close(4 [pid 5126] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5066] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5130] <... symlink resumed>) = 0 [pid 5129] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5128] <... close resumed>) = 0 [pid 5126] <... openat resumed>) = 4 [pid 5071] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5126] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5128] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5126] <... ioctl resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] unlink("./7/binderfs" [pid 5130] memfd_create("syzkaller", 0 [pid 5071] <... openat resumed>) = 3 [pid 5130] <... memfd_create resumed>) = 3 [pid 5129] <... write resumed>) = 524288 [pid 5128] <... openat resumed>) = 4 [pid 5126] exit_group(0 [pid 5071] newfstatat(3, "", [pid 5066] <... unlink resumed>) = 0 [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5126] <... exit_group resumed>) = ? [pid 5130] <... mmap resumed>) = 0x7fad7a510000 [pid 5128] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5128] <... ioctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5071] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] exit_group(0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... exit_group resumed>) = ? [pid 5126] +++ exited with 0 +++ [pid 5071] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5129] munmap(0x7fad7a510000, 138412032 [pid 5128] +++ exited with 0 +++ [pid 5070] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5129] <... munmap resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5129] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5070] newfstatat(3, "", [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5129] <... openat resumed>) = 4 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5129] ioctl(4, LOOP_SET_FD, 3 [pid 5070] getdents64(3, [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5071] unlink("./8/binderfs" [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5071] <... unlink resumed>) = 0 [pid 5070] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] unlink("./8/binderfs") = 0 [pid 5067] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... umount2 resumed>) = 0 [pid 5067] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5067] newfstatat(3, "", [pid 5066] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] getdents64(3, [pid 5066] newfstatat(AT_FDCWD, "./7/file0", [pid 5130] <... write resumed>) = 524288 [pid 5071] <... umount2 resumed>) = 0 [pid 5070] <... umount2 resumed>) = 0 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5130] munmap(0x7fad7a510000, 138412032 [pid 5070] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] unlink("./8/binderfs" [pid 5130] <... munmap resumed>) = 0 [pid 5070] newfstatat(AT_FDCWD, "./8/file0", [pid 5067] <... unlink resumed>) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5130] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5070] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5129] <... ioctl resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] close(3 [pid 5070] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5129] <... close resumed>) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5129] mkdir("./file0", 0777 [pid 5070] newfstatat(4, "", [pid 5130] <... openat resumed>) = 4 [pid 5129] <... mkdir resumed>) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5130] ioctl(4, LOOP_SET_FD, 3 [pid 5066] <... openat resumed>) = 4 [pid 5129] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5070] getdents64(4, 0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] close(4) = 0 [pid 5129] <... mount resumed>) = 0 [pid 5070] rmdir("./8/file0") = 0 [pid 5129] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5070] getdents64(3, [pid 5066] newfstatat(4, "", [pid 5129] chdir("./file0" [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5129] <... chdir resumed>) = 0 [pid 5070] close(3 [pid 5129] ioctl(4, LOOP_CLR_FD [pid 5070] <... close resumed>) = 0 [pid 5129] <... ioctl resumed>) = 0 [pid 5070] rmdir("./8" [pid 5129] close(4 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5071] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(4, [pid 5070] mkdir("./9", 0777 [pid 5130] <... ioctl resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... mkdir resumed>) = 0 [pid 5067] <... umount2 resumed>) = 0 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5130] close(3 [pid 5129] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5129] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = -1 ENXIO (No such device or address) [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5129] exit_group(0 [pid 5070] <... openat resumed>) = 3 [ 58.995700][ T5129] loop3: detected capacity change from 0 to 1024 [ 59.034878][ T5130] loop2: detected capacity change from 0 to 1024 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5129] <... exit_group resumed>) = ? [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5130] <... close resumed>) = 0 [pid 5129] +++ exited with 0 +++ [pid 5071] newfstatat(AT_FDCWD, "./8/file0", [pid 5070] close(3 [pid 5066] getdents64(4, [pid 5130] mkdir("./file0", 0777 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5067] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... mkdir resumed>) = 0 [pid 5071] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... restart_syscall resumed>) = 0 [pid 5067] newfstatat(AT_FDCWD, "./8/file0", [pid 5066] close(4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5131 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5131 attached [pid 5067] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5067] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(4, 0x555556130730 /* 2 entries */, 32768) = 48 [pid 5067] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] close(4) = 0 [pid 5067] rmdir("./8/file0" [pid 5131] set_robust_list(0x555556127660, 24 [pid 5130] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5071] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... rmdir resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5066] rmdir("./7/file0" [pid 5131] chdir("./9" [pid 5071] <... openat resumed>) = 4 [pid 5069] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... chdir resumed>) = 0 [pid 5071] newfstatat(4, "", [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] getdents64(3, [pid 5066] <... rmdir resumed>) = 0 [pid 5131] <... prctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] getdents64(3, [pid 5131] setpgid(0, 0 [pid 5071] getdents64(4, [pid 5069] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] close(3 [pid 5131] <... setpgid resumed>) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] <... openat resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] getdents64(4, [pid 5069] newfstatat(3, "", [pid 5067] rmdir("./8" [pid 5066] close(3 [pid 5131] <... openat resumed>) = 3 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5131] write(3, "1000", 4 [pid 5071] close(4 [pid 5069] getdents64(3, [pid 5066] <... close resumed>) = 0 [pid 5131] <... write resumed>) = 4 [pid 5131] close(3 [pid 5067] mkdir("./9", 0777 [pid 5131] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5067] <... mkdir resumed>) = 0 [pid 5066] rmdir("./7" [pid 5131] symlink("/dev/binderfs", "./binderfs" [pid 5071] rmdir("./8/file0" [pid 5069] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... symlink resumed>) = 0 [pid 5066] <... rmdir resumed>) = 0 [pid 5131] memfd_create("syzkaller", 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5131] <... memfd_create resumed>) = 3 [pid 5067] <... openat resumed>) = 3 [pid 5130] <... mount resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] mkdir("./8", 0777 [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5067] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5067] close(3) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5130] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5069] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5066] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5132 attached [pid 5130] <... openat resumed>) = 3 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5069] unlink("./8/binderfs" [pid 5132] set_robust_list(0x555556127660, 24 [pid 5130] chdir("./file0" [pid 5071] getdents64(3, [pid 5069] <... unlink resumed>) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5069] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5132] chdir("./9" [pid 5130] <... chdir resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5132] <... chdir resumed>) = 0 [pid 5130] ioctl(4, LOOP_CLR_FD [pid 5071] close(3 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5132 [pid 5130] <... ioctl resumed>) = 0 [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5132] <... prctl resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5132] setpgid(0, 0 [pid 5130] close(4 [pid 5071] rmdir("./8" [pid 5066] close(3 [pid 5130] <... close resumed>) = 0 [pid 5132] <... setpgid resumed>) = 0 [pid 5130] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] <... rmdir resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] <... openat resumed>) = 4 [pid 5071] mkdir("./9", 0777 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5130] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5132] write(3, "1000", 4) = 4 [pid 5071] <... mkdir resumed>) = 0 [pid 5132] close(3) = 0 [pid 5132] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 5133 attached [pid 5132] memfd_create("syzkaller", 0 [pid 5130] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5133] set_robust_list(0x555556127660, 24 [pid 5132] <... memfd_create resumed>) = 3 [pid 5131] <... write resumed>) = 524288 [pid 5130] exit_group(0 [pid 5071] <... openat resumed>) = 3 [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5133 [pid 5133] <... set_robust_list resumed>) = 0 [pid 5132] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5130] <... exit_group resumed>) = ? [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5132] <... mmap resumed>) = 0x7fad7a510000 [pid 5133] chdir("./8" [pid 5131] munmap(0x7fad7a510000, 138412032 [pid 5130] +++ exited with 0 +++ [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5133] <... chdir resumed>) = 0 [pid 5071] close(3 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... close resumed>) = 0 [pid 5133] <... prctl resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5133] setpgid(0, 0 [pid 5068] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5133] <... setpgid resumed>) = 0 [pid 5068] newfstatat(3, "", ./strace-static-x86_64: Process 5134 attached [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, [pid 5132] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5131] <... munmap resumed>) = 0 [pid 5134] set_robust_list(0x555556127660, 24 [pid 5068] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... set_robust_list resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] chdir("./9" [pid 5068] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5134 [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] <... chdir resumed>) = 0 [pid 5133] <... openat resumed>) = 3 [pid 5131] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5131] <... openat resumed>) = 4 [pid 5068] unlink("./8/binderfs" [pid 5133] write(3, "1000", 4 [pid 5134] <... prctl resumed>) = 0 [pid 5131] ioctl(4, LOOP_SET_FD, 3 [pid 5069] <... umount2 resumed>) = 0 [pid 5068] <... unlink resumed>) = 0 [pid 5133] <... write resumed>) = 4 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5068] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... openat resumed>) = 3 [pid 5133] close(3) = 0 [pid 5069] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] symlink("/dev/binderfs", "./binderfs" [pid 5132] <... write resumed>) = 524288 [pid 5131] <... ioctl resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] newfstatat(AT_FDCWD, "./8/file0", [pid 5132] munmap(0x7fad7a510000, 138412032 [pid 5134] write(3, "1000", 4 [pid 5133] <... symlink resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] <... write resumed>) = 4 [pid 5134] close(3 [pid 5132] <... munmap resumed>) = 0 [pid 5131] close(3 [pid 5069] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... close resumed>) = 0 [pid 5133] memfd_create("syzkaller", 0 [pid 5132] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5131] <... close resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] symlink("/dev/binderfs", "./binderfs" [pid 5131] mkdir("./file0", 0777 [pid 5134] <... symlink resumed>) = 0 [pid 5132] <... openat resumed>) = 4 [pid 5069] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5134] memfd_create("syzkaller", 0 [pid 5132] ioctl(4, LOOP_SET_FD, 3 [pid 5131] <... mkdir resumed>) = 0 [pid 5069] <... openat resumed>) = 4 [pid 5133] <... memfd_create resumed>) = 3 [pid 5134] <... memfd_create resumed>) = 3 [pid 5068] <... umount2 resumed>) = 0 [pid 5134] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5134] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5133] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5131] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5069] newfstatat(4, "", [pid 5068] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./8/file0", [pid 5133] <... mmap resumed>) = 0x7fad7a510000 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5068] newfstatat(4, "", [pid 5133] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5069] getdents64(4, [pid 5132] <... ioctl resumed>) = 0 [pid 5132] close(3 [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5132] <... close resumed>) = 0 [pid 5069] getdents64(4, [pid 5132] mkdir("./file0", 0777 [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] close(4 [pid 5132] <... mkdir resumed>) = 0 [pid 5131] <... mount resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] getdents64(4, [pid 5069] rmdir("./8/file0" [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5068] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5131] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5068] close(4 [pid 5131] <... openat resumed>) = 3 [pid 5069] <... rmdir resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5131] chdir("./file0" [pid 5068] rmdir("./8/file0" [pid 5132] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5131] <... chdir resumed>) = 0 [pid 5069] getdents64(3, [pid 5068] <... rmdir resumed>) = 0 [pid 5131] ioctl(4, LOOP_CLR_FD [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5068] getdents64(3, [pid 5134] <... write resumed>) = 524288 [pid 5131] <... ioctl resumed>) = 0 [pid 5069] close(3 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5131] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] close(3 [pid 5134] munmap(0x7fad7a510000, 138412032 [pid 5131] <... close resumed>) = 0 [pid 5069] rmdir("./8" [pid 5068] <... close resumed>) = 0 [pid 5134] <... munmap resumed>) = 0 [pid 5131] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5068] rmdir("./8" [pid 5131] <... openat resumed>) = 4 [pid 5069] <... rmdir resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5131] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5134] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5132] <... mount resumed>) = 0 [pid 5131] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] mkdir("./9", 0777 [pid 5134] <... openat resumed>) = 4 [pid 5133] <... write resumed>) = 524288 [pid 5132] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [ 59.178222][ T5131] loop4: detected capacity change from 0 to 1024 [ 59.201227][ T5132] loop1: detected capacity change from 0 to 1024 [pid 5131] exit_group(0 [pid 5134] ioctl(4, LOOP_SET_FD, 3 [pid 5133] munmap(0x7fad7a510000, 138412032 [pid 5132] <... openat resumed>) = 3 [pid 5131] <... exit_group resumed>) = ? [pid 5068] mkdir("./9", 0777 [pid 5069] <... mkdir resumed>) = 0 [pid 5133] <... munmap resumed>) = 0 [pid 5132] chdir("./file0") = 0 [pid 5131] +++ exited with 0 +++ [pid 5068] <... mkdir resumed>) = 0 [pid 5132] ioctl(4, LOOP_CLR_FD [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5069] <... openat resumed>) = 3 [pid 5133] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5132] <... ioctl resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5068] <... openat resumed>) = 3 [pid 5133] <... openat resumed>) = 4 [pid 5132] close(4 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5069] close(3 [pid 5132] <... close resumed>) = 0 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5070] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5133] ioctl(4, LOOP_SET_FD, 3 [pid 5132] <... openat resumed>) = 4 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5132] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5070] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5135 attached ) = 3 [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5135 [pid 5135] set_robust_list(0x555556127660, 24 [pid 5132] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] newfstatat(3, "", [pid 5135] <... set_robust_list resumed>) = 0 [pid 5132] exit_group(0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5135] chdir("./9" [pid 5070] getdents64(3, [pid 5135] <... chdir resumed>) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] <... prctl resumed>) = 0 [pid 5134] <... ioctl resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] setpgid(0, 0 [pid 5070] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5135] <... setpgid resumed>) = 0 [pid 5132] <... exit_group resumed>) = ? [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5134] close(3 [pid 5070] unlink("./9/binderfs" [pid 5135] <... openat resumed>) = 3 [pid 5134] <... close resumed>) = 0 [pid 5070] <... unlink resumed>) = 0 [pid 5135] write(3, "1000", 4 [pid 5134] mkdir("./file0", 0777 [pid 5070] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5136 attached [pid 5135] <... write resumed>) = 4 [pid 5132] +++ exited with 0 +++ [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5136 [pid 5136] set_robust_list(0x555556127660, 24) = 0 [pid 5133] <... ioctl resumed>) = 0 [pid 5136] chdir("./9" [pid 5135] close(3 [pid 5134] <... mkdir resumed>) = 0 [pid 5070] <... umount2 resumed>) = 0 [pid 5136] <... chdir resumed>) = 0 [pid 5133] close(3 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] <... close resumed>) = 0 [pid 5134] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5133] <... close resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5136] <... prctl resumed>) = 0 [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5133] mkdir("./file0", 0777 [pid 5067] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] setpgid(0, 0 [pid 5135] <... symlink resumed>) = 0 [pid 5134] <... mount resumed>) = 0 [pid 5133] <... mkdir resumed>) = 0 [pid 5070] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] <... setpgid resumed>) = 0 [pid 5135] memfd_create("syzkaller", 0 [pid 5133] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] <... memfd_create resumed>) = 3 [pid 5134] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] newfstatat(AT_FDCWD, "./9/file0", [pid 5067] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5135] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5134] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5136] <... openat resumed>) = 3 [pid 5070] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] write(3, "1000", 4 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 59.242187][ T5134] loop5: detected capacity change from 0 to 1024 [ 59.263320][ T5133] loop0: detected capacity change from 0 to 1024 [pid 5136] <... write resumed>) = 4 [pid 5135] <... mmap resumed>) = 0x7fad7a510000 [pid 5134] chdir("./file0" [pid 5067] newfstatat(3, "", [pid 5136] close(3 [pid 5135] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5134] <... chdir resumed>) = 0 [pid 5070] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5134] ioctl(4, LOOP_CLR_FD) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5067] getdents64(3, [pid 5136] <... close resumed>) = 0 [pid 5134] close(4 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5136] symlink("/dev/binderfs", "./binderfs" [pid 5134] <... close resumed>) = 0 [pid 5070] newfstatat(4, "", [pid 5134] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5067] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] <... symlink resumed>) = 0 [pid 5134] <... openat resumed>) = 4 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5133] <... mount resumed>) = 0 [pid 5067] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5136] memfd_create("syzkaller", 0 [pid 5133] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5136] <... memfd_create resumed>) = 3 [pid 5133] <... openat resumed>) = 3 [pid 5070] getdents64(4, [pid 5067] unlink("./9/binderfs" [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5133] chdir("./file0") = 0 [pid 5136] <... mmap resumed>) = 0x7fad7a510000 [pid 5133] ioctl(4, LOOP_CLR_FD [pid 5070] getdents64(4, [pid 5067] <... unlink resumed>) = 0 [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] close(4 [pid 5067] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... close resumed>) = 0 [pid 5070] rmdir("./9/file0" [pid 5135] <... write resumed>) = 524288 [pid 5070] <... rmdir resumed>) = 0 [pid 5135] munmap(0x7fad7a510000, 138412032) = 0 [pid 5070] getdents64(3, 0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5070] close(3 [pid 5135] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5135] ioctl(4, LOOP_SET_FD, 3 [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] <... close resumed>) = 0 [pid 5070] rmdir("./9" [pid 5136] <... write resumed>) = 524288 [pid 5070] <... rmdir resumed>) = 0 [pid 5067] <... umount2 resumed>) = 0 [pid 5070] mkdir("./10", 0777 [pid 5134] <... ioctl resumed>) = 0 [pid 5134] exit_group(0 [pid 5070] <... mkdir resumed>) = 0 [pid 5134] <... exit_group resumed>) = ? [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5067] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] munmap(0x7fad7a510000, 138412032 [pid 5070] <... openat resumed>) = 3 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5136] <... munmap resumed>) = 0 [pid 5136] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5134] +++ exited with 0 +++ [pid 5133] <... ioctl resumed>) = 0 [pid 5067] newfstatat(AT_FDCWD, "./9/file0", [pid 5136] ioctl(4, LOOP_SET_FD, 3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] close(3 [pid 5133] close(4 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5133] <... close resumed>) = 0 [pid 5067] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5070] <... close resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] <... openat resumed>) = 4 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5133] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5067] <... openat resumed>) = 4 [pid 5133] <... ioctl resumed>) = 0 [pid 5067] newfstatat(4, "", [pid 5135] <... ioctl resumed>) = 0 [pid 5133] exit_group(0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5135] close(3 [pid 5133] <... exit_group resumed>) = ? [pid 5067] getdents64(4, [pid 5135] <... close resumed>) = 0 [pid 5133] +++ exited with 0 +++ [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5135] mkdir("./file0", 0777 [pid 5067] getdents64(4, [pid 5135] <... mkdir resumed>) = 0 [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5135] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5067] close(4 [pid 5071] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... close resumed>) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] rmdir("./9/file0"./strace-static-x86_64: Process 5137 attached [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... rmdir resumed>) = 0 [pid 5066] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] set_robust_list(0x555556127660, 24 [pid 5071] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] getdents64(3, [pid 5137] <... set_robust_list resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5137] chdir("./10" [pid 5071] newfstatat(3, "", [pid 5067] close(3 [pid 5137] <... chdir resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... close resumed>) = 0 [pid 5066] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] rmdir("./9" [pid 5137] <... prctl resumed>) = 0 [pid 5071] getdents64(3, [pid 5067] <... rmdir resumed>) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5137] setpgid(0, 0 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5137 [pid 5067] mkdir("./10", 0777 [pid 5066] newfstatat(3, "", [pid 5137] <... setpgid resumed>) = 0 [pid 5135] <... mount resumed>) = 0 [pid 5071] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... mkdir resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] <... ioctl resumed>) = 0 [pid 5135] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] getdents64(3, [pid 5137] <... openat resumed>) = 3 [pid 5136] close(3 [pid 5135] <... openat resumed>) = 3 [pid 5071] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5137] write(3, "1000", 4 [pid 5136] <... close resumed>) = 0 [pid 5135] chdir("./file0" [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5137] <... write resumed>) = 4 [pid 5136] mkdir("./file0", 0777 [pid 5135] <... chdir resumed>) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5137] close(3 [pid 5135] ioctl(4, LOOP_CLR_FD [pid 5137] <... close resumed>) = 0 [pid 5135] <... ioctl resumed>) = 0 [pid 5136] <... mkdir resumed>) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5137] symlink("/dev/binderfs", "./binderfs" [pid 5136] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5135] close(4 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] <... symlink resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5071] unlink("./9/binderfs" [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5137] memfd_create("syzkaller", 0 [pid 5135] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] <... unlink resumed>) = 0 [pid 5067] close(3 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] <... openat resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5137] <... memfd_create resumed>) = 3 [pid 5135] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5135] <... ioctl resumed>) = 0 [pid 5071] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5137] <... mmap resumed>) = 0x7fad7a510000 [pid 5135] exit_group(0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5138 attached [pid 5066] unlink("./8/binderfs" [pid 5138] set_robust_list(0x555556127660, 24) = 0 [pid 5138] chdir("./10" [pid 5066] <... unlink resumed>) = 0 [pid 5138] <... chdir resumed>) = 0 [pid 5135] <... exit_group resumed>) = ? [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5138 [pid 5066] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5138] <... prctl resumed>) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5068] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] <... mount resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 59.356493][ T5135] loop2: detected capacity change from 0 to 1024 [ 59.387413][ T5136] loop3: detected capacity change from 0 to 1024 [pid 5138] <... openat resumed>) = 3 [pid 5137] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5136] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5068] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] write(3, "1000", 4 [pid 5136] <... openat resumed>) = 3 [pid 5068] <... openat resumed>) = 3 [pid 5138] <... write resumed>) = 4 [pid 5137] <... write resumed>) = 524288 [pid 5136] chdir("./file0" [pid 5068] newfstatat(3, "", [pid 5138] close(3 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5068] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] <... close resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] symlink("/dev/binderfs", "./binderfs" [pid 5068] unlink("./9/binderfs" [pid 5138] <... symlink resumed>) = 0 [pid 5136] <... chdir resumed>) = 0 [pid 5068] <... unlink resumed>) = 0 [pid 5138] memfd_create("syzkaller", 0 [pid 5068] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] <... memfd_create resumed>) = 3 [pid 5138] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad7a510000 [pid 5138] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] <... umount2 resumed>) = 0 [pid 5136] ioctl(4, LOOP_CLR_FD) = 0 [pid 5136] close(4) = 0 [pid 5137] munmap(0x7fad7a510000, 138412032) = 0 [pid 5136] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5137] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5136] <... openat resumed>) = 4 [pid 5137] <... openat resumed>) = 4 [pid 5136] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5066] <... umount2 resumed>) = 0 [pid 5136] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5136] exit_group(0 [pid 5071] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] <... exit_group resumed>) = ? [pid 5136] +++ exited with 0 +++ [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5137] ioctl(4, LOOP_SET_FD, 3 [pid 5071] newfstatat(AT_FDCWD, "./9/file0", [pid 5137] <... ioctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] <... write resumed>) = 524288 [pid 5071] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] newfstatat(AT_FDCWD, "./8/file0", [pid 5071] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] munmap(0x7fad7a510000, 138412032 [pid 5071] <... openat resumed>) = 4 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] <... munmap resumed>) = 0 [pid 5071] newfstatat(4, "", [pid 5066] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5138] <... openat resumed>) = 4 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(4, LOOP_SET_FD, 3 [pid 5068] <... umount2 resumed>) = 0 [pid 5066] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] getdents64(4, [pid 5068] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... openat resumed>) = 4 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5137] close(3 [pid 5068] newfstatat(4, "", [pid 5137] <... close resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5137] mkdir("./file0", 0777 [pid 5068] getdents64(4, [pid 5137] <... mkdir resumed>) = 0 [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5068] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5068] close(4) = 0 [pid 5068] rmdir("./9/file0") = 0 [pid 5137] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] getdents64(3, [pid 5066] newfstatat(4, "", [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5068] close(3) = 0 [pid 5068] rmdir("./9" [pid 5137] <... mount resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5137] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5068] mkdir("./10", 0777 [pid 5137] <... openat resumed>) = 3 [pid 5137] chdir("./file0" [pid 5068] <... mkdir resumed>) = 0 [pid 5137] <... chdir resumed>) = 0 [pid 5137] ioctl(4, LOOP_CLR_FD) = 0 [pid 5137] close(4) = 0 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5138] <... ioctl resumed>) = 0 [pid 5137] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] getdents64(4, [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 3 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] close(4 [pid 5138] close(3 [pid 5137] <... openat resumed>) = 4 [pid 5069] <... openat resumed>) = 3 [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5066] getdents64(4, [pid 5138] <... close resumed>) = 0 [pid 5137] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] <... close resumed>) = 0 [pid 5069] newfstatat(3, "", [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5138] mkdir("./file0", 0777 [pid 5137] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5068] close(3 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5138] <... mkdir resumed>) = 0 [pid 5137] exit_group(0 [pid 5071] rmdir("./9/file0" [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] <... close resumed>) = 0 [pid 5066] getdents64(4, [pid 5071] <... rmdir resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] getdents64(3, [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5071] getdents64(3, ./strace-static-x86_64: Process 5139 attached [pid 5138] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5137] <... exit_group resumed>) = ? [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5066] close(4 [pid 5071] close(3 [pid 5137] +++ exited with 0 +++ [pid 5069] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... close resumed>) = 0 [pid 5139] set_robust_list(0x555556127660, 24 [pid 5071] <... close resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] rmdir("./8/file0" [pid 5139] <... set_robust_list resumed>) = 0 [pid 5138] <... mount resumed>) = 0 [pid 5071] rmdir("./9" [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=1 /* 0.01 s */} --- [pid 5069] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5139 [pid 5139] chdir("./10" [pid 5138] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5066] <... rmdir resumed>) = 0 [pid 5139] <... chdir resumed>) = 0 [pid 5138] <... openat resumed>) = 3 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] getdents64(3, [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] chdir("./file0" [pid 5071] <... rmdir resumed>) = 0 [pid 5069] unlink("./9/binderfs" [pid 5139] <... prctl resumed>) = 0 [pid 5138] <... chdir resumed>) = 0 [pid 5069] <... unlink resumed>) = 0 [ 59.468487][ T5137] loop4: detected capacity change from 0 to 1024 [ 59.483057][ T5138] loop1: detected capacity change from 0 to 1024 [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5139] setpgid(0, 0 [pid 5138] ioctl(4, LOOP_CLR_FD [pid 5069] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] close(3 [pid 5139] <... setpgid resumed>) = 0 [pid 5138] <... ioctl resumed>) = 0 [pid 5070] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... close resumed>) = 0 [pid 5138] close(4 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] rmdir("./8" [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5138] <... close resumed>) = 0 [pid 5070] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... rmdir resumed>) = 0 [pid 5139] <... openat resumed>) = 3 [pid 5138] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] mkdir("./10", 0777 [pid 5070] <... openat resumed>) = 3 [pid 5066] mkdir("./9", 0777 [pid 5138] <... openat resumed>) = 4 [pid 5070] newfstatat(3, "", [pid 5139] write(3, "1000", 4 [pid 5138] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5139] <... write resumed>) = 4 [pid 5139] close(3 [pid 5138] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5066] <... mkdir resumed>) = 0 [pid 5139] <... close resumed>) = 0 [pid 5138] exit_group(0 [pid 5070] getdents64(3, [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5139] symlink("/dev/binderfs", "./binderfs" [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5139] <... symlink resumed>) = 0 [pid 5138] <... exit_group resumed>) = ? [pid 5071] <... mkdir resumed>) = 0 [pid 5070] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... openat resumed>) = 3 [pid 5139] memfd_create("syzkaller", 0 [pid 5138] +++ exited with 0 +++ [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5139] <... memfd_create resumed>) = 3 [pid 5070] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] restart_syscall(<... resuming interrupted clone ...> [pid 5066] close(3 [pid 5139] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... restart_syscall resumed>) = 0 [pid 5139] <... mmap resumed>) = 0x7fad7a510000 [pid 5071] <... openat resumed>) = 3 [pid 5070] unlink("./10/binderfs" [pid 5066] <... close resumed>) = 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5070] <... unlink resumed>) = 0 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5067] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(3, [pid 5071] close(3 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 ./strace-static-x86_64: Process 5140 attached [pid 5067] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] set_robust_list(0x555556127660, 24 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... set_robust_list resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5067] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5140 [pid 5140] chdir("./9" [pid 5139] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... umount2 resumed>) = 0 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5140] <... chdir resumed>) = 0 [pid 5139] <... write resumed>) = 524288 [pid 5069] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] unlink("./10/binderfs" [pid 5139] munmap(0x7fad7a510000, 138412032 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5141 ./strace-static-x86_64: Process 5141 attached [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] <... munmap resumed>) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... unlink resumed>) = 0 [pid 5141] set_robust_list(0x555556127660, 24 [pid 5140] <... prctl resumed>) = 0 [pid 5139] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5069] newfstatat(AT_FDCWD, "./9/file0", [pid 5067] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = 0 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] setpgid(0, 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5139] <... openat resumed>) = 4 [pid 5069] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5069] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5069] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5139] ioctl(4, LOOP_SET_FD, 3 [pid 5069] getdents64(4, 0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] getdents64(4, 0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] close(4) = 0 [pid 5069] rmdir("./9/file0") = 0 [pid 5069] getdents64(3, 0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] close(3) = 0 [pid 5069] rmdir("./9") = 0 [pid 5069] mkdir("./10", 0777) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5141] chdir("./10" [pid 5140] <... setpgid resumed>) = 0 [pid 5139] <... ioctl resumed>) = 0 [pid 5070] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] <... umount2 resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5141] <... chdir resumed>) = 0 [pid 5140] <... openat resumed>) = 3 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] write(3, "1000", 4 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5069] close(3 [pid 5070] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... close resumed>) = 0 [pid 5141] <... prctl resumed>) = 0 [pid 5140] <... write resumed>) = 4 [pid 5067] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5141] setpgid(0, 0 [pid 5140] close(3 [pid 5141] <... setpgid resumed>) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = 0 [pid 5140] symlink("/dev/binderfs", "./binderfs" [pid 5067] newfstatat(AT_FDCWD, "./10/file0", [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5140] <... symlink resumed>) = 0 [pid 5067] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5141] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 4 [pid 5141] write(3, "1000", 4 [pid 5140] memfd_create("syzkaller", 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5141] <... write resumed>) = 4 [pid 5141] close(3 [pid 5070] newfstatat(4, "", [pid 5067] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5141] <... close resumed>) = 0 [pid 5141] symlink("/dev/binderfs", "./binderfs" [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... openat resumed>) = 4 [pid 5140] <... memfd_create resumed>) = 3 ./strace-static-x86_64: Process 5142 attached [pid 5070] getdents64(4, [pid 5142] set_robust_list(0x555556127660, 24 [pid 5141] <... symlink resumed>) = 0 [pid 5140] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5142 [pid 5067] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5140] <... mmap resumed>) = 0x7fad7a510000 [ 59.588345][ T5139] loop2: detected capacity change from 0 to 1024 [pid 5139] close(3 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5141] memfd_create("syzkaller", 0 [pid 5140] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] getdents64(4, [pid 5067] getdents64(4, [pid 5142] chdir("./10" [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5142] <... chdir resumed>) = 0 [pid 5141] <... memfd_create resumed>) = 3 [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5139] <... close resumed>) = 0 [pid 5070] close(4 [pid 5142] <... prctl resumed>) = 0 [pid 5142] setpgid(0, 0 [pid 5141] <... mmap resumed>) = 0x7fad7a510000 [pid 5139] mkdir("./file0", 0777 [pid 5070] <... close resumed>) = 0 [pid 5067] getdents64(4, [pid 5142] <... setpgid resumed>) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] rmdir("./10/file0" [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5142] <... openat resumed>) = 3 [pid 5139] <... mkdir resumed>) = 0 [pid 5070] <... rmdir resumed>) = 0 [pid 5067] close(4 [pid 5139] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5070] getdents64(3, [pid 5067] <... close resumed>) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] rmdir("./10/file0" [pid 5070] close(3 [pid 5142] write(3, "1000", 4 [pid 5070] <... close resumed>) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5142] <... write resumed>) = 4 [pid 5070] rmdir("./10" [pid 5142] close(3 [pid 5070] <... rmdir resumed>) = 0 [pid 5067] getdents64(3, [pid 5142] <... close resumed>) = 0 [pid 5070] mkdir("./11", 0777 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs" [pid 5070] <... mkdir resumed>) = 0 [pid 5142] <... symlink resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5067] close(3 [pid 5142] memfd_create("syzkaller", 0 [pid 5141] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5139] <... mount resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5142] <... memfd_create resumed>) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5067] <... close resumed>) = 0 [pid 5142] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5139] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5142] <... mmap resumed>) = 0x7fad7a510000 [pid 5139] <... openat resumed>) = 3 [pid 5067] rmdir("./10" [pid 5142] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5139] chdir("./file0" [pid 5070] close(3 [pid 5140] <... write resumed>) = 524288 [pid 5139] <... chdir resumed>) = 0 [pid 5067] <... rmdir resumed>) = 0 [pid 5139] ioctl(4, LOOP_CLR_FD [pid 5067] mkdir("./11", 0777 [pid 5139] <... ioctl resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5140] munmap(0x7fad7a510000, 138412032 [pid 5139] close(4 [pid 5067] <... mkdir resumed>) = 0 [pid 5141] <... write resumed>) = 524288 [pid 5140] <... munmap resumed>) = 0 [pid 5139] <... close resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5139] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5067] <... openat resumed>) = 3 [pid 5141] munmap(0x7fad7a510000, 138412032 [pid 5140] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5139] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5143 [pid 5140] <... openat resumed>) = 4 [pid 5139] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5141] <... munmap resumed>) = 0 [pid 5140] ioctl(4, LOOP_SET_FD, 3 [pid 5139] exit_group(0 [pid 5067] close(3./strace-static-x86_64: Process 5143 attached ) = 0 [pid 5141] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5139] <... exit_group resumed>) = ? [pid 5142] <... write resumed>) = 524288 [pid 5143] set_robust_list(0x555556127660, 24) = 0 [pid 5143] chdir("./11" [pid 5142] munmap(0x7fad7a510000, 138412032) = 0 [pid 5139] +++ exited with 0 +++ [pid 5143] <... chdir resumed>) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] <... openat resumed>) = 4 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5143] <... prctl resumed>) = 0 [pid 5142] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5143] setpgid(0, 0 [pid 5142] <... openat resumed>) = 4 [pid 5143] <... setpgid resumed>) = 0 [pid 5142] ioctl(4, LOOP_SET_FD, 3 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4./strace-static-x86_64: Process 5144 attached [pid 5141] ioctl(4, LOOP_SET_FD, 3 [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5144 [pid 5143] <... write resumed>) = 4 [pid 5143] close(3) = 0 [pid 5143] symlink("/dev/binderfs", "./binderfs" [pid 5144] set_robust_list(0x555556127660, 24 [pid 5143] <... symlink resumed>) = 0 [pid 5144] <... set_robust_list resumed>) = 0 [pid 5143] memfd_create("syzkaller", 0 [pid 5140] <... ioctl resumed>) = 0 [pid 5144] chdir("./11" [pid 5143] <... memfd_create resumed>) = 3 [pid 5140] close(3 [pid 5068] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... chdir resumed>) = 0 [pid 5143] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5142] <... ioctl resumed>) = 0 [pid 5141] <... ioctl resumed>) = 0 [pid 5140] <... close resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5143] <... mmap resumed>) = 0x7fad7a510000 [pid 5142] close(3 [pid 5141] close(3 [pid 5140] mkdir("./file0", 0777 [pid 5068] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5144] <... prctl resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5142] <... close resumed>) = 0 [pid 5142] mkdir("./file0", 0777 [pid 5144] setpgid(0, 0 [pid 5142] <... mkdir resumed>) = 0 [pid 5141] mkdir("./file0", 0777 [pid 5140] <... mkdir resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5144] <... setpgid resumed>) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5143] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5142] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5141] <... mkdir resumed>) = 0 [pid 5140] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5068] newfstatat(3, "", [pid 5144] <... openat resumed>) = 3 [pid 5141] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5144] write(3, "1000", 4 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5144] <... write resumed>) = 4 [pid 5141] <... mount resumed>) = 0 [pid 5140] <... mount resumed>) = 0 [pid 5068] getdents64(3, [pid 5144] close(3 [pid 5141] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5144] <... close resumed>) = 0 [pid 5141] <... openat resumed>) = 3 [pid 5140] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [ 59.709542][ T5140] loop0: detected capacity change from 0 to 1024 [ 59.732778][ T5141] loop5: detected capacity change from 0 to 1024 [ 59.738073][ T5142] loop3: detected capacity change from 0 to 1024 [pid 5144] symlink("/dev/binderfs", "./binderfs" [pid 5141] chdir("./file0" [pid 5140] <... openat resumed>) = 3 [pid 5068] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... symlink resumed>) = 0 [pid 5141] <... chdir resumed>) = 0 [pid 5140] chdir("./file0" [pid 5144] memfd_create("syzkaller", 0 [pid 5141] ioctl(4, LOOP_CLR_FD [pid 5140] <... chdir resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] <... memfd_create resumed>) = 3 [pid 5142] <... mount resumed>) = 0 [pid 5141] <... ioctl resumed>) = 0 [pid 5140] ioctl(4, LOOP_CLR_FD [pid 5068] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5144] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5142] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5141] close(4 [pid 5140] <... ioctl resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5144] <... mmap resumed>) = 0x7fad7a510000 [pid 5143] <... write resumed>) = 524288 [pid 5142] <... openat resumed>) = 3 [pid 5141] <... close resumed>) = 0 [pid 5140] close(4 [pid 5068] unlink("./10/binderfs" [pid 5143] munmap(0x7fad7a510000, 138412032 [pid 5142] chdir("./file0" [pid 5141] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5140] <... close resumed>) = 0 [pid 5143] <... munmap resumed>) = 0 [pid 5142] <... chdir resumed>) = 0 [pid 5141] <... openat resumed>) = 4 [pid 5140] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5143] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5142] ioctl(4, LOOP_CLR_FD [pid 5141] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5140] <... openat resumed>) = 4 [pid 5143] <... openat resumed>) = 4 [pid 5142] <... ioctl resumed>) = 0 [pid 5140] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5142] close(4 [pid 5143] ioctl(4, LOOP_SET_FD, 3 [pid 5142] <... close resumed>) = 0 [pid 5068] <... unlink resumed>) = 0 [pid 5142] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5144] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5142] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5068] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... write resumed>) = 524288 [pid 5144] munmap(0x7fad7a510000, 138412032 [pid 5068] <... umount2 resumed>) = 0 [pid 5144] <... munmap resumed>) = 0 [pid 5144] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5068] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... openat resumed>) = 4 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] newfstatat(AT_FDCWD, "./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5144] ioctl(4, LOOP_SET_FD, 3 [pid 5068] <... openat resumed>) = 4 [pid 5143] <... ioctl resumed>) = 0 [pid 5143] close(3 [pid 5068] newfstatat(4, "", [pid 5143] <... close resumed>) = 0 [pid 5068] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5143] mkdir("./file0", 0777 [pid 5068] getdents64(4, [pid 5143] <... mkdir resumed>) = 0 [pid 5068] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5143] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5142] <... ioctl resumed>) = 0 [pid 5141] <... ioctl resumed>) = 0 [pid 5140] <... ioctl resumed>) = 0 [pid 5068] getdents64(4, [pid 5142] exit_group(0 [pid 5141] exit_group(0 [pid 5140] exit_group(0 [pid 5142] <... exit_group resumed>) = ? [pid 5141] <... exit_group resumed>) = ? [pid 5068] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5142] +++ exited with 0 +++ [pid 5141] +++ exited with 0 +++ [pid 5068] close(4 [pid 5140] <... exit_group resumed>) = ? [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] <... close resumed>) = 0 [pid 5140] +++ exited with 0 +++ [pid 5069] restart_syscall(<... resuming interrupted clone ...> [pid 5068] rmdir("./10/file0" [pid 5069] <... restart_syscall resumed>) = 0 [pid 5068] <... rmdir resumed>) = 0 [pid 5071] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] getdents64(3, [pid 5066] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5143] <... mount resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] close(3 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] newfstatat(3, "", [pid 5069] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] <... close resumed>) = 0 [pid 5143] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] rmdir("./10" [pid 5066] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5144] <... ioctl resumed>) = 0 [pid 5069] newfstatat(3, "", [pid 5068] <... rmdir resumed>) = 0 [pid 5144] close(3 [pid 5143] <... openat resumed>) = 3 [pid 5071] getdents64(3, [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mkdir("./11", 0777 [pid 5066] <... openat resumed>) = 3 [pid 5144] <... close resumed>) = 0 [pid 5143] chdir("./file0" [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] getdents64(3, [pid 5068] <... mkdir resumed>) = 0 [pid 5066] newfstatat(3, "", [pid 5144] mkdir("./file0", 0777 [pid 5143] <... chdir resumed>) = 0 [pid 5071] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5143] ioctl(4, LOOP_CLR_FD [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5143] <... ioctl resumed>) = 0 [pid 5071] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5066] getdents64(3, [pid 5144] <... mkdir resumed>) = 0 [pid 5143] close(4 [pid 5069] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5144] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5143] <... close resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5068] <... openat resumed>) = 3 [pid 5066] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5071] unlink("./10/binderfs" [pid 5069] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] <... mount resumed>) = 0 [pid 5143] <... openat resumed>) = 4 [pid 5071] <... unlink resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5066] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5144] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5143] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5071] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] unlink("./10/binderfs" [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5066] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5144] <... openat resumed>) = 3 [pid 5144] chdir("./file0") = 0 [pid 5144] ioctl(4, LOOP_CLR_FD) = 0 [pid 5144] close(4) = 0 [pid 5066] unlink("./9/binderfs" [pid 5144] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5144] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = 0 [pid 5144] exit_group(0 [pid 5068] close(3 [pid 5066] <... unlink resumed>) = 0 [pid 5144] <... exit_group resumed>) = ? [pid 5143] <... ioctl resumed>) = 0 [pid 5069] <... unlink resumed>) = 0 [pid 5068] <... close resumed>) = 0 [ 59.805992][ T5143] loop4: detected capacity change from 0 to 1024 [ 59.826338][ T5144] loop1: detected capacity change from 0 to 1024 [pid 5066] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] exit_group(0 [pid 5144] +++ exited with 0 +++ [pid 5069] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... umount2 resumed>) = 0 [pid 5143] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = 0 [pid 5069] <... umount2 resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- ./strace-static-x86_64: Process 5145 attached [pid 5143] +++ exited with 0 +++ [pid 5071] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5145] set_robust_list(0x555556127660, 24 [pid 5071] newfstatat(AT_FDCWD, "./10/file0", [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... clone resumed>, child_tidptr=0x555556127650) = 5145 [pid 5067] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] newfstatat(AT_FDCWD, "./9/file0", [pid 5071] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5145] <... set_robust_list resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] newfstatat(AT_FDCWD, "./10/file0", [pid 5067] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5145] chdir("./11" [pid 5071] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5145] <... chdir resumed>) = 0 [pid 5071] <... openat resumed>) = 4 [pid 5070] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] newfstatat(3, "", [pid 5066] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5066] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] newfstatat(3, "", [pid 5071] newfstatat(4, "", [pid 5069] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] getdents64(3, [pid 5066] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5069] <... openat resumed>) = 4 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5069] newfstatat(4, "", [pid 5067] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] <... openat resumed>) = 4 [pid 5145] <... prctl resumed>) = 0 [pid 5071] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(3, [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5145] setpgid(0, 0 [pid 5071] getdents64(4, [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5069] getdents64(4, [pid 5067] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5066] newfstatat(4, "", [pid 5145] <... setpgid resumed>) = 0 [pid 5071] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5070] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5067] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] getdents64(4, [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] getdents64(4, [pid 5067] unlink("./11/binderfs" [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5069] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5067] <... unlink resumed>) = 0 [pid 5069] close(4 [pid 5067] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] unlink("./11/binderfs" [pid 5066] getdents64(4, [pid 5069] rmdir("./10/file0" [pid 5071] <... close resumed>) = 0 [pid 5070] <... unlink resumed>) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5066] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5071] rmdir("./10/file0" [pid 5066] getdents64(4, [pid 5069] getdents64(3, [pid 5071] <... rmdir resumed>) = 0 [pid 5069] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5069] close(3 [pid 5145] <... openat resumed>) = 3 [pid 5069] <... close resumed>) = 0 [pid 5066] close(4 [pid 5145] write(3, "1000", 4 [pid 5071] getdents64(3, [pid 5070] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] rmdir("./10" [pid 5145] <... write resumed>) = 4 [pid 5071] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5069] <... rmdir resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5145] close(3 [pid 5071] close(3 [pid 5070] <... umount2 resumed>) = 0 [pid 5069] mkdir("./11", 0777 [pid 5067] <... umount2 resumed>) = 0 [pid 5066] rmdir("./9/file0" [pid 5145] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5145] symlink("/dev/binderfs", "./binderfs" [pid 5071] rmdir("./10" [pid 5069] <... mkdir resumed>) = 0 [pid 5066] <... rmdir resumed>) = 0 [pid 5145] <... symlink resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5071] <... rmdir resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5067] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] getdents64(3, [pid 5145] memfd_create("syzkaller", 0 [pid 5071] mkdir("./11", 0777 [pid 5066] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5066] close(3 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5066] <... close resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] newfstatat(AT_FDCWD, "./11/file0", [pid 5066] rmdir("./9" [pid 5069] close(3 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5145] <... memfd_create resumed>) = 3 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5145] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5067] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5066] <... rmdir resumed>) = 0 [pid 5145] <... mmap resumed>) = 0x7fad7a510000 [pid 5071] <... openat resumed>) = 3 [pid 5067] <... openat resumed>) = 4 [pid 5067] newfstatat(4, "", [pid 5069] <... clone resumed>, child_tidptr=0x555556127650) = 5146 [pid 5067] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5146 attached [pid 5070] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] getdents64(4, [pid 5146] set_robust_list(0x555556127660, 24 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5146] <... set_robust_list resumed>) = 0 [pid 5070] newfstatat(AT_FDCWD, "./11/file0", [pid 5067] getdents64(4, [pid 5146] chdir("./11" [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5067] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5146] <... chdir resumed>) = 0 [pid 5070] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5067] close(4 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] <... close resumed>) = 0 [pid 5146] <... prctl resumed>) = 0 [pid 5066] mkdir("./10", 0777 [pid 5146] setpgid(0, 0 [pid 5067] rmdir("./11/file0" [pid 5146] <... setpgid resumed>) = 0 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5067] <... rmdir resumed>) = 0 [pid 5066] <... mkdir resumed>) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5070] <... openat resumed>) = 4 [pid 5067] getdents64(3, [pid 5071] <... close resumed>) = 0 [pid 5067] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] newfstatat(4, "", [pid 5067] close(3 [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5146] <... openat resumed>) = 3 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5067] <... close resumed>) = 0 [pid 5146] write(3, "1000", 4 [pid 5070] getdents64(4, [pid 5067] rmdir("./11" [pid 5066] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5147 attached [pid 5146] <... write resumed>) = 4 [pid 5145] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] <... getdents64 resumed>0x555556130730 /* 2 entries */, 32768) = 48 [pid 5066] ioctl(3, LOOP_CLR_FD [pid 5146] close(3 [pid 5070] getdents64(4, [pid 5067] <... rmdir resumed>) = 0 [pid 5146] <... close resumed>) = 0 [pid 5070] <... getdents64 resumed>0x555556130730 /* 0 entries */, 32768) = 0 [pid 5147] set_robust_list(0x555556127660, 24 [pid 5146] symlink("/dev/binderfs", "./binderfs" [pid 5070] close(4 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5146] <... symlink resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5067] mkdir("./12", 0777 [pid 5147] chdir("./11" [pid 5146] memfd_create("syzkaller", 0 [pid 5070] rmdir("./11/file0" [pid 5067] <... mkdir resumed>) = 0 [pid 5147] <... chdir resumed>) = 0 [pid 5146] <... memfd_create resumed>) = 3 [pid 5070] <... rmdir resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5066] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5146] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... clone resumed>, child_tidptr=0x555556127650) = 5147 [pid 5067] <... openat resumed>) = 3 [pid 5066] close(3 [pid 5146] <... mmap resumed>) = 0x7fad7a510000 [pid 5070] getdents64(3, [pid 5147] <... prctl resumed>) = 0 [pid 5070] <... getdents64 resumed>0x5555561286f0 /* 0 entries */, 32768) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5066] <... close resumed>) = 0 [pid 5147] setpgid(0, 0 [pid 5146] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] close(3 [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5147] <... setpgid resumed>) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] <... close resumed>) = 0 [pid 5067] close(3 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5147] <... openat resumed>) = 3 [pid 5070] rmdir("./11" [pid 5067] <... close resumed>) = 0 ./strace-static-x86_64: Process 5148 attached [pid 5070] <... rmdir resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5147] write(3, "1000", 4 [pid 5145] <... write resumed>) = 524288 [pid 5148] set_robust_list(0x555556127660, 24 [pid 5147] <... write resumed>) = 4 [pid 5145] munmap(0x7fad7a510000, 138412032 [pid 5070] mkdir("./12", 0777 [pid 5066] <... clone resumed>, child_tidptr=0x555556127650) = 5148 ./strace-static-x86_64: Process 5149 attached [pid 5148] <... set_robust_list resumed>) = 0 [pid 5147] close(3 [pid 5146] <... write resumed>) = 524288 [pid 5145] <... munmap resumed>) = 0 [pid 5070] <... mkdir resumed>) = 0 [pid 5067] <... clone resumed>, child_tidptr=0x555556127650) = 5149 [pid 5149] set_robust_list(0x555556127660, 24 [pid 5147] <... close resumed>) = 0 [pid 5145] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5148] chdir("./10" [pid 5145] <... openat resumed>) = 4 [pid 5148] <... chdir resumed>) = 0 [pid 5147] symlink("/dev/binderfs", "./binderfs" [pid 5149] <... set_robust_list resumed>) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5147] <... symlink resumed>) = 0 [pid 5149] chdir("./12" [pid 5147] memfd_create("syzkaller", 0 [pid 5070] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5148] <... prctl resumed>) = 0 [pid 5145] ioctl(4, LOOP_SET_FD, 3 [pid 5149] <... chdir resumed>) = 0 [pid 5147] <... memfd_create resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5147] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5147] <... mmap resumed>) = 0x7fad7a510000 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5147] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5070] close(3 [pid 5149] <... prctl resumed>) = 0 [pid 5149] setpgid(0, 0 [pid 5146] munmap(0x7fad7a510000, 138412032 [pid 5070] <... close resumed>) = 0 [pid 5149] <... setpgid resumed>) = 0 [pid 5146] <... munmap resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] setpgid(0, 0 [pid 5146] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 ./strace-static-x86_64: Process 5150 attached [pid 5149] <... openat resumed>) = 3 [pid 5150] set_robust_list(0x555556127660, 24 [pid 5146] ioctl(4, LOOP_SET_FD, 3 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5149] write(3, "1000", 4 [pid 5148] <... setpgid resumed>) = 0 [pid 5146] <... ioctl resumed>) = 0 [pid 5145] <... ioctl resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x555556127650) = 5150 [pid 5150] chdir("./12" [pid 5149] <... write resumed>) = 4 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5145] close(3 [pid 5150] <... chdir resumed>) = 0 [pid 5149] close(3 [pid 5148] <... openat resumed>) = 3 [pid 5145] <... close resumed>) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5149] <... close resumed>) = 0 [pid 5148] write(3, "1000", 4 [pid 5145] mkdir("./file0", 0777 [pid 5150] <... prctl resumed>) = 0 [pid 5150] setpgid(0, 0 [pid 5149] symlink("/dev/binderfs", "./binderfs" [pid 5150] <... setpgid resumed>) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5149] <... symlink resumed>) = 0 [pid 5148] <... write resumed>) = 4 [pid 5145] <... mkdir resumed>) = 0 [pid 5150] <... openat resumed>) = 3 [pid 5149] memfd_create("syzkaller", 0 [pid 5148] close(3 [pid 5147] <... write resumed>) = 524288 [pid 5145] mount("/dev/loop2", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5150] write(3, "1000", 4 [pid 5149] <... memfd_create resumed>) = 3 [pid 5148] <... close resumed>) = 0 [pid 5150] <... write resumed>) = 4 [pid 5148] symlink("/dev/binderfs", "./binderfs" [pid 5150] close(3 [pid 5149] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5147] munmap(0x7fad7a510000, 138412032 [pid 5150] <... close resumed>) = 0 [pid 5149] <... mmap resumed>) = 0x7fad7a510000 [pid 5148] <... symlink resumed>) = 0 [pid 5147] <... munmap resumed>) = 0 [pid 5150] symlink("/dev/binderfs", "./binderfs" [pid 5149] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5148] memfd_create("syzkaller", 0 [pid 5145] <... mount resumed>) = 0 [pid 5150] <... symlink resumed>) = 0 [pid 5148] <... memfd_create resumed>) = 3 [pid 5147] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5146] close(3 [pid 5145] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5150] memfd_create("syzkaller", 0 [pid 5148] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5147] <... openat resumed>) = 4 [pid 5146] <... close resumed>) = 0 [pid 5145] <... openat resumed>) = 3 [pid 5150] <... memfd_create resumed>) = 3 [pid 5148] <... mmap resumed>) = 0x7fad7a510000 [ 60.047858][ T5145] loop2: detected capacity change from 0 to 1024 [ 60.057872][ T5146] loop3: detected capacity change from 0 to 1024 [pid 5147] ioctl(4, LOOP_SET_FD, 3 [pid 5146] mkdir("./file0", 0777 [pid 5145] chdir("./file0" [pid 5150] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5148] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5147] <... ioctl resumed>) = 0 [pid 5146] <... mkdir resumed>) = 0 [pid 5145] <... chdir resumed>) = 0 [pid 5150] <... mmap resumed>) = 0x7fad7a510000 [pid 5145] ioctl(4, LOOP_CLR_FD [pid 5150] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 524288 [pid 5145] <... ioctl resumed>) = 0 [pid 5146] mount("/dev/loop3", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5145] close(4) = 0 [pid 5149] <... write resumed>) = 524288 [pid 5145] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5145] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = -1 ENXIO (No such device or address) [pid 5145] exit_group(0) = ? [pid 5149] munmap(0x7fad7a510000, 138412032 [pid 5148] <... write resumed>) = 524288 [pid 5149] <... munmap resumed>) = 0 [pid 5149] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5150] <... write resumed>) = 524288 [pid 5149] <... openat resumed>) = 4 [pid 5145] +++ exited with 0 +++ [pid 5148] munmap(0x7fad7a510000, 138412032 [pid 5149] ioctl(4, LOOP_SET_FD, 3 [pid 5146] <... mount resumed>) = 0 [pid 5148] <... munmap resumed>) = 0 [pid 5146] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5148] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5150] munmap(0x7fad7a510000, 138412032 [pid 5147] close(3 [pid 5146] <... openat resumed>) = 3 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5150] <... munmap resumed>) = 0 [pid 5149] <... ioctl resumed>) = 0 [pid 5148] <... openat resumed>) = 4 [pid 5147] <... close resumed>) = 0 [pid 5146] chdir("./file0" [pid 5150] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5149] close(3 [pid 5148] ioctl(4, LOOP_SET_FD, 3 [ 60.089435][ T5147] loop5: detected capacity change from 0 to 1024 [ 60.122415][ T5149] loop1: detected capacity change from 0 to 1024 [pid 5147] mkdir("./file0", 0777 [pid 5146] <... chdir resumed>) = 0 [pid 5068] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5150] <... openat resumed>) = 4 [pid 5149] <... close resumed>) = 0 [pid 5147] <... mkdir resumed>) = 0 [pid 5146] ioctl(4, LOOP_CLR_FD [pid 5150] ioctl(4, LOOP_SET_FD, 3 [pid 5149] mkdir("./file0", 0777 [pid 5147] mount("/dev/loop5", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5146] <... ioctl resumed>) = 0 [pid 5148] <... ioctl resumed>) = 0 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5148] close(3 [pid 5068] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5148] <... close resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5148] mkdir("./file0", 0777 [pid 5068] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, [pid 5146] close(4 [pid 5068] <... getdents64 resumed>0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5150] <... ioctl resumed>) = 0 [pid 5149] <... mkdir resumed>) = 0 [pid 5148] <... mkdir resumed>) = 0 [pid 5147] <... mount resumed>) = 0 [pid 5146] <... close resumed>) = 0 [pid 5068] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5146] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5147] <... openat resumed>) = 3 [pid 5147] chdir("./file0" [pid 5146] <... openat resumed>) = 4 [pid 5068] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5147] <... chdir resumed>) = 0 [pid 5146] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5068] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5149] mount("/dev/loop1", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5148] mount("/dev/loop0", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5147] ioctl(4, LOOP_CLR_FD [pid 5068] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5147] <... ioctl resumed>) = 0 [pid 5068] unlink("./11/binderfs" [pid 5150] close(3 [pid 5149] <... mount resumed>) = 0 [pid 5147] close(4 [pid 5068] <... unlink resumed>) = 0 [pid 5150] <... close resumed>) = 0 [pid 5149] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5147] <... close resumed>) = 0 [pid 5068] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5150] mkdir("./file0", 0777 [pid 5147] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [pid 5150] <... mkdir resumed>) = 0 [pid 5149] <... openat resumed>) = 3 [pid 5147] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5150] mount("/dev/loop4", "./file0", "hfsplus", MS_NODEV|MS_SYNCHRONOUS|MS_MANDLOCK|MS_REC|MS_POSIXACL|MS_I_VERSION, "" [pid 5149] chdir("./file0") = 0 [pid 5149] ioctl(4, LOOP_CLR_FD) = 0 [pid 5150] <... mount resumed>) = 0 [ 60.145635][ T5148] loop0: detected capacity change from 0 to 1024 [ 60.148784][ T5150] loop4: detected capacity change from 0 to 1024 [pid 5149] close(4 [pid 5147] <... ioctl resumed>) = 0 [pid 5146] <... ioctl resumed>) = 0 [pid 5068] <... umount2 resumed>) = 0 [ 60.197909][ T5148] ================================================================== [ 60.206024][ T5148] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0xf82/0x1070 [ 60.214299][ T5148] Read of size 2 at addr ffff888016be8400 by task syz-executor733/5148 [ 60.222558][ T5148] [ 60.224898][ T5148] CPU: 1 PID: 5148 Comm: syz-executor733 Not tainted 6.7.0-rc3-syzkaller-00284-g815fb87b7530 #0 [ 60.229573][ T5080] ------------[ cut here ]------------ [ 60.235302][ T5148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 60.235316][ T5148] Call Trace: [ 60.235322][ T5148] [ 60.235328][ T5148] dump_stack_lvl+0xd9/0x1b0 [ 60.235369][ T5148] print_report+0xc4/0x620 [ 60.241032][ T5080] kernel BUG at arch/x86/mm/physaddr.c:28! [ 60.250931][ T5148] ? __virt_addr_valid+0x5e/0x2d0 [ 60.250960][ T5148] ? __phys_addr+0xc6/0x140 [ 60.250986][ T5148] kasan_report+0xda/0x110 [ 60.285886][ T5148] ? hfsplus_read_wrapper+0xf82/0x1070 [ 60.291358][ T5148] ? hfsplus_read_wrapper+0xf82/0x1070 [ 60.296819][ T5148] hfsplus_read_wrapper+0xf82/0x1070 [ 60.302107][ T5148] ? hfsplus_submit_bio+0x2b0/0x2b0 [ 60.307300][ T5148] ? do_raw_spin_lock+0x12e/0x2b0 [ 60.312318][ T5148] ? spin_bug+0x1d0/0x1d0 [ 60.316637][ T5148] ? do_raw_spin_unlock+0x173/0x230 [ 60.321832][ T5148] ? _raw_spin_unlock+0x28/0x40 [ 60.326677][ T5148] ? find_nls+0x125/0x160 [ 60.331013][ T5148] hfsplus_fill_super+0x352/0x1bc0 [ 60.336122][ T5148] ? hlock_class+0x4e/0x130 [ 60.340626][ T5148] ? mark_lock+0xb5/0xc50 [ 60.344955][ T5148] ? print_usage_bug.part.0+0x550/0x550 [ 60.350504][ T5148] ? hfsplus_iget+0x7a0/0x7a0 [ 60.355181][ T5148] ? bdev_name.constprop.0+0xa1/0x320 [ 60.360574][ T5148] ? lock_sync+0x190/0x190 [ 60.364988][ T5148] ? hfsplus_iget+0x7a0/0x7a0 [ 60.369664][ T5148] ? preempt_count_sub+0x160/0x160 [ 60.374771][ T5148] ? sb_set_blocksize+0xf6/0x120 [ 60.379712][ T5148] ? hfsplus_iget+0x7a0/0x7a0 [ 60.384390][ T5148] mount_bdev+0x1f3/0x2e0 [ 60.388722][ T5148] ? sget+0x640/0x640 [ 60.392699][ T5148] ? apparmor_capable+0x126/0x1e0 [ 60.397720][ T5148] ? zisofs_cleanup+0x20/0x20 [ 60.402390][ T5148] legacy_get_tree+0x109/0x220 [ 60.407154][ T5148] vfs_get_tree+0x8c/0x370 [ 60.411569][ T5148] path_mount+0x1492/0x1ed0 [ 60.416070][ T5148] ? kmem_cache_free+0xf8/0x350 [ 60.420920][ T5148] ? finish_automount+0xa40/0xa40 [ 60.425941][ T5148] ? putname+0x12e/0x170 [ 60.430181][ T5148] __x64_sys_mount+0x293/0x310 [ 60.434937][ T5148] ? copy_mnt_ns+0xb60/0xb60 [ 60.439525][ T5148] ? syscall_trace_enter.constprop.0+0xaf/0x1e0 [ 60.445763][ T5148] do_syscall_64+0x40/0x110 [ 60.450265][ T5148] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 60.456164][ T5148] RIP: 0033:0x7fad8295061a [ 60.460573][ T5148] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 5e 04 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 60.480187][ T5148] RSP: 002b:00007ffd1c9cc438 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 60.488598][ T5148] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fad8295061a [ 60.496561][ T5148] RDX: 0000000020000100 RSI: 00000000200002c0 RDI: 00007ffd1c9cc480 [ 60.504615][ T5148] RBP: 0000000000000004 R08: 00007ffd1c9cc4c0 R09: 0000000000000672 [ 60.512620][ T5148] R10: 0000000000814054 R11: 0000000000000286 R12: 00007ffd1c9cc480 [ 60.520591][ T5148] R13: 00007ffd1c9cc4c0 R14: 0000000000080000 R15: 0000000000000003 [ 60.528561][ T5148] [ 60.531572][ T5148] [ 60.533882][ T5148] The buggy address belongs to the object at ffff888016be8400 [ 60.533882][ T5148] which belongs to the cache kmalloc-512 of size 512 [ 60.547932][ T5148] The buggy address is located 0 bytes inside of [ 60.547932][ T5148] freed 512-byte region [ffff888016be8400, ffff888016be8600) [ 60.561551][ T5148] [ 60.563864][ T5148] The buggy address belongs to the physical page: [ 60.570260][ T5148] page:ffffea00005afa00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16be8 [ 60.580405][ T5148] head:ffffea00005afa00 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 60.589326][ T5148] ksm flags: 0xfff00000000840(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 60.597644][ T5148] page_type: 0xffffffff() [ 60.602053][ T5148] raw: 00fff00000000840 ffff888013041c80 ffffea00006ad400 dead000000000003 [ 60.610715][ T5148] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 60.619283][ T5148] page dumped because: kasan: bad access detected [ 60.625677][ T5148] page_owner tracks the page as allocated [ 60.631379][ T5148] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 279, tgid 279 (kworker/u4:2), ts 5519926174, free_ts 0 [ 60.651613][ T5148] post_alloc_hook+0x2d0/0x350 [ 60.656378][ T5148] get_page_from_freelist+0xa25/0x36d0 [ 60.661838][ T5148] __alloc_pages+0x22e/0x2420 [ 60.666510][ T5148] alloc_pages_mpol+0x258/0x5f0 [ 60.671361][ T5148] new_slab+0x283/0x3c0 [ 60.675517][ T5148] ___slab_alloc+0x979/0x1500 [ 60.680194][ T5148] __slab_alloc.constprop.0+0x56/0xa0 [ 60.685560][ T5148] __kmem_cache_alloc_node+0x131/0x310 [ 60.691019][ T5148] kmalloc_trace+0x25/0x60 [ 60.695432][ T5148] alloc_bprm+0x51/0xb00 [ 60.699665][ T5148] kernel_execve+0xaf/0x4e0 [ 60.704159][ T5148] call_usermodehelper_exec_async+0x256/0x4c0 [ 60.710221][ T5148] ret_from_fork+0x45/0x80 [ 60.714633][ T5148] ret_from_fork_asm+0x11/0x20 [ 60.719397][ T5148] page_owner free stack trace missing [ 60.724744][ T5148] [ 60.727054][ T5148] Memory state around the buggy address: [ 60.732670][ T5148] ffff888016be8300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 60.740723][ T5148] ffff888016be8380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [pid 5150] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5149] <... close resumed>) = 0 [pid 5150] <... openat resumed>) = 3 [pid 5149] openat(AT_FDCWD, "/dev/loop0", O_RDONLY [pid 5150] chdir("./file0" [pid 5149] <... openat resumed>) = 4 [pid 5150] <... chdir resumed>) = 0 [pid 5149] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048 [pid 5150] ioctl(4, LOOP_CLR_FD [pid 5149] <... ioctl resumed>) = 0 [pid 5150] <... ioctl resumed>) = 0 [pid 5149] exit_group(0 [pid 5150] close(4 [pid 5149] <... exit_group resumed>) = ? [pid 5150] <... close resumed>) = 0 [pid 5149] +++ exited with 0 +++ [pid 5150] openat(AT_FDCWD, "/dev/loop0", O_RDONLY) = 4 [ 60.748774][ T5148] >ffff888016be8400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.756819][ T5148] ^ [ 60.760876][ T5148] ffff888016be8480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.768928][ T5148] ffff888016be8500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.776976][ T5148] ================================================================== [ 60.786986][ T5080] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [pid 5150] ioctl(4, LOOP_SET_BLOCK_SIZE, 2048) = 0 [pid 5147] exit_group(0 [pid 5146] exit_group(0 [pid 5068] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5150] exit_group(0) = ? [pid 5150] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5070] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(3, 0x5555561286f0 /* 4 entries */, 32768) = 112 [pid 5070] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 60.793087][ T5080] CPU: 1 PID: 5080 Comm: udevd Not tainted 6.7.0-rc3-syzkaller-00284-g815fb87b7530 #0 [ 60.802652][ T5080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 60.809863][ T5148] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 60.812722][ T5080] RIP: 0010:__phys_addr+0xd4/0x140 [ 60.812751][ T5080] Code: 89 d8 31 ff 48 d3 e8 48 89 c5 48 89 c6 e8 b4 4c 4c 00 48 85 ed 75 0d e8 1a 51 4c 00 48 89 d8 5b 5d 41 5c c3 e8 0d 51 4c 00 90 <0f> 0b e8 05 51 4c 00 48 c7 c0 10 00 da 8c 48 ba 00 00 00 00 00 fc [ 60.812766][ T5080] RSP: 0018:ffffc90003acfc98 EFLAGS: 00010293 [ 60.812779][ T5080] RAX: 0000000000000000 RBX: 0001784004002b48 RCX: ffffffff813b38b0 [ 60.812789][ T5080] RDX: ffff888017350000 RSI: ffffffff813b3933 RDI: 0000000000000006 [ 60.812798][ T5080] RBP: 000100c084002b48 R08: 0000000000000006 R09: 000100c084002b48 [ 60.812807][ T5080] R10: 0001784004002b48 R11: 0000000000000001 R12: 0000000000000000 [ 60.812815][ T5080] R13: ffffc90003acfcf8 R14: 000100c004002b48 R15: 0000000000000000 [ 60.812828][ T5080] FS: 00007f883feb5c80(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 60.812842][ T5080] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.812852][ T5080] CR2: 00007fad829979a8 CR3: 0000000078c5f000 CR4: 0000000000350ef0 [ 60.812861][ T5080] Call Trace: [ 60.812867][ T5080] [ 60.812873][ T5080] ? show_regs+0x8f/0xa0 [ 60.812893][ T5080] ? die+0x36/0xa0 [ 60.812909][ T5080] ? do_trap+0x22b/0x420 [ 60.812929][ T5080] ? __phys_addr+0xd4/0x140 [ 60.812948][ T5080] ? __phys_addr+0xd4/0x140 [ 60.812991][ T5080] ? do_error_trap+0xf4/0x230 [ 60.813011][ T5080] ? __phys_addr+0xd4/0x140 [ 60.813030][ T5080] ? handle_invalid_op+0x34/0x40 [ 60.813050][ T5080] ? __phys_addr+0xd4/0x140 [ 60.813067][ T5080] ? exc_invalid_op+0x2e/0x40 [ 60.813087][ T5080] ? asm_exc_invalid_op+0x1a/0x20 [ 60.813103][ T5080] ? __phys_addr+0x50/0x140 [ 60.813120][ T5080] ? __phys_addr+0xd3/0x140 [ 60.813137][ T5080] ? __phys_addr+0xd4/0x140 [ 60.813155][ T5080] ? __phys_addr+0xd3/0x140 [ 60.813177][ T5080] qlist_free_all+0x86/0x170 [ 60.813195][ T5080] kasan_quarantine_reduce+0x18e/0x1d0 [ 60.813213][ T5080] __kasan_slab_alloc+0x65/0x90 [ 60.813235][ T5080] kmem_cache_alloc+0x15d/0x2f0 [ 60.813256][ T5080] getname_flags.part.0+0x50/0x4e0 [ 60.813275][ T5080] getname_flags+0x9c/0xf0 [ 60.813295][ T5080] user_path_at_empty+0x2c/0x60 [ 60.813315][ T5080] do_readlinkat+0xdd/0x310 [ 60.813337][ T5080] ? cp_compat_stat+0x850/0x850 [ 60.813357][ T5080] ? folio_memcg_unlock+0x240/0x240 [ 60.813374][ T5080] __x64_sys_readlink+0x78/0xb0 [ 60.813397][ T5080] do_syscall_64+0x40/0x110 [ 60.813415][ T5080] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 60.813438][ T5080] RIP: 0033:0x7f883fb17d47 [ 60.813450][ T5080] Code: 73 01 c3 48 8b 0d e1 90 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b1 90 0d 00 f7 d8 64 89 01 48 [ 60.813462][ T5080] RSP: 002b:00007ffc038e9828 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 60.813475][ T5080] RAX: ffffffffffffffda RBX: 00007ffc038e98c8 RCX: 00007f883fb17d47 [ 60.813484][ T5080] RDX: 0000000000000400 RSI: 00007ffc038e9cc8 RDI: 000056383d8b02f0 [ 60.813493][ T5080] RBP: 000056383d8b02f0 R08: 0000000000000000 R09: a65a41af557147d3 [ 60.813502][ T5080] R10: 0000000000000100 R11: 0000000000000246 R12: 00007ffc038e9cc8 [ 60.813511][ T5080] R13: 00007ffc038ea958 R14: 000056383d8b4e10 R15: 000056383d8b030b [ 60.813524][ T5080] [ 60.813528][ T5080] Modules linked in: [ 60.813827][ T5148] Kernel Offset: disabled [ 61.137187][ T5148] Rebooting in 86400 seconds..