./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1998058478 <...> Warning: Permanently added '10.128.0.187' (ED25519) to the list of known hosts. execve("./syz-executor1998058478", ["./syz-executor1998058478"], 0x7ffca632f340 /* 10 vars */) = 0 brk(NULL) = 0x55555656c000 brk(0x55555656cd00) = 0x55555656cd00 arch_prctl(ARCH_SET_FS, 0x55555656c380) = 0 set_tid_address(0x55555656c650) = 285 set_robust_list(0x55555656c660, 24) = 0 rseq(0x55555656cca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1998058478", 4096) = 28 getrandom("\xd0\xc6\x47\xa8\xcd\x4d\x89\xb4", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555656cd00 brk(0x55555658dd00) = 0x55555658dd00 brk(0x55555658e000) = 0x55555658e000 mprotect(0x7f1e6529b000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("./syzkaller.R5Jx5L", 0700) = 0 chmod("./syzkaller.R5Jx5L", 0777) = 0 chdir("./syzkaller.R5Jx5L") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555656c650) = 286 ./strace-static-x86_64: Process 286 attached [pid 286] set_robust_list(0x55555656c660, 24) = 0 [pid 286] chdir("./0") = 0 [pid 286] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 286] setpgid(0, 0) = 0 [pid 286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 286] write(3, "1000", 4) = 4 [pid 286] close(3) = 0 [pid 286] symlink("/dev/binderfs", "./binderfs") = 0 [pid 286] memfd_create("syzkaller", 0) = 3 [pid 286] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e5cde7000 [pid 286] write(3, "\xeb\x76\x90\x45\x58\x46\x41\x54\x20\x20\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x88\x00\x00\x00\x0f\x00\x00\x00\x05\x00\x00\x00"..., 131072) = 131072 [pid 286] munmap(0x7f1e5cde7000, 138412032) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 286] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 286] close(3) = 0 [pid 286] close(4) = 0 [pid 286] mkdir("./file0", 0777) = 0 [ 19.585833][ T24] audit: type=1400 audit(1713334420.960:66): avc: denied { execmem } for pid=285 comm="syz-executor199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.591790][ T24] audit: type=1400 audit(1713334420.970:67): avc: denied { read write } for pid=285 comm="syz-executor199" name="loop0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.595509][ T24] audit: type=1400 audit(1713334420.970:68): avc: denied { open } for pid=285 comm="syz-executor199" path="/dev/loop0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.599966][ T24] audit: type=1400 audit(1713334420.970:69): avc: denied { ioctl } for pid=285 comm="syz-executor199" path="/dev/loop0" dev="devtmpfs" ino=111 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.613719][ T286] ====================================================== [ 19.613719][ T286] WARNING: the mand mount option is being deprecated and [ 19.613719][ T286] will be removed in v5.15! [ 19.613719][ T286] ====================================================== [ 19.613780][ T24] audit: type=1400 audit(1713334420.990:70): avc: denied { mounton } for pid=286 comm="syz-executor199" path="/root/syzkaller.R5Jx5L/0/file0" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 19.640163][ T286] exfat: Deprecated parameter 'utf8' [pid 286] mount("/dev/loop0", "./file0", "exfat", MS_NODEV|MS_NOEXEC|MS_MANDLOCK|MS_BORN, "iocharset=ascii,discard,dmask=00000000000000000000007,uid=0x0000000000000000,utf8,iocharset=iso8859-"...) = 0 [pid 286] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 286] chdir("./file0") = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 286] ioctl(4, LOOP_CLR_FD) = 0 [pid 286] close(4) = 0 [pid 286] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 4 [pid 286] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 19.720598][ T286] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 19.733007][ T24] audit: type=1400 audit(1713334421.110:71): avc: denied { mount } for pid=286 comm="syz-executor199" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [pid 286] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [ 19.766954][ T24] audit: type=1400 audit(1713334421.140:72): avc: denied { read write } for pid=286 comm="syz-executor199" name="fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 19.790271][ T24] audit: type=1400 audit(1713334421.140:73): avc: denied { open } for pid=286 comm="syz-executor199" path="/dev/fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 19.813453][ T24] audit: type=1400 audit(1713334421.140:74): avc: denied { mounton } for pid=286 comm="syz-executor199" path="/root/syzkaller.R5Jx5L/0/file0/file0" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 19.838450][ T24] audit: type=1400 audit(1713334421.140:75): avc: denied { mount } for pid=286 comm="syz-executor199" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [pid 286] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 285] kill(-286, SIGKILL) = 0 [pid 286] <... openat resumed>) = ? [pid 285] kill(286, SIGKILL [pid 286] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=286, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3} --- umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x55555656d6f0 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/binderfs") = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0551, st_size=61440, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0551, st_size=61440, ...}, AT_EMPTY_PATH) = 0 [ 24.607670][ T24] audit: type=1400 audit(1713334425.980:76): avc: denied { unmount } for pid=285 comm="syz-executor199" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1