./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2347056043 <...> Warning: Permanently added '10.128.1.49' (ED25519) to the list of known hosts. execve("./syz-executor2347056043", ["./syz-executor2347056043"], 0x7fff16570440 /* 10 vars */) = 0 brk(NULL) = 0x555555c07000 brk(0x555555c07d00) = 0x555555c07d00 arch_prctl(ARCH_SET_FS, 0x555555c07380) = 0 set_tid_address(0x555555c07650) = 291 set_robust_list(0x555555c07660, 24) = 0 rseq(0x555555c07ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2347056043", 4096) = 28 getrandom("\x54\x9e\x6f\x44\xf3\x2e\x9a\x7b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555c07d00 brk(0x555555c28d00) = 0x555555c28d00 brk(0x555555c29000) = 0x555555c29000 mprotect(0x7f3bac407000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("./syzkaller.GkHu0T", 0700) = 0 chmod("./syzkaller.GkHu0T", 0777) = 0 chdir("./syzkaller.GkHu0T") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c07650) = 292 ./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x555555c07660, 24) = 0 [pid 292] chdir("./0") = 0 [pid 292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] setpgid(0, 0) = 0 [pid 292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 292] write(3, "1000", 4) = 4 [pid 292] close(3) = 0 [pid 292] symlink("/dev/binderfs", "./binderfs") = 0 [pid 292] memfd_create("syzkaller", 0) = 3 [pid 292] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3ba3f53000 [pid 292] write(3, "\xeb\x76\x90\x45\x58\x46\x41\x54\x20\x20\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x88\x00\x00\x00\x0f\x00\x00\x00\x05\x00\x00\x00"..., 131072) = 131072 [pid 292] munmap(0x7f3ba3f53000, 138412032) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 292] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 292] close(3) = 0 [ 26.365232][ T24] audit: type=1400 audit(1713086635.130:66): avc: denied { execmem } for pid=291 comm="syz-executor234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 26.384886][ T24] audit: type=1400 audit(1713086635.130:67): avc: denied { read write } for pid=291 comm="syz-executor234" name="loop0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 292] close(4) = 0 [pid 292] mkdir("./file0", 0777) = 0 [ 26.409101][ T24] audit: type=1400 audit(1713086635.130:68): avc: denied { open } for pid=291 comm="syz-executor234" path="/dev/loop0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.433461][ T24] audit: type=1400 audit(1713086635.130:69): avc: denied { ioctl } for pid=291 comm="syz-executor234" path="/dev/loop0" dev="devtmpfs" ino=111 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.471963][ T292] ====================================================== [ 26.471963][ T292] WARNING: the mand mount option is being deprecated and [ 26.471963][ T292] will be removed in v5.15! [ 26.471963][ T292] ====================================================== [ 26.472070][ T24] audit: type=1400 audit(1713086635.240:70): avc: denied { mounton } for pid=292 comm="syz-executor234" path="/root/syzkaller.GkHu0T/0/file0" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 292] mount("/dev/loop0", "./file0", "exfat", MS_NODEV|MS_NOEXEC|MS_MANDLOCK|MS_BORN, "iocharset=ascii,discard,dmask=00000000000000000000007,uid=0x0000000000000000,dmask=00000000000000000"...) = 0 [pid 292] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 292] chdir("./file0") = 0 [pid 292] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 292] ioctl(4, LOOP_CLR_FD) = 0 [pid 292] close(4) = 0 [pid 292] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 292] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 292] exit_group(0) = ? [pid 292] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=292, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x555555c086f0 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/binderfs") = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|000, st_size=61440, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=61440, ...}, AT_EMPTY_PATH) = 0 [ 26.545931][ T292] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 26.558465][ T24] audit: type=1400 audit(1713086635.320:71): avc: denied { mount } for pid=292 comm="syz-executor234" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 26.580974][ T24] audit: type=1400 audit(1713086635.340:72): avc: denied { read write } for pid=292 comm="syz-executor234" name="fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 26.604756][ T24] audit: type=1400 audit(1713086635.340:73): avc: denied { open } for pid=292 comm="syz-executor234" path="/dev/fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 26.628281][ T24] audit: type=1400 audit(1713086635.340:74): avc: denied { mounton } for pid=292 comm="syz-executor234" path="/root/syzkaller.GkHu0T/0/file0/file0" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 26.653834][ T24] audit: type=1400 audit(1713086635.340:75): avc: denied { mount } for pid=292 comm="syz-executor234" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1