./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2504897033 <...> Warning: Permanently added '10.128.0.242' (ECDSA) to the list of known hosts. execve("./syz-executor2504897033", ["./syz-executor2504897033"], 0x7ffee0693ea0 /* 10 vars */) = 0 brk(NULL) = 0x55555733f000 brk(0x55555733fc40) = 0x55555733fc40 arch_prctl(ARCH_SET_FS, 0x55555733f300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2504897033", 4096) = 28 brk(0x555557360c40) = 0x555557360c40 brk(0x555557361000) = 0x555557361000 mprotect(0x7effd1066000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 getpid() = 3619 mkdir("./syzkaller.aqqGRP", 0700) = 0 chmod("./syzkaller.aqqGRP", 0777) = 0 chdir("./syzkaller.aqqGRP") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] chdir("./0") = 0 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3620] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3620] write(3, "68", 2) = 2 [pid 3620] memfd_create("syzkaller", 0) = 4 [pid 3620] ftruncate(4, 10240) = 0 [pid 3620] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3620] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3620] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3620] mkdir("./file0", 0777) = 0 [pid 3620] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 ENOMEM (Cannot allocate memory) syzkaller login: [ 57.109726][ T3620] loop0: detected capacity change from 0 to 20 [pid 3620] ioctl(5, LOOP_CLR_FD) = 0 [pid 3620] close(5) = 0 [pid 3620] close(4) = 0 [pid 3620] exit_group(0) = ? [pid 3620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./0/binderfs") = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./0/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./0") = 0 mkdir("./1", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3622 ./strace-static-x86_64: Process 3622 attached [pid 3622] chdir("./1") = 0 [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3622] setpgid(0, 0) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3622] write(3, "1000", 4) = 4 [pid 3622] close(3) = 0 [pid 3622] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3622] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3622] write(3, "68", 2) = 2 [pid 3622] memfd_create("syzkaller", 0) = 4 [pid 3622] ftruncate(4, 10240) = 0 [pid 3622] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3622] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3622] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3622] mkdir("./file0", 0777) = 0 [pid 3622] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 ENOMEM (Cannot allocate memory) [pid 3622] ioctl(5, LOOP_CLR_FD) = 0 [pid 3622] close(5) = 0 [pid 3622] close(4) = 0 [pid 3622] exit_group(0) = ? [pid 3622] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./1/binderfs") = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./1/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./1") = 0 mkdir("./2", 0777) = 0 [ 57.241703][ T3622] loop0: detected capacity change from 0 to 20 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] chdir("./2") = 0 [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3623] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3623] write(3, "68", 2) = 2 [pid 3623] memfd_create("syzkaller", 0) = 4 [pid 3623] ftruncate(4, 10240) = 0 [pid 3623] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3623] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3623] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3623] mkdir("./file0", 0777) = 0 [pid 3623] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 57.333061][ T3623] loop0: detected capacity change from 0 to 20 [ 57.335435][ T3623] ERROR: Out of memory at tomoyo_memory_ok. [ 57.338044][ T3623] loop0: unable to read partition table [ 57.338141][ T3623] loop0: partition table beyond EOD, truncated [ 57.339926][ T3623] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 57.339941][ T3623] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 57.352564][ T3623] syz-executor250: attempt to access beyond end of device [pid 3623] ioctl(5, LOOP_CLR_FD) = 0 [pid 3623] close(5) = 0 [pid 3623] close(4) = 0 [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./2/binderfs") = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./2/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./2") = 0 mkdir("./3", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3624] chdir("./3") = 0 [ 57.352564][ T3623] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 57.352699][ T3623] syz-executor250: attempt to access beyond end of device [ 57.352699][ T3623] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 57.352739][ T3623] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] write(3, "1000", 4) = 4 [pid 3624] close(3) = 0 [pid 3624] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3624] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3624] write(3, "68", 2) = 2 [pid 3624] memfd_create("syzkaller", 0) = 4 [pid 3624] ftruncate(4, 10240) = 0 [pid 3624] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3624] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3624] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3624] mkdir("./file0", 0777) = 0 [pid 3624] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 57.469044][ T3624] loop0: detected capacity change from 0 to 20 [ 57.474143][ T3624] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 57.474167][ T3624] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 57.476891][ T3624] syz-executor250: attempt to access beyond end of device [ 57.476891][ T3624] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 57.476968][ T3624] syz-executor250: attempt to access beyond end of device [pid 3624] ioctl(5, LOOP_CLR_FD) = 0 [pid 3624] close(5) = 0 [pid 3624] close(4) = 0 [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./3/binderfs") = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./3/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./3") = 0 mkdir("./4", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3625 [ 57.476968][ T3624] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 57.477005][ T3624] F2FS-fs (loop0): Failed to get valid F2FS checkpoint ./strace-static-x86_64: Process 3625 attached [pid 3625] chdir("./4") = 0 [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3625] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3625] write(3, "68", 2) = 2 [pid 3625] memfd_create("syzkaller", 0) = 4 [pid 3625] ftruncate(4, 10240) = 0 [pid 3625] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3625] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3625] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3625] mkdir("./file0", 0777) = 0 [pid 3625] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 57.605053][ T3625] loop0: detected capacity change from 0 to 20 [ 57.608201][ T3625] syz-executor250: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 57.608326][ T3625] CPU: 0 PID: 3625 Comm: syz-executor250 Not tainted 5.18.0-next-20220603-syzkaller #0 [ 57.608341][ T3625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.608348][ T3625] Call Trace: [ 57.608352][ T3625] [ 57.608356][ T3625] dump_stack_lvl+0xcd/0x134 [ 57.608390][ T3625] warn_alloc.cold+0x9b/0x189 [ 57.608408][ T3625] ? zone_watermark_ok_safe+0x290/0x290 [ 57.608425][ T3625] ? __get_vm_area_node+0x354/0x3f0 [ 57.608453][ T3625] ? __get_vm_area_node+0x297/0x3f0 [ 57.608480][ T3625] __vmalloc_node_range+0xdff/0x13b0 [ 57.608508][ T3625] ? bdev_disk_changed+0x318/0xf60 [ 57.608531][ T3625] ? vfree_atomic+0xe0/0xe0 [ 57.608554][ T3625] ? bdev_disk_changed+0x318/0xf60 [ 57.608574][ T3625] vzalloc+0x67/0x80 [ 57.608585][ T3625] ? bdev_disk_changed+0x318/0xf60 [ 57.608604][ T3625] bdev_disk_changed+0x318/0xf60 [ 57.608625][ T3625] ? iput.part.0+0x73/0x820 [ 57.608646][ T3625] blkdev_get_whole+0x18a/0x2d0 [ 57.608670][ T3625] blkdev_get_by_dev.part.0+0x5ec/0xb90 [ 57.608688][ T3625] ? devcgroup_check_permission+0x1ab/0x440 [ 57.608713][ T3625] blkdev_get_by_path+0x1b3/0x2e0 [ 57.608727][ T3625] ? blkdev_get_by_dev+0x80/0x80 [ 57.608746][ T3625] mount_bdev+0x5b/0x450 [ 57.608761][ T3625] ? f2fs_commit_super+0x910/0x910 [ 57.608779][ T3625] ? __f2fs_commit_super+0x130/0x130 [ 57.608794][ T3625] legacy_get_tree+0x105/0x220 [ 57.608812][ T3625] vfs_get_tree+0x89/0x2f0 [ 57.608827][ T3625] path_mount+0x1320/0x1fa0 [ 57.608843][ T3625] ? kmem_cache_free+0xdd/0x5a0 [ 57.608866][ T3625] ? finish_automount+0xaf0/0xaf0 [ 57.608883][ T3625] ? putname+0xfe/0x140 [ 57.608903][ T3625] __x64_sys_mount+0x27f/0x300 [ 57.608919][ T3625] ? copy_mnt_ns+0xae0/0xae0 [ 57.608932][ T3625] ? lockdep_hardirqs_on+0x79/0x100 [ 57.608950][ T3625] ? _raw_spin_unlock_irq+0x2a/0x40 [ 57.608969][ T3625] ? ptrace_notify+0xfa/0x140 [ 57.608987][ T3625] do_syscall_64+0x35/0xb0 [ 57.609003][ T3625] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 57.609023][ T3625] RIP: 0033:0x7effd0ff93fa [ 57.609035][ T3625] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 57.609047][ T3625] RSP: 002b:00007ffce9034038 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 57.609060][ T3625] RAX: ffffffffffffffda RBX: 00007ffce9034090 RCX: 00007effd0ff93fa [ 57.609068][ T3625] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007ffce9034050 [ 57.609077][ T3625] RBP: 00007ffce9034050 R08: 00007ffce9034090 R09: 0000000000000000 [ 57.609085][ T3625] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000020000218 [ 57.609093][ T3625] R13: 0000000000000004 R14: 0000000000000005 R15: 0000000000000001 [ 57.609110][ T3625] [ 57.609221][ T3625] Mem-Info: [ 57.609230][ T3625] active_anon:234 inactive_anon:2302 isolated_anon:0 [pid 3625] ioctl(5, LOOP_CLR_FD) = 0 [pid 3625] close(5) = 0 [pid 3625] close(4) = 0 [pid 3625] exit_group(0) = ? [pid 3625] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./4/binderfs") = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./4/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./4") = 0 mkdir("./5", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 [ 57.609230][ T3625] active_file:3318 inactive_file:9529 isolated_file:0 [ 57.609230][ T3625] unevictable:768 dirty:7472 writeback:0 [ 57.609230][ T3625] slab_reclaimable:17666 slab_unreclaimable:73486 [ 57.609230][ T3625] mapped:2451 shmem:1228 pagetables:238 bounce:0 [ 57.609230][ T3625] kernel_misc_reclaimable:0 [ 57.609230][ T3625] free:1509696 free_pcp:11171 free_cma:0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3626] chdir("./5") = 0 [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3626] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3626] write(3, "68", 2) = 2 [pid 3626] memfd_create("syzkaller", 0) = 4 [pid 3626] ftruncate(4, 10240) = 0 [pid 3626] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3626] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3626] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3626] mkdir("./file0", 0777) = 0 [pid 3626] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 57.609347][ T3625] Node 0 active_anon:936kB inactive_anon:9208kB active_file:13196kB inactive_file:38116kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:9804kB dirty:29864kB writeback:0kB shmem:3376kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:7696kB pagetables:948kB all_unreclaimable? no [ 57.609466][ T3625] Node 1 active_anon:0kB inactive_anon:0kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:24kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 57.609577][ T3625] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 57.609689][ T3625] lowmem_reserve[]: 0 2633 2634 2634 2634 [ 57.609713][ T3625] Node 0 DMA32 free:2087556kB boost:0kB min:35572kB low:44464kB high:53356kB reserved_highatomic:0KB active_anon:936kB inactive_anon:9208kB active_file:13196kB inactive_file:38116kB unevictable:1536kB writepending:29864kB present:3129332kB managed:2701964kB mlocked:0kB bounce:0kB free_pcp:29036kB local_pcp:19036kB free_cma:0kB [ 57.609752][ T3625] lowmem_reserve[]: 0 0 1 1 1 [ 57.609770][ T3625] Node 0 Normal free:0kB boost:0kB min:12kB low:12kB high:12kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1168kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 57.609806][ T3625] lowmem_reserve[]: 0 0 0 0 0 [ 57.609823][ T3625] Node 1 Normal free:3935868kB boost:0kB min:54316kB low:67892kB high:81468kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:24kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:15648kB local_pcp:5760kB free_cma:0kB [ 57.609861][ T3625] lowmem_reserve[]: 0 0 0 0 0 [ 57.609878][ T3625] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 57.609969][ T3625] Node 0 DMA32: 1*4kB (E) 2*8kB (UM) 3*16kB (UME) 28*32kB (UME) 69*64kB (UM) 9*128kB (U) 1*256kB (U) 2*512kB (UM) 3*1024kB (UME) 0*2048kB 507*4096kB (M) = 2087556kB [ 57.610057][ T3625] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 57.610116][ T3625] Node 1 Normal: 173*4kB (UME) 37*8kB (UME) 20*16kB (UME) 23*32kB (UME) 14*64kB (UME) 4*128kB (UM) 3*256kB (UME) 1*512kB (M) 1*1024kB (U) 1*2048kB (U) 959*4096kB (M) = 3935868kB [ 57.610208][ T3625] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [pid 3626] ioctl(5, LOOP_CLR_FD) = 0 [pid 3626] close(5) = 0 [pid 3626] close(4) = 0 [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 57.610219][ T3625] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 57.610229][ T3625] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 57.610239][ T3625] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 57.610249][ T3625] 14076 total pagecache pages [ 57.610253][ T3625] 0 pages in swap cache [ 57.610256][ T3625] Swap cache stats: add 0, delete 0, find 0/0 [ 57.610264][ T3625] Free swap = 0kB [ 57.610267][ T3625] Total swap = 0kB lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./5/binderfs") = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./5/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./5") = 0 mkdir("./6", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] chdir("./6") = 0 [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3627] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3627] write(3, "68", 2) = 2 [pid 3627] memfd_create("syzkaller", 0) = 4 [pid 3627] ftruncate(4, 10240) = 0 [ 57.610271][ T3625] 2097051 pages RAM [ 57.610274][ T3625] 0 pages HighMem/MovableOnly [ 57.610277][ T3625] 388023 pages reserved [ 57.610280][ T3625] 0 pages cma reserved [ 57.611099][ T3625] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 57.611122][ T3625] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 57.632746][ T3625] syz-executor250: attempt to access beyond end of device [ 57.632746][ T3625] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [pid 3627] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3627] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3627] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3627] mkdir("./file0", 0777) = 0 [pid 3627] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 57.632826][ T3625] syz-executor250: attempt to access beyond end of device [ 57.632826][ T3625] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 57.632864][ T3625] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 57.984056][ T3626] loop0: detected capacity change from 0 to 20 [ 57.988876][ T3626] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 57.988900][ T3626] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 57.991738][ T3626] syz-executor250: attempt to access beyond end of device [pid 3627] ioctl(5, LOOP_CLR_FD) = 0 [pid 3627] close(5) = 0 [pid 3627] close(4) = 0 [pid 3627] exit_group(0) = ? [pid 3627] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./6/binderfs") = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./6/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./6") = 0 mkdir("./7", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3628 ./strace-static-x86_64: Process 3628 attached [pid 3628] chdir("./7") = 0 [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] setpgid(0, 0) = 0 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 57.991738][ T3626] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 57.991817][ T3626] syz-executor250: attempt to access beyond end of device [ 57.991817][ T3626] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 57.991854][ T3626] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 58.317120][ T3627] loop0: detected capacity change from 0 to 20 [ 58.322421][ T3627] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [pid 3628] write(3, "1000", 4) = 4 [pid 3628] close(3) = 0 [pid 3628] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3628] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3628] write(3, "68", 2) = 2 [pid 3628] memfd_create("syzkaller", 0) = 4 [pid 3628] ftruncate(4, 10240) = 0 [pid 3628] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3628] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3628] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3628] mkdir("./file0", 0777) = 0 [pid 3628] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 58.322446][ T3627] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 58.325335][ T3627] syz-executor250: attempt to access beyond end of device [ 58.325335][ T3627] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 58.325413][ T3627] syz-executor250: attempt to access beyond end of device [ 58.325413][ T3627] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 58.325450][ T3627] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3628] ioctl(5, LOOP_CLR_FD) = 0 [pid 3628] close(5) = 0 [pid 3628] close(4) = 0 [pid 3628] exit_group(0) = ? [pid 3628] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./7/binderfs") = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./7/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./7") = 0 mkdir("./8", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] chdir("./8") = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3629] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3629] write(3, "68", 2) = 2 [ 58.430640][ T3628] loop0: detected capacity change from 0 to 20 [ 58.436889][ T3628] loop0: unable to read partition table [ 58.437029][ T3628] loop0: partition table beyond EOD, truncated [ 58.438064][ T3628] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 58.438086][ T3628] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 58.439838][ T3628] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3629] memfd_create("syzkaller", 0) = 4 [pid 3629] ftruncate(4, 10240) = 0 [pid 3629] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3629] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3629] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3629] mkdir("./file0", 0777) = 0 [pid 3629] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3629] ioctl(5, LOOP_CLR_FD) = 0 [pid 3629] close(5) = 0 [pid 3629] close(4) = 0 [pid 3629] exit_group(0) = ? [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./8/binderfs") = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./8/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./8") = 0 mkdir("./9", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] chdir("./9") = 0 [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3630] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3630] write(3, "68", 2) = 2 [pid 3630] memfd_create("syzkaller", 0) = 4 [ 58.554584][ T3629] loop0: detected capacity change from 0 to 20 [ 58.557714][ T3629] loop0: unable to read partition table [ 58.557797][ T3629] loop0: partition table beyond EOD, truncated [ 58.558598][ T3629] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 58.558612][ T3629] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [pid 3630] ftruncate(4, 10240) = 0 [pid 3630] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3630] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3630] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3630] mkdir("./file0", 0777) = 0 [pid 3630] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3630] ioctl(5, LOOP_CLR_FD) = 0 [pid 3630] close(5) = 0 [pid 3630] close(4) = 0 [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./9/binderfs") = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 58.559459][ T3629] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 58.633141][ T3630] loop0: detected capacity change from 0 to 20 [ 58.638099][ T3630] loop0: unable to read partition table [ 58.638687][ T3630] loop0: partition table beyond EOD, truncated [ 58.639404][ T3630] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 58.639426][ T3630] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 58.642646][ T3630] F2FS-fs (loop0): Failed to get valid F2FS checkpoint getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./9/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./9") = 0 mkdir("./10", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3631 ./strace-static-x86_64: Process 3631 attached [pid 3631] chdir("./10") = 0 [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3631] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3631] write(3, "68", 2) = 2 [pid 3631] memfd_create("syzkaller", 0) = 4 [pid 3631] ftruncate(4, 10240) = 0 [pid 3631] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3631] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3631] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3631] mkdir("./file0", 0777) = 0 [pid 3631] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3631] ioctl(5, LOOP_CLR_FD) = 0 [pid 3631] close(5) = 0 [pid 3631] close(4) = 0 [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./10/binderfs") = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./10/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./10") = 0 mkdir("./11", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] chdir("./11") = 0 [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3632] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3632] write(3, "68", 2) = 2 [pid 3632] memfd_create("syzkaller", 0) = 4 [pid 3632] ftruncate(4, 10240) = 0 [pid 3632] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3632] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3632] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3632] mkdir("./file0", 0777) = 0 [ 58.737145][ T3631] loop0: detected capacity change from 0 to 20 [ 58.739749][ T3631] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 58.739773][ T3631] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 58.742969][ T3631] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3632] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3632] ioctl(5, LOOP_CLR_FD) = 0 [pid 3632] close(5) = 0 [pid 3632] close(4) = 0 [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./11/binderfs") = 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./11/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./11") = 0 mkdir("./12", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 58.813382][ T3632] loop0: detected capacity change from 0 to 20 [ 58.817010][ T3632] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 58.817026][ T3632] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 58.818337][ T3632] F2FS-fs (loop0): Failed to get valid F2FS checkpoint close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3633 ./strace-static-x86_64: Process 3633 attached [pid 3633] chdir("./12") = 0 [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3633] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3633] write(3, "68", 2) = 2 [pid 3633] memfd_create("syzkaller", 0) = 4 [pid 3633] ftruncate(4, 10240) = 0 [pid 3633] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3633] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3633] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3633] mkdir("./file0", 0777) = 0 [pid 3633] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3633] ioctl(5, LOOP_CLR_FD) = 0 [pid 3633] close(5) = 0 [pid 3633] close(4) = 0 [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./12/binderfs") = 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./12/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./12") = 0 mkdir("./13", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3634 ./strace-static-x86_64: Process 3634 attached [pid 3634] chdir("./13") = 0 [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3634] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [ 58.911320][ T3633] loop0: detected capacity change from 0 to 20 [ 58.914258][ T3633] loop0: unable to read partition table [ 58.914344][ T3633] loop0: partition table beyond EOD, truncated [ 58.914618][ T3633] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 58.914631][ T3633] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 58.915863][ T3633] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3634] write(3, "68", 2) = 2 [pid 3634] memfd_create("syzkaller", 0) = 4 [pid 3634] ftruncate(4, 10240) = 0 [pid 3634] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3634] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3634] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3634] mkdir("./file0", 0777) = 0 [pid 3634] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3634] ioctl(5, LOOP_CLR_FD) = 0 [pid 3634] close(5) = 0 [pid 3634] close(4) = 0 [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./13/binderfs") = 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./13/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./13") = 0 mkdir("./14", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [ 59.005985][ T3634] loop0: detected capacity change from 0 to 20 [ 59.009687][ T3634] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.009710][ T3634] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.012054][ T3634] F2FS-fs (loop0): Failed to get valid F2FS checkpoint ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] chdir("./14") = 0 [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3635] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3635] write(3, "68", 2) = 2 [pid 3635] memfd_create("syzkaller", 0) = 4 [pid 3635] ftruncate(4, 10240) = 0 [pid 3635] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3635] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3635] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3635] mkdir("./file0", 0777) = 0 [pid 3635] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 ENOMEM (Cannot allocate memory) [pid 3635] ioctl(5, LOOP_CLR_FD) = 0 [pid 3635] close(5) = 0 [pid 3635] close(4) = 0 [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./14/binderfs") = 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./14/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./14") = 0 mkdir("./15", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] chdir("./15") = 0 [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3636] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3636] write(3, "68", 2) = 2 [pid 3636] memfd_create("syzkaller", 0) = 4 [pid 3636] ftruncate(4, 10240) = 0 [pid 3636] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3636] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3636] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3636] mkdir("./file0", 0777) = 0 [pid 3636] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 59.096817][ T3635] loop0: detected capacity change from 0 to 20 [ 59.098918][ T3621] loop0: unable to read partition table [ 59.099059][ T3621] loop0: partition table beyond EOD, truncated [pid 3636] ioctl(5, LOOP_CLR_FD) = 0 [pid 3636] close(5) = 0 [pid 3636] close(4) = 0 [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./15/binderfs") = 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./15/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./15/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./15") = 0 mkdir("./16", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] chdir("./16") = 0 [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3637] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3637] write(3, "68", 2) = 2 [pid 3637] memfd_create("syzkaller", 0) = 4 [pid 3637] ftruncate(4, 10240) = 0 [pid 3637] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3637] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3637] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3637] mkdir("./file0", 0777) = 0 [ 59.138215][ T3636] loop0: detected capacity change from 0 to 20 [ 59.145790][ T3636] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.145815][ T3636] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.147833][ T3636] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3637] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3637] ioctl(5, LOOP_CLR_FD) = 0 [pid 3637] close(5) = 0 [pid 3637] close(4) = 0 [pid 3637] exit_group(0) = ? [pid 3637] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./16/binderfs") = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./16/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./16/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./16") = 0 mkdir("./17", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3638] chdir("./17") = 0 [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3638] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3638] write(3, "68", 2) = 2 [pid 3638] memfd_create("syzkaller", 0) = 4 [pid 3638] ftruncate(4, 10240) = 0 [pid 3638] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3638] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3638] ioctl(5, LOOP_SET_FD, 4) = 0 [ 59.193187][ T3637] loop0: detected capacity change from 0 to 20 [ 59.200533][ T3637] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.200557][ T3637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [pid 3638] mkdir("./file0", 0777) = 0 [pid 3638] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 ENOMEM (Cannot allocate memory) [pid 3638] ioctl(5, LOOP_CLR_FD) = 0 [pid 3638] close(5) = 0 [pid 3638] close(4) = 0 [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./17/binderfs") = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./17/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./17/file0") = 0 [ 59.203519][ T3637] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 59.248514][ T3638] loop0: detected capacity change from 0 to 20 [ 59.253339][ T3621] loop0: unable to read partition table [ 59.253485][ T3621] loop0: partition table beyond EOD, truncated getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./17") = 0 mkdir("./18", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] chdir("./18") = 0 [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3639] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3639] write(3, "68", 2) = 2 [pid 3639] memfd_create("syzkaller", 0) = 4 [pid 3639] ftruncate(4, 10240) = 0 [pid 3639] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3639] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3639] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3639] mkdir("./file0", 0777) = 0 [pid 3639] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3639] ioctl(5, LOOP_CLR_FD) = 0 [pid 3639] close(5) = 0 [pid 3639] close(4) = 0 [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 59.343090][ T3639] loop0: detected capacity change from 0 to 20 [ 59.346373][ T3639] loop0: unable to read partition table [ 59.346773][ T3639] loop0: partition table beyond EOD, truncated [ 59.347097][ T3639] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.347110][ T3639] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.348308][ T3639] F2FS-fs (loop0): Failed to get valid F2FS checkpoint umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./18/binderfs") = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./18/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./18/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./18") = 0 mkdir("./19", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] chdir("./19") = 0 [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3640] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3640] write(3, "68", 2) = 2 [pid 3640] memfd_create("syzkaller", 0) = 4 [pid 3640] ftruncate(4, 10240) = 0 [pid 3640] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3640] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3640] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3640] mkdir("./file0", 0777) = 0 [pid 3640] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3640] ioctl(5, LOOP_CLR_FD) = 0 [pid 3640] close(5) = 0 [pid 3640] close(4) = 0 [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./19/binderfs") = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 [ 59.456108][ T3640] loop0: detected capacity change from 0 to 20 [ 59.460446][ T3640] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.460469][ T3640] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.472546][ T3640] F2FS-fs (loop0): Failed to get valid F2FS checkpoint close(4) = 0 rmdir("./19/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./19") = 0 mkdir("./20", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] chdir("./20") = 0 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3641] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3641] write(3, "68", 2) = 2 [pid 3641] memfd_create("syzkaller", 0) = 4 [pid 3641] ftruncate(4, 10240) = 0 [pid 3641] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3641] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3641] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3641] mkdir("./file0", 0777) = 0 [pid 3641] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3641] ioctl(5, LOOP_CLR_FD) = 0 [pid 3641] close(5) = 0 [pid 3641] close(4) = 0 [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./20/binderfs") = 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./20/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./20/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./20") = 0 [ 59.559149][ T3641] loop0: detected capacity change from 0 to 20 [ 59.568406][ T3641] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.568421][ T3641] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.569786][ T3641] F2FS-fs (loop0): Failed to get valid F2FS checkpoint mkdir("./21", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3642 attached , child_tidptr=0x55555733f5d0) = 3642 [pid 3642] chdir("./21") = 0 [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3642] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3642] write(3, "68", 2) = 2 [pid 3642] memfd_create("syzkaller", 0) = 4 [pid 3642] ftruncate(4, 10240) = 0 [pid 3642] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3642] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3642] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3642] mkdir("./file0", 0777) = 0 [pid 3642] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3642] ioctl(5, LOOP_CLR_FD) = 0 [pid 3642] close(5) = 0 [pid 3642] close(4) = 0 [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./21/binderfs") = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./21/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./21/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./21/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./21") = 0 mkdir("./22", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 [ 59.674780][ T3642] loop0: detected capacity change from 0 to 20 [ 59.677365][ T3642] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.677380][ T3642] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.678937][ T3642] F2FS-fs (loop0): Failed to get valid F2FS checkpoint clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3643 ./strace-static-x86_64: Process 3643 attached [pid 3643] chdir("./22") = 0 [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3643] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3643] write(3, "68", 2) = 2 [pid 3643] memfd_create("syzkaller", 0) = 4 [pid 3643] ftruncate(4, 10240) = 0 [pid 3643] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3643] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3643] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3643] mkdir("./file0", 0777) = 0 [pid 3643] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3643] ioctl(5, LOOP_CLR_FD) = 0 [pid 3643] close(5) = 0 [pid 3643] close(4) = 0 [pid 3643] exit_group(0) = ? [pid 3643] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 59.786068][ T3643] loop0: detected capacity change from 0 to 20 [ 59.789125][ T3643] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.789140][ T3643] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.790642][ T3643] F2FS-fs (loop0): Failed to get valid F2FS checkpoint getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./22/binderfs") = 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./22/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./22/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./22/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./22") = 0 mkdir("./23", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] chdir("./23") = 0 [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3644] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3644] write(3, "68", 2) = 2 [pid 3644] memfd_create("syzkaller", 0) = 4 [pid 3644] ftruncate(4, 10240) = 0 [pid 3644] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3644] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3644] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3644] mkdir("./file0", 0777) = 0 [pid 3644] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3644] ioctl(5, LOOP_CLR_FD) = 0 [pid 3644] close(5) = 0 [pid 3644] close(4) = 0 [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ [ 59.907636][ T3644] loop0: detected capacity change from 0 to 20 [ 59.917736][ T3644] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 59.917760][ T3644] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 59.919464][ T3644] F2FS-fs (loop0): Failed to get valid F2FS checkpoint --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./23/binderfs") = 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./23/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./23/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./23/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./23") = 0 mkdir("./24", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] chdir("./24") = 0 [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3645] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3645] write(3, "68", 2) = 2 [pid 3645] memfd_create("syzkaller", 0) = 4 [pid 3645] ftruncate(4, 10240) = 0 [pid 3645] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3645] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3645] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3645] mkdir("./file0", 0777) = 0 [pid 3645] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3645] ioctl(5, LOOP_CLR_FD) = 0 [pid 3645] close(5) = 0 [pid 3645] close(4) = 0 [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./24/binderfs") = 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./24/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./24/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 60.029167][ T3645] loop0: detected capacity change from 0 to 20 [ 60.041408][ T3645] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.041432][ T3645] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.042721][ T3645] F2FS-fs (loop0): Failed to get valid F2FS checkpoint getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./24/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./24") = 0 mkdir("./25", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3646 ./strace-static-x86_64: Process 3646 attached [pid 3646] chdir("./25") = 0 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3646] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3646] write(3, "68", 2) = 2 [pid 3646] memfd_create("syzkaller", 0) = 4 [pid 3646] ftruncate(4, 10240) = 0 [pid 3646] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3646] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3646] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3646] mkdir("./file0", 0777) = 0 [pid 3646] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3646] ioctl(5, LOOP_CLR_FD) = 0 [pid 3646] close(5) = 0 [pid 3646] close(4) = 0 [pid 3646] exit_group(0) = ? [pid 3646] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./25/binderfs") = 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./25/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./25/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./25/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./25") = 0 [ 60.144860][ T3646] loop0: detected capacity change from 0 to 20 [ 60.147884][ T3646] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.147900][ T3646] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.149398][ T3646] F2FS-fs (loop0): Failed to get valid F2FS checkpoint mkdir("./26", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] chdir("./26") = 0 [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3647] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3647] write(3, "68", 2) = 2 [pid 3647] memfd_create("syzkaller", 0) = 4 [pid 3647] ftruncate(4, 10240) = 0 [pid 3647] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3647] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3647] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3647] mkdir("./file0", 0777) = 0 [pid 3647] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3647] ioctl(5, LOOP_CLR_FD) = 0 [pid 3647] close(5) = 0 [pid 3647] close(4) = 0 [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 60.255568][ T3647] loop0: detected capacity change from 0 to 20 [ 60.258925][ T3647] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.258946][ T3647] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.260248][ T3647] F2FS-fs (loop0): Failed to get valid F2FS checkpoint openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./26/binderfs") = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./26/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./26/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./26/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./26") = 0 mkdir("./27", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3648 ./strace-static-x86_64: Process 3648 attached [pid 3648] chdir("./27") = 0 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3648] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3648] write(3, "68", 2) = 2 [pid 3648] memfd_create("syzkaller", 0) = 4 [pid 3648] ftruncate(4, 10240) = 0 [pid 3648] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3648] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3648] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3648] mkdir("./file0", 0777) = 0 [pid 3648] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3648] ioctl(5, LOOP_CLR_FD) = 0 [pid 3648] close(5) = 0 [pid 3648] close(4) = 0 [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 60.378105][ T3648] loop0: detected capacity change from 0 to 20 [ 60.382756][ T3648] loop0: unable to read partition table [ 60.382887][ T3648] loop0: partition table beyond EOD, truncated [ 60.383330][ T3648] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.383351][ T3648] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.384669][ T3648] F2FS-fs (loop0): Failed to get valid F2FS checkpoint umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./27/binderfs") = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./27/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./27/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./27/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./27") = 0 mkdir("./28", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3649 ./strace-static-x86_64: Process 3649 attached [pid 3649] chdir("./28") = 0 [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3649] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3649] write(3, "68", 2) = 2 [pid 3649] memfd_create("syzkaller", 0) = 4 [pid 3649] ftruncate(4, 10240) = 0 [pid 3649] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3649] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3649] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3649] mkdir("./file0", 0777) = 0 [pid 3649] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3649] ioctl(5, LOOP_CLR_FD) = 0 [pid 3649] close(5) = 0 [pid 3649] close(4) = 0 [pid 3649] exit_group(0) = ? [pid 3649] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./28/binderfs") = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./28/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./28/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./28/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./28") = 0 mkdir("./29", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3650 [ 60.499319][ T3649] loop0: detected capacity change from 0 to 20 [ 60.502834][ T3649] loop0: unable to read partition table [ 60.502967][ T3649] loop0: partition table beyond EOD, truncated [ 60.503384][ T3649] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.503404][ T3649] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.504730][ T3649] F2FS-fs (loop0): Failed to get valid F2FS checkpoint ./strace-static-x86_64: Process 3650 attached [pid 3650] chdir("./29") = 0 [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3650] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3650] write(3, "68", 2) = 2 [pid 3650] memfd_create("syzkaller", 0) = 4 [pid 3650] ftruncate(4, 10240) = 0 [pid 3650] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3650] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3650] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3650] mkdir("./file0", 0777) = 0 [pid 3650] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3650] ioctl(5, LOOP_CLR_FD) = 0 [pid 3650] close(5) = 0 [pid 3650] close(4) = 0 [pid 3650] exit_group(0) = ? [pid 3650] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./29/binderfs") = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./29/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./29/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./29/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 [ 60.592328][ T3650] loop0: detected capacity change from 0 to 20 [ 60.595258][ T3650] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.595272][ T3650] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.596640][ T3650] F2FS-fs (loop0): Failed to get valid F2FS checkpoint rmdir("./29") = 0 mkdir("./30", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] chdir("./30") = 0 [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3651] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3651] write(3, "68", 2) = 2 [pid 3651] memfd_create("syzkaller", 0) = 4 [pid 3651] ftruncate(4, 10240) = 0 [pid 3651] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3651] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3651] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3651] mkdir("./file0", 0777) = 0 [pid 3651] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3651] ioctl(5, LOOP_CLR_FD) = 0 [pid 3651] close(5) = 0 [pid 3651] close(4) = 0 [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./30/binderfs") = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./30/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./30/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./30/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./30") = 0 mkdir("./31", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3652 ./strace-static-x86_64: Process 3652 attached [pid 3652] chdir("./31") = 0 [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3652] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3652] write(3, "68", 2) = 2 [ 60.707145][ T3651] loop0: detected capacity change from 0 to 20 [ 60.709738][ T3651] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.709762][ T3651] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.711024][ T3651] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3652] memfd_create("syzkaller", 0) = 4 [pid 3652] ftruncate(4, 10240) = 0 [pid 3652] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3652] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3652] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3652] mkdir("./file0", 0777) = 0 [pid 3652] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3652] ioctl(5, LOOP_CLR_FD) = 0 [pid 3652] close(5) = 0 [pid 3652] close(4) = 0 [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./31/binderfs") = 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./31/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./31/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./31/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./31") = 0 mkdir("./32", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3653 attached , child_tidptr=0x55555733f5d0) = 3653 [pid 3653] chdir("./32") = 0 [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3653] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3653] write(3, "68", 2) = 2 [pid 3653] memfd_create("syzkaller", 0) = 4 [pid 3653] ftruncate(4, 10240) = 0 [pid 3653] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3653] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3653] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3653] mkdir("./file0", 0777) = 0 [pid 3653] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 60.795277][ T3652] loop0: detected capacity change from 0 to 20 [ 60.798510][ T3652] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.798525][ T3652] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.799869][ T3652] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3653] ioctl(5, LOOP_CLR_FD) = 0 [pid 3653] close(5) = 0 [pid 3653] close(4) = 0 [pid 3653] exit_group(0) = ? [pid 3653] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./32/binderfs") = 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./32/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./32/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./32/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./32") = 0 mkdir("./33", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] chdir("./33") = 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3654] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3654] write(3, "68", 2) = 2 [pid 3654] memfd_create("syzkaller", 0) = 4 [pid 3654] ftruncate(4, 10240) = 0 [pid 3654] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3654] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3654] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3654] mkdir("./file0", 0777) = 0 [ 60.863103][ T3653] loop0: detected capacity change from 0 to 20 [ 60.865759][ T3653] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.865783][ T3653] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.866928][ T3653] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3654] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3654] ioctl(5, LOOP_CLR_FD) = 0 [pid 3654] close(5) = 0 [pid 3654] close(4) = 0 [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./33/binderfs") = 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./33/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 60.947053][ T3654] loop0: detected capacity change from 0 to 20 [ 60.957864][ T3654] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 60.957889][ T3654] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 60.960147][ T3654] F2FS-fs (loop0): Failed to get valid F2FS checkpoint openat(AT_FDCWD, "./33/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./33/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./33") = 0 mkdir("./34", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3655 ./strace-static-x86_64: Process 3655 attached [pid 3655] chdir("./34") = 0 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3655] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3655] write(3, "68", 2) = 2 [pid 3655] memfd_create("syzkaller", 0) = 4 [pid 3655] ftruncate(4, 10240) = 0 [pid 3655] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3655] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3655] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3655] mkdir("./file0", 0777) = 0 [pid 3655] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 ENOMEM (Cannot allocate memory) [ 61.048853][ T3655] loop0: detected capacity change from 0 to 20 [ 61.056082][ T3621] loop0: unable to read partition table [ 61.056216][ T3621] loop0: partition table beyond EOD, truncated [pid 3655] ioctl(5, LOOP_CLR_FD) = 0 [pid 3655] close(5) = 0 [pid 3655] close(4) = 0 [pid 3655] exit_group(0) = ? [pid 3655] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./34/binderfs") = 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./34/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./34/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./34/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./34") = 0 mkdir("./35", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] chdir("./35") = 0 [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] setpgid(0, 0) = 0 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3656] write(3, "1000", 4) = 4 [pid 3656] close(3) = 0 [pid 3656] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3656] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3656] write(3, "68", 2) = 2 [pid 3656] memfd_create("syzkaller", 0) = 4 [pid 3656] ftruncate(4, 10240) = 0 [pid 3656] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3656] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3656] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3656] mkdir("./file0", 0777) = 0 [pid 3656] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3656] ioctl(5, LOOP_CLR_FD) = 0 [pid 3656] close(5) = 0 [pid 3656] close(4) = 0 [pid 3656] exit_group(0) = ? [pid 3656] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 61.158107][ T3656] loop0: detected capacity change from 0 to 20 [ 61.168138][ T3656] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.168163][ T3656] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.169490][ T3656] F2FS-fs (loop0): Failed to get valid F2FS checkpoint openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./35/binderfs") = 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./35/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./35/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./35/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./35") = 0 mkdir("./36", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3657 attached [pid 3657] chdir("./36" [pid 3619] <... clone resumed>, child_tidptr=0x55555733f5d0) = 3657 [pid 3657] <... chdir resumed>) = 0 [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3657] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3657] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3657] write(3, "68", 2) = 2 [pid 3657] memfd_create("syzkaller", 0) = 4 [pid 3657] ftruncate(4, 10240) = 0 [pid 3657] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3657] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3657] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3657] mkdir("./file0", 0777) = 0 [pid 3657] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3657] ioctl(5, LOOP_CLR_FD) = 0 [pid 3657] close(5) = 0 [ 61.277814][ T3657] loop0: detected capacity change from 0 to 20 [ 61.288074][ T3657] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.288099][ T3657] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.289340][ T3657] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3657] close(4) = 0 [pid 3657] exit_group(0) = ? [pid 3657] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./36/binderfs") = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./36/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./36/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./36/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./36") = 0 mkdir("./37", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3658 ./strace-static-x86_64: Process 3658 attached [pid 3658] chdir("./37") = 0 [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3658] setpgid(0, 0) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3658] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3658] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3658] write(3, "68", 2) = 2 [pid 3658] memfd_create("syzkaller", 0) = 4 [pid 3658] ftruncate(4, 10240) = 0 [pid 3658] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3658] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3658] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3658] mkdir("./file0", 0777) = 0 [pid 3658] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3658] ioctl(5, LOOP_CLR_FD) = 0 [pid 3658] close(5) = 0 [pid 3658] close(4) = 0 [pid 3658] exit_group(0) = ? [pid 3658] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./37/binderfs") = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./37/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./37/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./37/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./37") = 0 mkdir("./38", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3659 ./strace-static-x86_64: Process 3659 attached [pid 3659] chdir("./38") = 0 [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 61.417273][ T3658] loop0: detected capacity change from 0 to 20 [ 61.420218][ T3658] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.420238][ T3658] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.422304][ T3658] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3659] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3659] write(3, "68", 2) = 2 [pid 3659] memfd_create("syzkaller", 0) = 4 [pid 3659] ftruncate(4, 10240) = 0 [pid 3659] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3659] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3659] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3659] mkdir("./file0", 0777) = 0 [pid 3659] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3659] ioctl(5, LOOP_CLR_FD) = 0 [pid 3659] close(5) = 0 [pid 3659] close(4) = 0 [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./38/binderfs") = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./38/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./38/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./38/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./38") = 0 mkdir("./39", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] chdir("./39") = 0 [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3660] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3660] write(3, "68", 2) = 2 [pid 3660] memfd_create("syzkaller", 0) = 4 [pid 3660] ftruncate(4, 10240) = 0 [pid 3660] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3660] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3660] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3660] mkdir("./file0", 0777) = 0 [pid 3660] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 61.509231][ T3659] loop0: detected capacity change from 0 to 20 [ 61.512433][ T3659] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.512457][ T3659] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.513910][ T3659] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3660] ioctl(5, LOOP_CLR_FD) = 0 [pid 3660] close(5) = 0 [pid 3660] close(4) = 0 [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./39/binderfs") = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./39/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./39/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./39/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./39") = 0 mkdir("./40", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 61.583473][ T3660] loop0: detected capacity change from 0 to 20 [ 61.586182][ T3660] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.586205][ T3660] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.587164][ T3660] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 61.622578][ T3621] I/O error, dev loop0, sector 16 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] chdir("./40") = 0 [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3661] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3661] write(3, "68", 2) = 2 [pid 3661] memfd_create("syzkaller", 0) = 4 [pid 3661] ftruncate(4, 10240) = 0 [pid 3661] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3661] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3661] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3661] mkdir("./file0", 0777) = 0 [pid 3661] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3661] ioctl(5, LOOP_CLR_FD) = 0 [pid 3661] close(5) = 0 [pid 3661] close(4) = 0 [pid 3661] exit_group(0) = ? [pid 3661] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./40/binderfs") = 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./40/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./40/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./40/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 [ 61.677040][ T3661] loop0: detected capacity change from 0 to 20 [ 61.680279][ T3661] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.680303][ T3661] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock rmdir("./40") = 0 mkdir("./41", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3662 attached , child_tidptr=0x55555733f5d0) = 3662 [pid 3662] chdir("./41") = 0 [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3662] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3662] write(3, "68", 2) = 2 [pid 3662] memfd_create("syzkaller", 0) = 4 [pid 3662] ftruncate(4, 10240) = 0 [pid 3662] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3662] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3662] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3662] mkdir("./file0", 0777) = 0 [pid 3662] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 61.683102][ T3661] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 61.763593][ T3662] loop0: detected capacity change from 0 to 20 [pid 3662] ioctl(5, LOOP_CLR_FD) = 0 [pid 3662] close(5) = 0 [pid 3662] close(4) = 0 [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./41/binderfs") = 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./41/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./41/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./41/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./41") = 0 mkdir("./42", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3663 ./strace-static-x86_64: Process 3663 attached [ 61.766871][ T3662] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.766892][ T3662] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.768169][ T3662] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3663] chdir("./42") = 0 [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3663] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3663] write(3, "68", 2) = 2 [pid 3663] memfd_create("syzkaller", 0) = 4 [pid 3663] ftruncate(4, 10240) = 0 [pid 3663] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3663] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3663] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3663] mkdir("./file0", 0777) = 0 [pid 3663] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3663] ioctl(5, LOOP_CLR_FD) = 0 [pid 3663] close(5) = 0 [pid 3663] close(4) = 0 [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./42/binderfs") = 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./42/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./42/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./42/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./42") = 0 mkdir("./43", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3664] chdir("./43") = 0 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [ 61.866025][ T3663] loop0: detected capacity change from 0 to 20 [ 61.868945][ T3663] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.868961][ T3663] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.870138][ T3663] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3664] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3664] write(3, "68", 2) = 2 [pid 3664] memfd_create("syzkaller", 0) = 4 [pid 3664] ftruncate(4, 10240) = 0 [pid 3664] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3664] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3664] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3664] mkdir("./file0", 0777) = 0 [pid 3664] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3664] ioctl(5, LOOP_CLR_FD) = 0 [pid 3664] close(5) = 0 [pid 3664] close(4) = 0 [pid 3664] exit_group(0) = ? [pid 3664] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./43/binderfs") = 0 [ 61.959733][ T3664] loop0: detected capacity change from 0 to 20 [ 61.970540][ T3664] loop0: unable to read partition table [ 61.970744][ T3664] loop0: partition table beyond EOD, truncated [ 61.973431][ T3664] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.973453][ T3664] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.974835][ T3664] F2FS-fs (loop0): Failed to get valid F2FS checkpoint umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./43/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./43/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./43/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./43") = 0 mkdir("./44", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] chdir("./44") = 0 [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3665] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3665] write(3, "68", 2) = 2 [pid 3665] memfd_create("syzkaller", 0) = 4 [pid 3665] ftruncate(4, 10240) = 0 [pid 3665] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3665] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3665] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3665] mkdir("./file0", 0777) = 0 [pid 3665] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3665] ioctl(5, LOOP_CLR_FD) = 0 [pid 3665] close(5) = 0 [pid 3665] close(4) = 0 [pid 3665] exit_group(0) = ? [pid 3665] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./44/binderfs") = 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./44/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./44/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./44/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./44") = 0 mkdir("./45", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3666 attached , child_tidptr=0x55555733f5d0) = 3666 [pid 3666] chdir("./45") = 0 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3666] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [ 62.068491][ T3665] loop0: detected capacity change from 0 to 20 [ 62.071313][ T3665] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.071336][ T3665] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.072905][ T3665] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3666] write(3, "68", 2) = 2 [pid 3666] memfd_create("syzkaller", 0) = 4 [pid 3666] ftruncate(4, 10240) = 0 [pid 3666] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3666] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3666] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3666] mkdir("./file0", 0777) = 0 [pid 3666] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3666] ioctl(5, LOOP_CLR_FD) = 0 [pid 3666] close(5) = 0 [pid 3666] close(4) = 0 [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./45/binderfs") = 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./45/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./45/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./45/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./45") = 0 mkdir("./46", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3667 ./strace-static-x86_64: Process 3667 attached [pid 3667] chdir("./46") = 0 [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3667] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3667] write(3, "68", 2) = 2 [pid 3667] memfd_create("syzkaller", 0) = 4 [pid 3667] ftruncate(4, 10240) = 0 [pid 3667] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3667] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [ 62.154050][ T3666] loop0: detected capacity change from 0 to 20 [ 62.156816][ T3666] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.156888][ T3666] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.158214][ T3666] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3667] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3667] mkdir("./file0", 0777) = 0 [pid 3667] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3667] ioctl(5, LOOP_CLR_FD) = 0 [pid 3667] close(5) = 0 [pid 3667] close(4) = 0 [pid 3667] exit_group(0) = ? [pid 3667] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./46/binderfs") = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./46/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./46/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./46/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./46") = 0 mkdir("./47", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] chdir("./47") = 0 [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3668] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3668] write(3, "68", 2) = 2 [pid 3668] memfd_create("syzkaller", 0) = 4 [pid 3668] ftruncate(4, 10240) = 0 [pid 3668] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3668] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3668] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3668] mkdir("./file0", 0777) = 0 [pid 3668] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 62.241428][ T3667] loop0: detected capacity change from 0 to 20 [ 62.244273][ T3667] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.244289][ T3667] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.245429][ T3667] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3668] ioctl(5, LOOP_CLR_FD) = 0 [pid 3668] close(5) = 0 [pid 3668] close(4) = 0 [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./47/binderfs") = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./47/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./47/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./47/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./47") = 0 mkdir("./48", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] chdir("./48") = 0 [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3669] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3669] write(3, "68", 2) = 2 [pid 3669] memfd_create("syzkaller", 0) = 4 [pid 3669] ftruncate(4, 10240) = 0 [pid 3669] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3669] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3669] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3669] mkdir("./file0", 0777) = 0 [pid 3669] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 62.322733][ T3668] loop0: detected capacity change from 0 to 20 [ 62.325726][ T3668] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.325745][ T3668] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.327213][ T3668] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 62.404751][ T3669] loop0: detected capacity change from 0 to 20 [ 62.407843][ T3669] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.407864][ T3669] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.409148][ T3669] bio_check_eod: 76 callbacks suppressed [ 62.409158][ T3669] syz-executor250: attempt to access beyond end of device [ 62.409158][ T3669] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 62.409206][ T3669] syz-executor250: attempt to access beyond end of device [pid 3669] ioctl(5, LOOP_CLR_FD) = 0 [pid 3669] close(5) = 0 [pid 3669] close(4) = 0 [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./48/binderfs") = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./48/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./48/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./48/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./48") = 0 mkdir("./49", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 [ 62.409206][ T3669] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 62.409229][ T3669] F2FS-fs (loop0): Failed to get valid F2FS checkpoint clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3670 ./strace-static-x86_64: Process 3670 attached [pid 3670] chdir("./49") = 0 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3670] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3670] write(3, "68", 2) = 2 [pid 3670] memfd_create("syzkaller", 0) = 4 [pid 3670] ftruncate(4, 10240) = 0 [pid 3670] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3670] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3670] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3670] mkdir("./file0", 0777) = 0 [pid 3670] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 62.532905][ T3670] loop0: detected capacity change from 0 to 20 [ 62.536032][ T3670] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.536047][ T3670] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.537485][ T3670] syz-executor250: attempt to access beyond end of device [ 62.537485][ T3670] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 62.537533][ T3670] syz-executor250: attempt to access beyond end of device [pid 3670] ioctl(5, LOOP_CLR_FD) = 0 [pid 3670] close(5) = 0 [pid 3670] close(4) = 0 [pid 3670] exit_group(0) = ? [pid 3670] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./49/binderfs") = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./49/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./49/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./49/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./49") = 0 mkdir("./50", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] chdir("./50") = 0 [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3671] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3671] write(3, "68", 2) = 2 [pid 3671] memfd_create("syzkaller", 0) = 4 [pid 3671] ftruncate(4, 10240) = 0 [pid 3671] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3671] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3671] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3671] mkdir("./file0", 0777) = 0 [ 62.537533][ T3670] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 62.537556][ T3670] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 62.628877][ T3671] loop0: detected capacity change from 0 to 20 [pid 3671] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3671] ioctl(5, LOOP_CLR_FD) = 0 [pid 3671] close(5) = 0 [pid 3671] close(4) = 0 [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./50/binderfs") = 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./50/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./50/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./50/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./50") = 0 mkdir("./51", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] chdir("./51") = 0 [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3672] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3672] write(3, "68", 2) = 2 [pid 3672] memfd_create("syzkaller", 0) = 4 [pid 3672] ftruncate(4, 10240) = 0 [pid 3672] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3672] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3672] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3672] mkdir("./file0", 0777) = 0 [pid 3672] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 ENOMEM (Cannot allocate memory) [pid 3672] ioctl(5, LOOP_CLR_FD) = 0 [pid 3672] close(5) = 0 [pid 3672] close(4) = 0 [pid 3672] exit_group(0) = ? [pid 3672] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./51/binderfs") = 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./51/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./51/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./51/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./51") = 0 mkdir("./52", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [ 62.637790][ T3671] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.637815][ T3671] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] chdir("./52") = 0 [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] symlink("/dev/binderfs", "./binderfs") = 0 [ 62.640063][ T3671] syz-executor250: attempt to access beyond end of device [ 62.640063][ T3671] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 62.640144][ T3671] syz-executor250: attempt to access beyond end of device [ 62.640144][ T3671] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 62.640183][ T3671] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 62.670689][ T3672] loop0: detected capacity change from 0 to 20 [pid 3673] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3673] write(3, "68", 2) = 2 [pid 3673] memfd_create("syzkaller", 0) = 4 [pid 3673] ftruncate(4, 10240) = 0 [pid 3673] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3673] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3673] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3673] mkdir("./file0", 0777) = 0 [pid 3673] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 62.673470][ T3621] loop0: unable to read partition table [ 62.673613][ T3621] loop0: partition table beyond EOD, truncated [ 62.749228][ T3673] loop0: detected capacity change from 0 to 20 [ 62.753042][ T3673] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.753083][ T3673] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.754638][ T3673] syz-executor250: attempt to access beyond end of device [ 62.754638][ T3673] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [pid 3673] ioctl(5, LOOP_CLR_FD) = 0 [pid 3673] close(5) = 0 [pid 3673] close(4) = 0 [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./52/binderfs") = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./52/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./52/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./52/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./52") = 0 mkdir("./53", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3674 ./strace-static-x86_64: Process 3674 attached [ 62.754714][ T3673] syz-executor250: attempt to access beyond end of device [ 62.754714][ T3673] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 62.754750][ T3673] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3674] chdir("./53") = 0 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3674] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3674] write(3, "68", 2) = 2 [pid 3674] memfd_create("syzkaller", 0) = 4 [pid 3674] ftruncate(4, 10240) = 0 [pid 3674] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3674] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3674] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3674] mkdir("./file0", 0777) = 0 [pid 3674] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 62.871606][ T3674] loop0: detected capacity change from 0 to 20 [ 62.875286][ T3674] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.875306][ T3674] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.876531][ T3674] syz-executor250: attempt to access beyond end of device [ 62.876531][ T3674] loop0: rw=12288, sector=4096, nr_sectors = 8 limit=20 [ 62.876579][ T3674] syz-executor250: attempt to access beyond end of device [pid 3674] ioctl(5, LOOP_CLR_FD) = 0 [pid 3674] close(5) = 0 [pid 3674] close(4) = 0 [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./53/binderfs") = 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./53/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./53/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./53/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./53") = 0 mkdir("./54", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3675 attached , child_tidptr=0x55555733f5d0) = 3675 [pid 3675] chdir("./54") = 0 [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [ 62.876579][ T3674] loop0: rw=12288, sector=8192, nr_sectors = 8 limit=20 [ 62.876603][ T3674] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3675] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3675] write(3, "68", 2) = 2 [pid 3675] memfd_create("syzkaller", 0) = 4 [pid 3675] ftruncate(4, 10240) = 0 [pid 3675] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3675] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3675] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3675] mkdir("./file0", 0777) = 0 [pid 3675] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3675] ioctl(5, LOOP_CLR_FD) = 0 [pid 3675] close(5) = 0 [pid 3675] close(4) = 0 [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./54/binderfs") = 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./54/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./54/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 63.001700][ T3675] loop0: detected capacity change from 0 to 20 [ 63.005683][ T3675] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.005708][ T3675] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.008444][ T3675] F2FS-fs (loop0): Failed to get valid F2FS checkpoint getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./54/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./54") = 0 mkdir("./55", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3676 attached , child_tidptr=0x55555733f5d0) = 3676 [pid 3676] chdir("./55") = 0 [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3676] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3676] write(3, "68", 2) = 2 [pid 3676] memfd_create("syzkaller", 0) = 4 [pid 3676] ftruncate(4, 10240) = 0 [pid 3676] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3676] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3676] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3676] mkdir("./file0", 0777) = 0 [pid 3676] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3676] ioctl(5, LOOP_CLR_FD) = 0 [pid 3676] close(5) = 0 [pid 3676] close(4) = 0 [pid 3676] exit_group(0) = ? [pid 3676] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./55/binderfs") = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./55/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./55/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./55/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./55") = 0 mkdir("./56", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 63.115982][ T3676] loop0: detected capacity change from 0 to 20 [ 63.118357][ T3676] loop0: unable to read partition table [ 63.118459][ T3676] loop0: partition table beyond EOD, truncated [ 63.118754][ T3676] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.118767][ T3676] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.120026][ T3676] F2FS-fs (loop0): Failed to get valid F2FS checkpoint close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3677 ./strace-static-x86_64: Process 3677 attached [pid 3677] chdir("./56") = 0 [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3677] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3677] write(3, "68", 2) = 2 [pid 3677] memfd_create("syzkaller", 0) = 4 [pid 3677] ftruncate(4, 10240) = 0 [pid 3677] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3677] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3677] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3677] mkdir("./file0", 0777) = 0 [pid 3677] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3677] ioctl(5, LOOP_CLR_FD) = 0 [pid 3677] close(5) = 0 [pid 3677] close(4) = 0 [pid 3677] exit_group(0) = ? [pid 3677] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./56/binderfs") = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./56/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./56/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./56/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./56") = 0 mkdir("./57", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3678 ./strace-static-x86_64: Process 3678 attached [pid 3678] chdir("./57") = 0 [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4) = 4 [pid 3678] close(3) = 0 [pid 3678] symlink("/dev/binderfs", "./binderfs") = 0 [ 63.223279][ T3677] loop0: detected capacity change from 0 to 20 [ 63.226266][ T3677] loop0: unable to read partition table [ 63.226351][ T3677] loop0: partition table beyond EOD, truncated [ 63.226672][ T3677] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.226687][ T3677] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.228064][ T3677] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3678] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3678] write(3, "68", 2) = 2 [pid 3678] memfd_create("syzkaller", 0) = 4 [pid 3678] ftruncate(4, 10240) = 0 [pid 3678] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3678] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3678] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3678] mkdir("./file0", 0777) = 0 [pid 3678] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3678] ioctl(5, LOOP_CLR_FD) = 0 [pid 3678] close(5) = 0 [pid 3678] close(4) = 0 [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./57/binderfs") = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./57/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./57/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./57/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./57") = 0 mkdir("./58", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3679 ./strace-static-x86_64: Process 3679 attached [pid 3679] chdir("./58") = 0 [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [ 63.315608][ T3678] loop0: detected capacity change from 0 to 20 [ 63.318606][ T3678] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.318630][ T3678] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.319745][ T3678] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3679] close(3) = 0 [pid 3679] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3679] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3679] write(3, "68", 2) = 2 [pid 3679] memfd_create("syzkaller", 0) = 4 [pid 3679] ftruncate(4, 10240) = 0 [pid 3679] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3679] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3679] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3679] mkdir("./file0", 0777) = 0 [pid 3679] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 ENOMEM (Cannot allocate memory) [pid 3679] ioctl(5, LOOP_CLR_FD) = 0 [pid 3679] close(5) = 0 [pid 3679] close(4) = 0 [pid 3679] exit_group(0) = ? [pid 3679] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./58/binderfs") = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./58/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./58/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./58/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./58") = 0 mkdir("./59", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3680 ./strace-static-x86_64: Process 3680 attached [pid 3680] chdir("./59") = 0 [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3680] close(3) = 0 [pid 3680] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3680] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3680] write(3, "68", 2) = 2 [pid 3680] memfd_create("syzkaller", 0) = 4 [pid 3680] ftruncate(4, 10240) = 0 [pid 3680] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3680] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3680] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3680] mkdir("./file0", 0777) = 0 [pid 3680] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [ 63.422046][ T3679] loop0: detected capacity change from 0 to 20 [ 63.425428][ T3621] loop0: unable to read partition table [ 63.425576][ T3621] loop0: partition table beyond EOD, truncated [pid 3680] ioctl(5, LOOP_CLR_FD) = 0 [pid 3680] close(5) = 0 [pid 3680] close(4) = 0 [pid 3680] exit_group(0) = ? [pid 3680] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./59/binderfs") = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./59/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./59/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./59/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./59") = 0 mkdir("./60", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3681] chdir("./60") = 0 [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3681] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3681] write(3, "68", 2) = 2 [ 63.471721][ T3680] loop0: detected capacity change from 0 to 20 [ 63.475297][ T3680] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.475312][ T3680] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.476816][ T3680] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3681] memfd_create("syzkaller", 0) = 4 [pid 3681] ftruncate(4, 10240) = 0 [pid 3681] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3681] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3681] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3681] mkdir("./file0", 0777) = 0 [pid 3681] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3681] ioctl(5, LOOP_CLR_FD) = 0 [pid 3681] close(5) = 0 [pid 3681] close(4) = 0 [pid 3681] exit_group(0) = ? [pid 3681] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./60/binderfs") = 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./60/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./60/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./60/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./60") = 0 mkdir("./61", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3682 ./strace-static-x86_64: Process 3682 attached [pid 3682] chdir("./61") = 0 [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3682] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3682] write(3, "68", 2) = 2 [pid 3682] memfd_create("syzkaller", 0) = 4 [pid 3682] ftruncate(4, 10240) = 0 [ 63.566451][ T3681] loop0: detected capacity change from 0 to 20 [ 63.570395][ T3681] loop0: unable to read partition table [ 63.570484][ T3681] loop0: partition table beyond EOD, truncated [ 63.571283][ T3681] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.571304][ T3681] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.572647][ T3681] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3682] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3682] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3682] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3682] mkdir("./file0", 0777) = 0 [pid 3682] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3682] ioctl(5, LOOP_CLR_FD) = 0 [pid 3682] close(5) = 0 [pid 3682] close(4) = 0 [pid 3682] exit_group(0) = ? [pid 3682] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./61/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./61/binderfs") = 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./61/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./61/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./61/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./61") = 0 mkdir("./62", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3683] chdir("./62") = 0 [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 63.654483][ T3682] loop0: detected capacity change from 0 to 20 [ 63.657704][ T3682] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.657720][ T3682] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.659255][ T3682] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3683] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3683] write(3, "68", 2) = 2 [pid 3683] memfd_create("syzkaller", 0) = 4 [pid 3683] ftruncate(4, 10240) = 0 [pid 3683] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3683] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3683] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3683] mkdir("./file0", 0777) = 0 [pid 3683] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3683] ioctl(5, LOOP_CLR_FD) = 0 [pid 3683] close(5) = 0 [pid 3683] close(4) = 0 [pid 3683] exit_group(0) = ? [pid 3683] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./62/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./62/binderfs") = 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./62/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./62/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./62/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 [ 63.751885][ T3683] loop0: detected capacity change from 0 to 20 [ 63.754644][ T3683] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.754660][ T3683] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.756074][ T3683] F2FS-fs (loop0): Failed to get valid F2FS checkpoint close(3) = 0 rmdir("./62") = 0 mkdir("./63", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3684 attached , child_tidptr=0x55555733f5d0) = 3684 [pid 3684] chdir("./63") = 0 [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3684] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3684] write(3, "68", 2) = 2 [pid 3684] memfd_create("syzkaller", 0) = 4 [pid 3684] ftruncate(4, 10240) = 0 [pid 3684] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3684] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3684] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3684] mkdir("./file0", 0777) = 0 [pid 3684] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3684] ioctl(5, LOOP_CLR_FD) = 0 [pid 3684] close(5) = 0 [pid 3684] close(4) = 0 [pid 3684] exit_group(0) = ? [pid 3684] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./63/binderfs") = 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./63/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./63/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./63/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./63") = 0 mkdir("./64", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] chdir("./64") = 0 [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3685] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3685] write(3, "68", 2) = 2 [pid 3685] memfd_create("syzkaller", 0) = 4 [pid 3685] ftruncate(4, 10240) = 0 [pid 3685] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3685] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3685] ioctl(5, LOOP_SET_FD, 4) = 0 [ 63.871697][ T3684] loop0: detected capacity change from 0 to 20 [ 63.874369][ T3684] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.874393][ T3684] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.875765][ T3684] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3685] mkdir("./file0", 0777) = 0 [pid 3685] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3685] ioctl(5, LOOP_CLR_FD) = 0 [pid 3685] close(5) = 0 [pid 3685] close(4) = 0 [pid 3685] exit_group(0) = ? [pid 3685] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./64/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./64/binderfs") = 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./64/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./64/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./64/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./64") = 0 mkdir("./65", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3686 attached , child_tidptr=0x55555733f5d0) = 3686 [ 63.950507][ T3685] loop0: detected capacity change from 0 to 20 [ 63.954414][ T3685] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.954439][ T3685] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 63.955981][ T3685] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3686] chdir("./65") = 0 [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3686] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3686] write(3, "68", 2) = 2 [pid 3686] memfd_create("syzkaller", 0) = 4 [pid 3686] ftruncate(4, 10240) = 0 [pid 3686] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3686] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3686] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3686] mkdir("./file0", 0777) = 0 [pid 3686] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3686] ioctl(5, LOOP_CLR_FD) = 0 [pid 3686] close(5) = 0 [pid 3686] close(4) = 0 [pid 3686] exit_group(0) = ? [pid 3686] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./65/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./65/binderfs") = 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./65/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./65/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./65/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./65") = 0 mkdir("./66", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3687 ./strace-static-x86_64: Process 3687 attached [pid 3687] chdir("./66") = 0 [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] setpgid(0, 0) = 0 [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1000", 4) = 4 [pid 3687] close(3) = 0 [ 64.046137][ T3686] loop0: detected capacity change from 0 to 20 [ 64.049166][ T3686] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.049181][ T3686] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.050511][ T3686] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3687] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3687] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3687] write(3, "68", 2) = 2 [pid 3687] memfd_create("syzkaller", 0) = 4 [pid 3687] ftruncate(4, 10240) = 0 [pid 3687] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3687] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3687] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3687] mkdir("./file0", 0777) = 0 [pid 3687] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3687] ioctl(5, LOOP_CLR_FD) = 0 [pid 3687] close(5) = 0 [pid 3687] close(4) = 0 [pid 3687] exit_group(0) = ? [pid 3687] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./66/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./66/binderfs") = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./66/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./66/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./66/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./66") = 0 mkdir("./67", 0777) = 0 [ 64.138000][ T3687] loop0: detected capacity change from 0 to 20 [ 64.141920][ T3687] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.141944][ T3687] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.143590][ T3687] F2FS-fs (loop0): Failed to get valid F2FS checkpoint openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3688 ./strace-static-x86_64: Process 3688 attached [pid 3688] chdir("./67") = 0 [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3688] setpgid(0, 0) = 0 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1000", 4) = 4 [pid 3688] close(3) = 0 [pid 3688] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3688] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3688] write(3, "68", 2) = 2 [pid 3688] memfd_create("syzkaller", 0) = 4 [pid 3688] ftruncate(4, 10240) = 0 [pid 3688] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3688] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3688] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3688] mkdir("./file0", 0777) = 0 [pid 3688] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3688] ioctl(5, LOOP_CLR_FD) = 0 [pid 3688] close(5) = 0 [pid 3688] close(4) = 0 [pid 3688] exit_group(0) = ? [pid 3688] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./67/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./67/binderfs") = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./67/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./67/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./67/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./67") = 0 mkdir("./68", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3689 attached , child_tidptr=0x55555733f5d0) = 3689 [pid 3689] chdir("./68") = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3689] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3689] write(3, "68", 2) = 2 [pid 3689] memfd_create("syzkaller", 0) = 4 [pid 3689] ftruncate(4, 10240) = 0 [pid 3689] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3689] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3689] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3689] mkdir("./file0", 0777) = 0 [ 64.243555][ T3688] loop0: detected capacity change from 0 to 20 [ 64.246134][ T3688] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.246158][ T3688] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.247492][ T3688] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3689] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3689] ioctl(5, LOOP_CLR_FD) = 0 [pid 3689] close(5) = 0 [pid 3689] close(4) = 0 [pid 3689] exit_group(0) = ? [pid 3689] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=1, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./68/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./68/binderfs") = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./68/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./68/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./68/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./68") = 0 mkdir("./69", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 64.317562][ T3689] loop0: detected capacity change from 0 to 20 [ 64.320198][ T3689] loop0: unable to read partition table [ 64.320296][ T3689] loop0: partition table beyond EOD, truncated [ 64.320739][ T3689] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.320766][ T3689] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.322351][ T3689] F2FS-fs (loop0): Failed to get valid F2FS checkpoint close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3690 ./strace-static-x86_64: Process 3690 attached [pid 3690] chdir("./69") = 0 [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3690] setpgid(0, 0) = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3690] write(3, "1000", 4) = 4 [pid 3690] close(3) = 0 [pid 3690] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3690] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3690] write(3, "68", 2) = 2 [pid 3690] memfd_create("syzkaller", 0) = 4 [pid 3690] ftruncate(4, 10240) = 0 [pid 3690] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3690] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3690] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3690] mkdir("./file0", 0777) = 0 [pid 3690] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3690] ioctl(5, LOOP_CLR_FD) = 0 [pid 3690] close(5) = 0 [pid 3690] close(4) = 0 [pid 3690] exit_group(0) = ? [ 64.418480][ T3690] loop0: detected capacity change from 0 to 20 [ 64.427556][ T3690] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.427581][ T3690] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.429946][ T3690] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3690] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./69/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./69/binderfs") = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./69/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./69/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./69/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./69") = 0 mkdir("./70", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3691 ./strace-static-x86_64: Process 3691 attached [pid 3691] chdir("./70") = 0 [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3691] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3691] write(3, "68", 2) = 2 [pid 3691] memfd_create("syzkaller", 0) = 4 [pid 3691] ftruncate(4, 10240) = 0 [pid 3691] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3691] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3691] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3691] mkdir("./file0", 0777) = 0 [pid 3691] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3691] ioctl(5, LOOP_CLR_FD) = 0 [pid 3691] close(5) = 0 [pid 3691] close(4) = 0 [pid 3691] exit_group(0) = ? [pid 3691] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./70/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./70/binderfs") = 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./70/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./70/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./70/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 [ 64.546088][ T3691] loop0: detected capacity change from 0 to 20 [ 64.548769][ T3691] loop0: unable to read partition table [ 64.548864][ T3691] loop0: partition table beyond EOD, truncated [ 64.549558][ T3691] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.549572][ T3691] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.550391][ T3691] F2FS-fs (loop0): Failed to get valid F2FS checkpoint rmdir("./70") = 0 mkdir("./71", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3692 ./strace-static-x86_64: Process 3692 attached [pid 3692] chdir("./71") = 0 [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] setpgid(0, 0) = 0 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3692] write(3, "1000", 4) = 4 [pid 3692] close(3) = 0 [pid 3692] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3692] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3692] write(3, "68", 2) = 2 [pid 3692] memfd_create("syzkaller", 0) = 4 [pid 3692] ftruncate(4, 10240) = 0 [pid 3692] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3692] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3692] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3692] mkdir("./file0", 0777) = 0 [pid 3692] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3692] ioctl(5, LOOP_CLR_FD) = 0 [pid 3692] close(5) = 0 [pid 3692] close(4) = 0 [pid 3692] exit_group(0) = ? [pid 3692] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3692, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./71/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./71/binderfs") = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./71/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./71/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./71/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./71") = 0 mkdir("./72", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 64.657835][ T3692] loop0: detected capacity change from 0 to 20 [ 64.667469][ T3692] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.667493][ T3692] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.668532][ T3692] F2FS-fs (loop0): Failed to get valid F2FS checkpoint close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3693 attached , child_tidptr=0x55555733f5d0) = 3693 [pid 3693] chdir("./72") = 0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3693] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 3693] write(3, "68", 2) = 2 [pid 3693] memfd_create("syzkaller", 0) = 4 [pid 3693] ftruncate(4, 10240) = 0 [pid 3693] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3693] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3693] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3693] mkdir("./file0", 0777) = 0 [pid 3693] mount("/dev/loop0", "./file0", "f2fs", 0, "") = -1 EUCLEAN (Structure needs cleaning) [pid 3693] ioctl(5, LOOP_CLR_FD) = 0 [pid 3693] close(5) = 0 [pid 3693] close(4) = 0 [pid 3693] exit_group(0) = ? [pid 3693] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(3, 0x555557340620 /* 4 entries */, 32768) = 112 umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./72/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 unlink("./72/binderfs") = 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) lstat("./72/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./72/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 getdents64(4, 0x555557348660 /* 2 entries */, 32768) = 48 getdents64(4, 0x555557348660 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./72/file0") = 0 getdents64(3, 0x555557340620 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./72") = 0 mkdir("./73", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555733f5d0) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3694] chdir("./73") = 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3694] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [ 64.762182][ T3693] loop0: detected capacity change from 0 to 20 [ 64.764847][ T3693] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.764863][ T3693] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 64.766187][ T3693] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [pid 3694] write(3, "68", 2) = 2 [pid 3694] memfd_create("syzkaller", 0) = 4 [pid 3694] ftruncate(4, 10240) = 0 [pid 3694] pwrite64(4, "\x10\x20\xf5\xf2\x01\x00\x0b\x00\x09\x00\x00\x00\x03\x00\x00\x00\x0c\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x1f\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x18\x00\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x0a\x00\x00\x00\x0e\x00\x00\x00\x10\x00\x00\x03\x00\x00\x00"..., 105, 5120) = 105 [pid 3694] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 3694] ioctl(5, LOOP_SET_FD, 4) = 0 [pid 3694] mkdir("./file0", 0777) = 0 [ 64.853473][ T3694] loop0: detected capacity change from 0 to 20 [ 64.856208][ T3621] loop0: unable to read partition table [ 64.856298][ T3621] loop0: partition table beyond EOD, truncated [ 64.857432][ T3694] ------------[ cut here ]------------ [ 64.857440][ T3694] WARNING: CPU: 0 PID: 3694 at mm/vmscan.c:681 register_shrinker_prepared+0x119/0x150 [ 64.891378][ T3694] Modules linked in: [ 64.895282][ T3694] CPU: 0 PID: 3694 Comm: syz-executor250 Not tainted 5.18.0-next-20220603-syzkaller #0 [ 64.905057][ T3694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.915198][ T3694] RIP: 0010:register_shrinker_prepared+0x119/0x150 [ 64.922055][ T3694] Code: ff 89 c5 89 c6 e8 87 18 d1 ff 85 ed 75 17 e8 2e 1c d1 ff 5b 48 c7 c7 60 dd e7 8b 5d 41 5c 41 5d e9 6c d2 b3 ff e8 17 1c d1 ff <0f> 0b eb e0 e8 5e f7 1d 00 eb be 4c 89 e7 e8 e4 f7 1d 00 eb 81 e8 [ 64.941950][ T3694] RSP: 0018:ffffc900030c7c80 EFLAGS: 00010293 [ 64.948041][ T3694] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 64.956391][ T3694] RDX: ffff8880238eba80 RSI: ffffffff81a965c9 RDI: 0000000000000005 [ 64.964629][ T3694] RBP: 00000000fffffff4 R08: 0000000000000005 R09: 0000000000000000 [ 64.972918][ T3694] R10: 00000000fffffff4 R11: 0000000000000001 R12: ffff88807ebca7a0 [ 64.981194][ T3694] R13: ffff8880770347a0 R14: ffffffff8c50df80 R15: ffff888011c82c00 [ 64.989214][ T3694] FS: 000055555733f300(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 64.998776][ T3694] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.005855][ T3694] CR2: 00007effd0fd11d0 CR3: 00000000203c8000 CR4: 00000000003506f0 [ 65.014122][ T3694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 65.022723][ T3694] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 65.030724][ T3694] Call Trace: [ 65.034332][ T3694] [ 65.037268][ T3694] sget+0x472/0x580 [ 65.041435][ T3694] ? alloc_super+0xaa0/0xaa0 [ 65.046038][ T3694] mount_bdev+0xf8/0x450 [ 65.050282][ T3694] ? f2fs_commit_super+0x910/0x910 [ 65.055797][ T3694] ? __f2fs_commit_super+0x130/0x130 [ 65.061433][ T3694] legacy_get_tree+0x105/0x220 [ 65.066215][ T3694] vfs_get_tree+0x89/0x2f0 [ 65.070639][ T3694] path_mount+0x1320/0x1fa0 [ 65.075635][ T3694] ? kmem_cache_free+0xdd/0x5a0 [ 65.080512][ T3694] ? finish_automount+0xaf0/0xaf0 [ 65.085865][ T3694] ? putname+0xfe/0x140 [ 65.090035][ T3694] __x64_sys_mount+0x27f/0x300 [ 65.095140][ T3694] ? copy_mnt_ns+0xae0/0xae0 [ 65.099778][ T3694] ? lockdep_hardirqs_on+0x79/0x100 [ 65.105727][ T3694] ? _raw_spin_unlock_irq+0x2a/0x40 [ 65.111274][ T3694] ? ptrace_notify+0xfa/0x140 [ 65.115998][ T3694] do_syscall_64+0x35/0xb0 [ 65.120436][ T3694] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 65.126718][ T3694] RIP: 0033:0x7effd0ff93fa [ 65.131405][ T3694] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 65.151120][ T3694] RSP: 002b:00007ffce9034038 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 65.159566][ T3694] RAX: ffffffffffffffda RBX: 00007ffce9034090 RCX: 00007effd0ff93fa [ 65.167610][ T3694] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007ffce9034050 [ 65.175660][ T3694] RBP: 00007ffce9034050 R08: 00007ffce9034090 R09: 0000000000000000 [ 65.183875][ T3694] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000020000218 [ 65.191935][ T3694] R13: 0000000000000004 R14: 0000000000000005 R15: 0000000000000001 [ 65.200040][ T3694] [ 65.203130][ T3694] Kernel panic - not syncing: panic_on_warn set ... [ 65.209734][ T3694] CPU: 0 PID: 3694 Comm: syz-executor250 Not tainted 5.18.0-next-20220603-syzkaller #0 [ 65.219397][ T3694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.229554][ T3694] Call Trace: [ 65.232844][ T3694] [ 65.235802][ T3694] dump_stack_lvl+0xcd/0x134 [ 65.240424][ T3694] panic+0x2d7/0x636 [ 65.244340][ T3694] ? panic_print_sys_info.part.0+0x10b/0x10b [ 65.250352][ T3694] ? __warn.cold+0x1d9/0x2cd [ 65.254963][ T3694] ? register_shrinker_prepared+0x119/0x150 [ 65.260870][ T3694] __warn.cold+0x1ea/0x2cd [ 65.265305][ T3694] ? register_shrinker_prepared+0x119/0x150 [ 65.271215][ T3694] report_bug+0x1bc/0x210 [ 65.275578][ T3694] handle_bug+0x3c/0x60 [ 65.279750][ T3694] exc_invalid_op+0x14/0x40 [ 65.284353][ T3694] asm_exc_invalid_op+0x1b/0x20 [ 65.289227][ T3694] RIP: 0010:register_shrinker_prepared+0x119/0x150 [ 65.295744][ T3694] Code: ff 89 c5 89 c6 e8 87 18 d1 ff 85 ed 75 17 e8 2e 1c d1 ff 5b 48 c7 c7 60 dd e7 8b 5d 41 5c 41 5d e9 6c d2 b3 ff e8 17 1c d1 ff <0f> 0b eb e0 e8 5e f7 1d 00 eb be 4c 89 e7 e8 e4 f7 1d 00 eb 81 e8 [ 65.315363][ T3694] RSP: 0018:ffffc900030c7c80 EFLAGS: 00010293 [ 65.321441][ T3694] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 65.329420][ T3694] RDX: ffff8880238eba80 RSI: ffffffff81a965c9 RDI: 0000000000000005 [ 65.337406][ T3694] RBP: 00000000fffffff4 R08: 0000000000000005 R09: 0000000000000000 [ 65.345380][ T3694] R10: 00000000fffffff4 R11: 0000000000000001 R12: ffff88807ebca7a0 [ 65.353357][ T3694] R13: ffff8880770347a0 R14: ffffffff8c50df80 R15: ffff888011c82c00 [ 65.361345][ T3694] ? register_shrinker_prepared+0x119/0x150 [ 65.367691][ T3694] sget+0x472/0x580 [ 65.371537][ T3694] ? alloc_super+0xaa0/0xaa0 [ 65.376150][ T3694] mount_bdev+0xf8/0x450 [ 65.380408][ T3694] ? f2fs_commit_super+0x910/0x910 [ 65.385538][ T3694] ? __f2fs_commit_super+0x130/0x130 [ 65.390833][ T3694] legacy_get_tree+0x105/0x220 [ 65.395636][ T3694] vfs_get_tree+0x89/0x2f0 [ 65.400062][ T3694] path_mount+0x1320/0x1fa0 [ 65.404595][ T3694] ? kmem_cache_free+0xdd/0x5a0 [ 65.409499][ T3694] ? finish_automount+0xaf0/0xaf0 [ 65.414555][ T3694] ? putname+0xfe/0x140 [ 65.418742][ T3694] __x64_sys_mount+0x27f/0x300 [ 65.423542][ T3694] ? copy_mnt_ns+0xae0/0xae0 [ 65.428157][ T3694] ? lockdep_hardirqs_on+0x79/0x100 [ 65.433378][ T3694] ? _raw_spin_unlock_irq+0x2a/0x40 [ 65.438603][ T3694] ? ptrace_notify+0xfa/0x140 [ 65.443299][ T3694] do_syscall_64+0x35/0xb0 [ 65.447738][ T3694] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 65.453750][ T3694] RIP: 0033:0x7effd0ff93fa [ 65.458177][ T3694] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 65.477791][ T3694] RSP: 002b:00007ffce9034038 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 65.486216][ T3694] RAX: ffffffffffffffda RBX: 00007ffce9034090 RCX: 00007effd0ff93fa [ 65.494194][ T3694] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007ffce9034050 [ 65.502170][ T3694] RBP: 00007ffce9034050 R08: 00007ffce9034090 R09: 0000000000000000 [ 65.510145][ T3694] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000020000218 [ 65.518122][ T3694] R13: 0000000000000004 R14: 0000000000000005 R15: 0000000000000001 [ 65.528560][ T3694] [ 65.531771][ T3694] Kernel Offset: disabled [ 65.536225][ T3694] Rebooting in 86400 seconds..