./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1866311025 <...> Warning: Permanently added '10.128.1.49' (ED25519) to the list of known hosts. execve("./syz-executor1866311025", ["./syz-executor1866311025"], 0x7ffe170b48e0 /* 10 vars */) = 0 brk(NULL) = 0x5555569bc000 brk(0x5555569bcd00) = 0x5555569bcd00 arch_prctl(ARCH_SET_FS, 0x5555569bc380) = 0 set_tid_address(0x5555569bc650) = 5027 set_robust_list(0x5555569bc660, 24) = 0 rseq(0x5555569bcca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1866311025", 4096) = 28 getrandom("\x27\xb2\x46\x31\xc5\x35\x9e\x2c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555569bcd00 brk(0x5555569ddd00) = 0x5555569ddd00 brk(0x5555569de000) = 0x5555569de000 mprotect(0x7f2db8b7e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("./syzkaller.XlVvDw", 0700) = 0 chmod("./syzkaller.XlVvDw", 0777) = 0 chdir("./syzkaller.XlVvDw") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569bc650) = 5028 ./strace-static-x86_64: Process 5028 attached [pid 5028] set_robust_list(0x5555569bc660, 24) = 0 [pid 5028] chdir("./0") = 0 [pid 5028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5028] setpgid(0, 0) = 0 [pid 5028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5028] write(3, "1000", 4) = 4 [pid 5028] close(3) = 0 [pid 5028] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5028] memfd_create("syzkaller", 0) = 3 [pid 5028] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [pid 5028] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5028] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5028] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5028] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5028] close(3) = 0 [pid 5028] mkdir("./bus", 0777) = 0 [ 55.324639][ T5028] syz-executor186[5028]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 55.358395][ T5028] loop0: detected capacity change from 0 to 2048 [ 55.367476][ T5028] ======================================================= [pid 5028] mount("/dev/loop0", "./bus", "udf", MS_NOEXEC|MS_MANDLOCK|MS_SILENT|MS_POSIXACL|MS_LAZYTIME, "lastblock=00000000000000000257,uid=00000000000000000000") = 0 [pid 5028] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5028] chdir("./bus") = 0 [pid 5028] ioctl(4, LOOP_CLR_FD) = 0 [pid 5028] close(4) = 0 [pid 5028] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 5028] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5028] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [pid 5028] memfd_create("syzkaller", 0) = 6 [pid 5028] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [ 55.367476][ T5028] WARNING: The mand mount option has been deprecated and [ 55.367476][ T5028] and is ignored by this kernel. Remove the mand [ 55.367476][ T5028] option from the mount to silence this warning. [ 55.367476][ T5028] ======================================================= [pid 5028] write(6, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x10\x01\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x01\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x78\x5f\xaa\x3b\xd7\x0e\xce\x68\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152) = 2097152 [pid 5028] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5028] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 7 [pid 5028] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5028] ioctl(7, LOOP_CLR_FD) = 0 [pid 5028] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5028] close(7) = 0 [pid 5028] close(6) = 0 [pid 5028] write(5, "\x6e\x74\x66\x73\x33\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = 1048576 [pid 5028] exit_group(0) = ? [pid 5028] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5028, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555569bd6f0 /* 4 entries */, 32768) = 104 umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555569c5730 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555569c5730 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./0/bus") = 0 umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/binderfs") = 0 getdents64(3, 0x5555569bd6f0 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./0") = 0 mkdir("./1", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569bc650) = 5030 ./strace-static-x86_64: Process 5030 attached [pid 5030] set_robust_list(0x5555569bc660, 24) = 0 [pid 5030] chdir("./1") = 0 [pid 5030] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5030] setpgid(0, 0) = 0 [pid 5030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1000", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5030] memfd_create("syzkaller", 0) = 3 [pid 5030] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [pid 5030] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5030] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5030] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5030] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5030] close(3) = 0 [pid 5030] mkdir("./bus", 0777) = 0 [pid 5030] mount("/dev/loop0", "./bus", "udf", MS_NOEXEC|MS_MANDLOCK|MS_SILENT|MS_POSIXACL|MS_LAZYTIME, "lastblock=00000000000000000257,uid=00000000000000000000") = 0 [pid 5030] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5030] chdir("./bus") = 0 [pid 5030] ioctl(4, LOOP_CLR_FD) = 0 [pid 5030] close(4) = 0 [pid 5030] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 5030] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5030] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [pid 5030] memfd_create("syzkaller", 0) = 6 [pid 5030] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [ 55.697244][ T5030] loop0: detected capacity change from 0 to 2048 [pid 5030] write(6, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x10\x01\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x01\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x78\x5f\xaa\x3b\xd7\x0e\xce\x68\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152) = 2097152 [pid 5030] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5030] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 7 [pid 5030] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5030] ioctl(7, LOOP_CLR_FD) = 0 [pid 5030] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5030] close(7) = 0 [pid 5030] close(6) = 0 [pid 5030] write(5, "\x6e\x74\x66\x73\x33\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = 1048576 [pid 5030] exit_group(0) = ? [pid 5030] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5030, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555569bd6f0 /* 4 entries */, 32768) = 104 umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555569c5730 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555569c5730 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./1/bus") = 0 umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./1/binderfs") = 0 getdents64(3, 0x5555569bd6f0 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./1") = 0 mkdir("./2", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5031 attached , child_tidptr=0x5555569bc650) = 5031 [pid 5031] set_robust_list(0x5555569bc660, 24) = 0 [pid 5031] chdir("./2") = 0 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5031] setpgid(0, 0) = 0 [pid 5031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1000", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5031] memfd_create("syzkaller", 0) = 3 [pid 5031] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [pid 5031] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5031] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5031] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5031] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5031] close(3) = 0 [pid 5031] mkdir("./bus", 0777) = 0 [pid 5031] mount("/dev/loop0", "./bus", "udf", MS_NOEXEC|MS_MANDLOCK|MS_SILENT|MS_POSIXACL|MS_LAZYTIME, "lastblock=00000000000000000257,uid=00000000000000000000") = 0 [pid 5031] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5031] chdir("./bus") = 0 [pid 5031] ioctl(4, LOOP_CLR_FD) = 0 [pid 5031] close(4) = 0 [pid 5031] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 5031] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5031] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [pid 5031] memfd_create("syzkaller", 0) = 6 [pid 5031] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [ 55.984551][ T5031] loop0: detected capacity change from 0 to 2048 [pid 5031] write(6, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x10\x01\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x01\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x78\x5f\xaa\x3b\xd7\x0e\xce\x68\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152) = 2097152 [pid 5031] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5031] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 7 [pid 5031] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5031] ioctl(7, LOOP_CLR_FD) = 0 [pid 5031] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5031] close(7) = 0 [pid 5031] close(6) = 0 [pid 5031] write(5, "\x6e\x74\x66\x73\x33\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = 1048576 [pid 5031] exit_group(0) = ? [pid 5031] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=13 /* 0.13 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555569bd6f0 /* 4 entries */, 32768) = 104 umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555569c5730 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555569c5730 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./2/bus") = 0 umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./2/binderfs") = 0 getdents64(3, 0x5555569bd6f0 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./2") = 0 mkdir("./3", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569bc650) = 5032 ./strace-static-x86_64: Process 5032 attached [pid 5032] set_robust_list(0x5555569bc660, 24) = 0 [pid 5032] chdir("./3") = 0 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5032] setpgid(0, 0) = 0 [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1000", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5032] memfd_create("syzkaller", 0) = 3 [pid 5032] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [pid 5032] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5032] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5032] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5032] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5032] close(3) = 0 [pid 5032] mkdir("./bus", 0777) = 0 [pid 5032] mount("/dev/loop0", "./bus", "udf", MS_NOEXEC|MS_MANDLOCK|MS_SILENT|MS_POSIXACL|MS_LAZYTIME, "lastblock=00000000000000000257,uid=00000000000000000000") = 0 [pid 5032] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5032] chdir("./bus") = 0 [pid 5032] ioctl(4, LOOP_CLR_FD) = 0 [pid 5032] close(4) = 0 [pid 5032] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 5032] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5032] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [pid 5032] memfd_create("syzkaller", 0) = 6 [pid 5032] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [ 56.268485][ T5032] loop0: detected capacity change from 0 to 2048 [pid 5032] write(6, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x10\x01\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x01\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x78\x5f\xaa\x3b\xd7\x0e\xce\x68\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152) = 2097152 [pid 5032] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5032] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 7 [pid 5032] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5032] ioctl(7, LOOP_CLR_FD) = 0 [pid 5032] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5032] close(7) = 0 [pid 5032] close(6) = 0 [pid 5032] write(5, "\x6e\x74\x66\x73\x33\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = 1048576 [pid 5032] exit_group(0) = ? [pid 5032] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5032, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555569bd6f0 /* 4 entries */, 32768) = 104 umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555569c5730 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555569c5730 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./3/bus") = 0 umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./3/binderfs") = 0 getdents64(3, 0x5555569bd6f0 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./3") = 0 mkdir("./4", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569bc650) = 5033 ./strace-static-x86_64: Process 5033 attached [pid 5033] set_robust_list(0x5555569bc660, 24) = 0 [pid 5033] chdir("./4") = 0 [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5033] setpgid(0, 0) = 0 [pid 5033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5033] write(3, "1000", 4) = 4 [pid 5033] close(3) = 0 [pid 5033] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5033] memfd_create("syzkaller", 0) = 3 [pid 5033] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [pid 5033] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5033] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5033] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5033] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5033] close(3) = 0 [pid 5033] mkdir("./bus", 0777) = 0 [pid 5033] mount("/dev/loop0", "./bus", "udf", MS_NOEXEC|MS_MANDLOCK|MS_SILENT|MS_POSIXACL|MS_LAZYTIME, "lastblock=00000000000000000257,uid=00000000000000000000") = 0 [pid 5033] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5033] chdir("./bus") = 0 [pid 5033] ioctl(4, LOOP_CLR_FD) = 0 [pid 5033] close(4) = 0 [pid 5033] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 5033] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5033] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [pid 5033] memfd_create("syzkaller", 0) = 6 [pid 5033] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [ 56.562270][ T5033] loop0: detected capacity change from 0 to 2048 [pid 5033] write(6, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x10\x01\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x01\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x78\x5f\xaa\x3b\xd7\x0e\xce\x68\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152) = 2097152 [pid 5033] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5033] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 7 [pid 5033] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5033] ioctl(7, LOOP_CLR_FD) = 0 [pid 5033] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5033] close(7) = 0 [pid 5033] close(6) = 0 [pid 5033] write(5, "\x6e\x74\x66\x73\x33\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = 1048576 [pid 5033] exit_group(0) = ? [pid 5033] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5033, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=11 /* 0.11 s */} --- umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555569bd6f0 /* 4 entries */, 32768) = 104 umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555569c5730 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555569c5730 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./4/bus") = 0 umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./4/binderfs") = 0 getdents64(3, 0x5555569bd6f0 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./4") = 0 mkdir("./5", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5034 attached , child_tidptr=0x5555569bc650) = 5034 [pid 5034] set_robust_list(0x5555569bc660, 24) = 0 [pid 5034] chdir("./5") = 0 [pid 5034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5034] setpgid(0, 0) = 0 [pid 5034] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "1000", 4) = 4 [pid 5034] close(3) = 0 [pid 5034] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5034] memfd_create("syzkaller", 0) = 3 [pid 5034] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [pid 5034] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5034] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5034] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5034] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5034] close(3) = 0 [pid 5034] mkdir("./bus", 0777) = 0 [pid 5034] mount("/dev/loop0", "./bus", "udf", MS_NOEXEC|MS_MANDLOCK|MS_SILENT|MS_POSIXACL|MS_LAZYTIME, "lastblock=00000000000000000257,uid=00000000000000000000") = 0 [pid 5034] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5034] chdir("./bus") = 0 [pid 5034] ioctl(4, LOOP_CLR_FD) = 0 [pid 5034] close(4) = 0 [pid 5034] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 5034] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5034] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [pid 5034] memfd_create("syzkaller", 0) = 6 [pid 5034] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2db06ab000 [ 56.827985][ T5034] loop0: detected capacity change from 0 to 2048 [pid 5034] write(6, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x10\x01\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x01\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x78\x5f\xaa\x3b\xd7\x0e\xce\x68\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152) = 2097152 [pid 5034] munmap(0x7f2db06ab000, 138412032) = 0 [pid 5034] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 7 [pid 5034] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5034] ioctl(7, LOOP_CLR_FD) = 0 [pid 5034] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 5034] close(7) = 0 [pid 5034] close(6) = 0 [pid 5034] write(5, "\x6e\x74\x66\x73\x33\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = 1048576 [pid 5034] exit_group(0) = ? [pid 5034] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5034, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555569bd6f0 /* 4 entries */, 32768) = 104 [ 57.046677][ T5027] ================================================================== [ 57.054768][ T5027] BUG: KASAN: use-after-free in crc_itu_t+0x1d5/0x2a0 [ 57.061529][ T5027] Read of size 1 at addr ffff8880738f2000 by task syz-executor186/5027 [ 57.069743][ T5027] [ 57.072052][ T5027] CPU: 0 PID: 5027 Comm: syz-executor186 Not tainted 6.6.0-rc5-syzkaller-00267-g9a3dad63edbe #0 [ 57.082436][ T5027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 57.092468][ T5027] Call Trace: [ 57.095725][ T5027] [ 57.098635][ T5027] dump_stack_lvl+0x1e7/0x2d0 [ 57.103299][ T5027] ? nf_tcp_handle_invalid+0x650/0x650 [ 57.108748][ T5027] ? panic+0x770/0x770 [ 57.112807][ T5027] ? _printk+0xd5/0x120 [ 57.116956][ T5027] print_report+0x163/0x540 [ 57.121470][ T5027] ? ktime_get_real_ts64+0x460/0x460 [ 57.126754][ T5027] ? __mutex_lock+0x2ee/0xd60 [ 57.131433][ T5027] ? time64_to_tm+0x331/0x4d0 [ 57.136108][ T5027] ? __virt_addr_valid+0x22f/0x2e0 [ 57.141213][ T5027] ? __phys_addr+0xba/0x170 [ 57.145702][ T5027] ? crc_itu_t+0x1d5/0x2a0 [ 57.150110][ T5027] kasan_report+0x175/0x1b0 [ 57.154615][ T5027] ? crc_itu_t+0x1d5/0x2a0 [ 57.159026][ T5027] ? pvclock_gtod_unregister_notifier+0x50/0x50 [ 57.165259][ T5027] crc_itu_t+0x1d5/0x2a0 [ 57.169499][ T5027] udf_sync_fs+0x1d2/0x380 [ 57.173918][ T5027] ? udf_put_super+0x160/0x160 [ 57.178671][ T5027] ? dentry_kill+0xbb/0x290 [ 57.183165][ T5027] ? get_nr_dirty_inodes+0x1c7/0x210 [ 57.188442][ T5027] sync_filesystem+0xec/0x220 [ 57.193110][ T5027] generic_shutdown_super+0x72/0x2c0 [ 57.198387][ T5027] kill_block_super+0x41/0x70 [ 57.203059][ T5027] deactivate_locked_super+0xa4/0x110 [ 57.208509][ T5027] cleanup_mnt+0x426/0x4c0 [ 57.212916][ T5027] ? _raw_spin_unlock_irq+0x23/0x50 [ 57.218110][ T5027] task_work_run+0x24a/0x300 [ 57.222693][ T5027] ? task_work_cancel+0x2b0/0x2b0 [ 57.227706][ T5027] ? __x64_sys_umount+0x126/0x170 [ 57.232719][ T5027] ptrace_notify+0x2cd/0x380 [ 57.237301][ T5027] ? do_notify_parent+0x1100/0x1100 [ 57.242491][ T5027] ? user_path_at_empty+0x12f/0x180 [ 57.247679][ T5027] ? __x64_sys_umount+0x126/0x170 [ 57.252689][ T5027] ? path_umount+0xf40/0xf40 [ 57.257266][ T5027] ? syscall_enter_from_user_mode+0x32/0x230 [ 57.263235][ T5027] syscall_exit_to_user_mode+0x15c/0x280 [ 57.268860][ T5027] do_syscall_64+0x4d/0xc0 [ 57.273265][ T5027] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 57.279144][ T5027] RIP: 0033:0x7f2db8aeb647 [ 57.283548][ T5027] Code: 09 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 57.303137][ T5027] RSP: 002b:00007ffdddd2fd88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 57.311539][ T5027] RAX: 0000000000000000 RBX: 000000000000ddc8 RCX: 00007f2db8aeb647 [ 57.319497][ T5027] RDX: 0000000000000000 RSI: 000000000000000a RDI: 00007ffdddd2fe40 [ 57.327454][ T5027] RBP: 00007ffdddd2fe40 R08: 0000000000000000 R09: 0000000000000000 [ 57.335413][ T5027] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffdddd30eb0 [ 57.343368][ T5027] R13: 00005555569bd6c0 R14: 431bde82d7b634db R15: 00007ffdddd30ed0 [ 57.351328][ T5027] [ 57.354331][ T5027] [ 57.356645][ T5027] The buggy address belongs to the physical page: [ 57.363061][ T5027] page:ffffea0001ce3c80 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x738f2 [ 57.373194][ T5027] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 57.380285][ T5027] page_type: 0xffffffff() [ 57.384598][ T5027] raw: 00fff00000000000 ffffea0001ce3ec8 ffffea0001ce3e48 0000000000000000 [ 57.393165][ T5027] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 57.401731][ T5027] page dumped because: kasan: bad access detected [ 57.408124][ T5027] page_owner tracks the page as freed [ 57.413474][ T5027] page last allocated via order 0, migratetype Movable, gfp_mask 0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), pid 5034, tgid 5034 (syz-executor186), ts 56887513427, free_ts 56906727979 [ 57.431424][ T5027] post_alloc_hook+0x1e6/0x210 [ 57.436183][ T5027] get_page_from_freelist+0x31db/0x3360 [ 57.441722][ T5027] __alloc_pages+0x255/0x670 [ 57.446296][ T5027] __folio_alloc+0x13/0x30 [ 57.450696][ T5027] vma_alloc_folio+0x48a/0x9a0 [ 57.455445][ T5027] shmem_alloc_and_acct_folio+0x438/0x9b0 [ 57.461154][ T5027] shmem_get_folio_gfp+0xca4/0x2b60 [ 57.466338][ T5027] shmem_write_begin+0x170/0x300 [ 57.471263][ T5027] generic_perform_write+0x31b/0x630 [ 57.476532][ T5027] shmem_file_write_iter+0xfc/0x120 [ 57.481719][ T5027] vfs_write+0x782/0xaf0 [ 57.486207][ T5027] ksys_write+0x1a0/0x2c0 [ 57.490526][ T5027] do_syscall_64+0x41/0xc0 [ 57.494937][ T5027] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 57.500814][ T5027] page last free stack trace: [ 57.505491][ T5027] free_unref_page_prepare+0x8c3/0x9f0 [ 57.510936][ T5027] free_unref_page_list+0x596/0x830 [ 57.516119][ T5027] release_pages+0x2113/0x23f0 [ 57.520868][ T5027] __folio_batch_release+0x84/0x100 [ 57.526056][ T5027] shmem_undo_range+0x6ad/0x19c0 [ 57.530982][ T5027] shmem_evict_inode+0x29e/0xa80 [ 57.535902][ T5027] evict+0x2a4/0x620 [ 57.539782][ T5027] __dentry_kill+0x436/0x650 [ 57.544356][ T5027] dentry_kill+0xbb/0x290 [ 57.548667][ T5027] dput+0x21e/0x470 [ 57.552464][ T5027] __fput+0x60d/0x910 [ 57.556429][ T5027] __se_sys_close+0x15f/0x220 [ 57.561096][ T5027] do_syscall_64+0x41/0xc0 [ 57.565495][ T5027] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 57.571372][ T5027] [ 57.573680][ T5027] Memory state around the buggy address: [ 57.579290][ T5027] ffff8880738f1f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 57.587330][ T5027] ffff8880738f1f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 57.595371][ T5027] >ffff8880738f2000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 57.603412][ T5027] ^ [ 57.607464][ T5027] ffff8880738f2080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 57.615504][ T5027] ffff8880738f2100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 57.623542][ T5027] ================================================================== [ 57.632163][ T5027] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 57.639357][ T5027] CPU: 0 PID: 5027 Comm: syz-executor186 Not tainted 6.6.0-rc5-syzkaller-00267-g9a3dad63edbe #0 [ 57.649758][ T5027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 57.659799][ T5027] Call Trace: [ 57.663066][ T5027] [ 57.665985][ T5027] dump_stack_lvl+0x1e7/0x2d0 [ 57.670650][ T5027] ? nf_tcp_handle_invalid+0x650/0x650 [ 57.676094][ T5027] ? panic+0x770/0x770 [ 57.680151][ T5027] ? vscnprintf+0x5d/0x80 [ 57.684469][ T5027] panic+0x30f/0x770 [ 57.688349][ T5027] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 57.694491][ T5027] ? check_panic_on_warn+0x21/0xa0 [ 57.699588][ T5027] ? __memcpy_flushcache+0x2b0/0x2b0 [ 57.704864][ T5027] ? _raw_spin_unlock_irqrestore+0x12c/0x140 [ 57.710833][ T5027] ? _raw_spin_unlock+0x40/0x40 [ 57.715673][ T5027] check_panic_on_warn+0x82/0xa0 [ 57.720595][ T5027] ? crc_itu_t+0x1d5/0x2a0 [ 57.725001][ T5027] end_report+0x6e/0x130 [ 57.729233][ T5027] kasan_report+0x186/0x1b0 [ 57.733726][ T5027] ? crc_itu_t+0x1d5/0x2a0 [ 57.738134][ T5027] ? pvclock_gtod_unregister_notifier+0x50/0x50 [ 57.744363][ T5027] crc_itu_t+0x1d5/0x2a0 [ 57.748612][ T5027] udf_sync_fs+0x1d2/0x380 [ 57.753015][ T5027] ? udf_put_super+0x160/0x160 [ 57.757763][ T5027] ? dentry_kill+0xbb/0x290 [ 57.762248][ T5027] ? get_nr_dirty_inodes+0x1c7/0x210 [ 57.767524][ T5027] sync_filesystem+0xec/0x220 [ 57.772190][ T5027] generic_shutdown_super+0x72/0x2c0 [ 57.777463][ T5027] kill_block_super+0x41/0x70 [ 57.782127][ T5027] deactivate_locked_super+0xa4/0x110 [ 57.787485][ T5027] cleanup_mnt+0x426/0x4c0 [ 57.791893][ T5027] ? _raw_spin_unlock_irq+0x23/0x50 [ 57.797086][ T5027] task_work_run+0x24a/0x300 [ 57.801679][ T5027] ? task_work_cancel+0x2b0/0x2b0 [ 57.806699][ T5027] ? __x64_sys_umount+0x126/0x170 [ 57.811714][ T5027] ptrace_notify+0x2cd/0x380 [ 57.816293][ T5027] ? do_notify_parent+0x1100/0x1100 [ 57.821478][ T5027] ? user_path_at_empty+0x12f/0x180 [ 57.826664][ T5027] ? __x64_sys_umount+0x126/0x170 [ 57.831674][ T5027] ? path_umount+0xf40/0xf40 [ 57.836255][ T5027] ? syscall_enter_from_user_mode+0x32/0x230 [ 57.842227][ T5027] syscall_exit_to_user_mode+0x15c/0x280 [ 57.847848][ T5027] do_syscall_64+0x4d/0xc0 [ 57.852249][ T5027] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 57.858216][ T5027] RIP: 0033:0x7f2db8aeb647 [ 57.862619][ T5027] Code: 09 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 57.882209][ T5027] RSP: 002b:00007ffdddd2fd88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 57.890614][ T5027] RAX: 0000000000000000 RBX: 000000000000ddc8 RCX: 00007f2db8aeb647 [ 57.898572][ T5027] RDX: 0000000000000000 RSI: 000000000000000a RDI: 00007ffdddd2fe40 [ 57.906531][ T5027] RBP: 00007ffdddd2fe40 R08: 0000000000000000 R09: 0000000000000000 [ 57.914487][ T5027] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffdddd30eb0 [ 57.922442][ T5027] R13: 00005555569bd6c0 R14: 431bde82d7b634db R15: 00007ffdddd30ed0 [ 57.930403][ T5027] [ 57.933605][ T5027] Kernel Offset: disabled [ 57.937912][ T5027] Rebooting in 86400 seconds..