./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2963656484 <...> Warning: Permanently added '10.128.0.191' (ED25519) to the list of known hosts. execve("./syz-executor2963656484", ["./syz-executor2963656484"], 0x7ffe46e28dc0 /* 10 vars */) = 0 brk(NULL) = 0x5555566bd000 brk(0x5555566bdd40) = 0x5555566bdd40 arch_prctl(ARCH_SET_FS, 0x5555566bd3c0) = 0 set_tid_address(0x5555566bd690) = 294 set_robust_list(0x5555566bd6a0, 24) = 0 rseq(0x5555566bdce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2963656484", 4096) = 28 getrandom("\x08\xa4\xdf\x57\x74\x6b\xc1\xca", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555566bdd40 brk(0x5555566ded40) = 0x5555566ded40 brk(0x5555566df000) = 0x5555566df000 mprotect(0x7f5c0633e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 294 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "294", 3) = 3 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 295 ./strace-static-x86_64: Process 295 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] set_robust_list(0x5555566bd6a0, 24./strace-static-x86_64: Process 296 attached [pid 294] <... clone resumed>, child_tidptr=0x5555566bd690) = 296 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] set_robust_list(0x5555566bd6a0, 24 [pid 295] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 297 attached [pid 294] <... clone resumed>, child_tidptr=0x5555566bd690) = 297 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 298 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 298 attached [pid 297] set_robust_list(0x5555566bd6a0, 24 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 299 attached [pid 294] <... clone resumed>, child_tidptr=0x5555566bd690) = 299 [pid 299] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 298] set_robust_list(0x5555566bd6a0, 24 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 295] <... openat resumed>) = 3 [pid 298] <... set_robust_list resumed>) = 0 [pid 296] <... openat resumed>) = 3 [pid 295] ioctl(3, LOOP_CLR_FD [pid 299] ioctl(3, LOOP_CLR_FD [pid 298] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 297] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 296] ioctl(3, LOOP_CLR_FD [pid 295] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] <... openat resumed>) = 3 [pid 297] <... openat resumed>) = 3 [pid 296] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 295] close(3 [pid 299] close(3 [pid 298] ioctl(3, LOOP_CLR_FD [pid 297] ioctl(3, LOOP_CLR_FD [pid 296] close(3 [pid 295] <... close resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 296] <... close resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] close(3 [pid 297] close(3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... close resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x5555566bd690) = 302 [pid 299] <... clone resumed>, child_tidptr=0x5555566bd690) = 303 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x5555566bd690) = 304 [pid 298] <... clone resumed>, child_tidptr=0x5555566bd690) = 306 [pid 297] <... clone resumed>, child_tidptr=0x5555566bd690) = 305 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 ./strace-static-x86_64: Process 302 attached [pid 306] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 ./strace-static-x86_64: Process 303 attached ./strace-static-x86_64: Process 305 attached [pid 302] set_robust_list(0x5555566bd6a0, 24 [pid 305] set_robust_list(0x5555566bd6a0, 24 [pid 303] set_robust_list(0x5555566bd6a0, 24 [pid 302] <... set_robust_list resumed>) = 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] <... prctl resumed>) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 306] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 306] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[307]}, 88) = 307 [pid 306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 304 attached [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 304] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 20.495492][ T28] audit: type=1400 audit(1714490921.045:66): avc: denied { execmem } for pid=294 comm="syz-executor296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.508513][ T28] audit: type=1400 audit(1714490921.065:67): avc: denied { read write } for pid=299 comm="syz-executor296" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 20.513065][ T28] audit: type=1400 audit(1714490921.065:68): avc: denied { open } for pid=295 comm="syz-executor296" path="/dev/loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 304] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 304] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[308]}, 88) = 308 [pid 304] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 307] memfd_create("syzkaller", 0) = 3 [pid 307] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 307] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 303] <... prctl resumed>) = 0 [pid 302] setpgid(0, 0 [pid 305] <... prctl resumed>) = 0 [pid 303] setpgid(0, 0 [pid 302] <... setpgid resumed>) = 0 [pid 303] <... setpgid resumed>) = 0 [pid 305] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... openat resumed>) = 3 [pid 302] <... openat resumed>) = 3 [pid 303] write(3, "1000", 4 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... write resumed>) = 4 [pid 302] write(3, "1000", 4 [pid 303] close(3 [pid 305] <... openat resumed>) = 3 [pid 302] <... write resumed>) = 4 [pid 305] write(3, "1000", 4 [pid 303] <... close resumed>) = 0 [pid 302] close(3 [pid 305] <... write resumed>) = 4 [pid 303] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... close resumed>) = 0 [pid 305] close(3 [pid 303] <... futex resumed>) = 0 [pid 302] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 308 attached [pid 305] <... close resumed>) = 0 [pid 303] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, [pid 302] <... futex resumed>) = 0 [pid 308] set_robust_list(0x7f5c062789a0, 24 [pid 305] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... rt_sigaction resumed>NULL, 8) = 0 [pid 302] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, [pid 308] <... set_robust_list resumed>) = 0 [pid 305] <... futex resumed>) = 0 [pid 303] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 302] <... rt_sigaction resumed>NULL, 8) = 0 [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 305] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 305] <... rt_sigaction resumed>NULL, 8) = 0 [pid 303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 302] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 305] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 308] memfd_create("syzkaller", 0 [pid 305] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] <... mmap resumed>) = 0x7f5c06258000 [pid 302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 308] <... memfd_create resumed>) = 3 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE [pid 308] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 302] <... mmap resumed>) = 0x7f5c06258000 [pid 305] <... mmap resumed>) = 0x7f5c06258000 [pid 303] <... mprotect resumed>) = 0 [pid 302] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE [pid 305] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE [pid 303] rt_sigprocmask(SIG_BLOCK, ~[], [pid 302] <... mprotect resumed>) = 0 [pid 308] <... mmap resumed>) = 0x7f5bfde58000 [pid 305] <... mprotect resumed>) = 0 [pid 303] <... rt_sigprocmask resumed>[], 8) = 0 [pid 303] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} [pid 302] rt_sigprocmask(SIG_BLOCK, ~[], [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 303] <... clone3 resumed> => {parent_tid=[309]}, 88) = 309 [pid 302] <... rt_sigprocmask resumed>[], 8) = 0 [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} [pid 303] rt_sigprocmask(SIG_SETMASK, [], [pid 302] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 305] <... clone3 resumed> => {parent_tid=[310]}, 88) = 310 [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... clone3 resumed> => {parent_tid=[311]}, 88) = 311 [pid 305] rt_sigprocmask(SIG_SETMASK, [], [pid 303] <... futex resumed>) = 0 [pid 302] rt_sigprocmask(SIG_SETMASK, [], [pid 305] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 305] <... futex resumed>) = 0 [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 302] <... futex resumed>) = 0 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 307] <... write resumed>) = 1048576 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 307] munmap(0x7f5bfde58000, 138412032 [pid 308] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 311] rt_sigprocmask(SIG_SETMASK, [], [pid 307] <... munmap resumed>) = 0 [pid 311] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 311] memfd_create("syzkaller", 0) = 3 [pid 311] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 307] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 ./strace-static-x86_64: Process 309 attached [pid 307] ioctl(4, LOOP_SET_FD, 3 [pid 309] set_robust_list(0x7f5c062789a0, 24./strace-static-x86_64: Process 310 attached [pid 308] <... write resumed>) = 1048576 [pid 310] set_robust_list(0x7f5c062789a0, 24 [pid 308] munmap(0x7f5bfde58000, 138412032 [pid 310] <... set_robust_list resumed>) = 0 [pid 308] <... munmap resumed>) = 0 [pid 310] rt_sigprocmask(SIG_SETMASK, [], [pid 308] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 311] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 310] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 309] <... set_robust_list resumed>) = 0 [pid 308] <... openat resumed>) = 4 [pid 307] <... ioctl resumed>) = 0 [pid 310] memfd_create("syzkaller", 0) = 3 [ 20.540126][ T28] audit: type=1400 audit(1714490921.065:69): avc: denied { ioctl } for pid=295 comm="syz-executor296" path="/dev/loop0" dev="devtmpfs" ino=114 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 20.582788][ T307] loop3: detected capacity change from 0 to 2048 [pid 310] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 311] <... write resumed>) = 1048576 [pid 309] rt_sigprocmask(SIG_SETMASK, [], [pid 308] ioctl(4, LOOP_SET_FD, 3 [pid 307] close(3 [pid 311] munmap(0x7f5bfde58000, 138412032 [pid 310] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 311] <... munmap resumed>) = 0 [pid 309] memfd_create("syzkaller", 0 [pid 308] <... ioctl resumed>) = 0 [pid 307] <... close resumed>) = 0 [pid 311] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 309] <... memfd_create resumed>) = 3 [pid 311] <... openat resumed>) = 4 [pid 309] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 311] ioctl(4, LOOP_SET_FD, 3 [pid 309] <... mmap resumed>) = 0x7f5bfde58000 [pid 310] <... write resumed>) = 1048576 [pid 308] close(3 [pid 307] close(4) = 0 [pid 307] mkdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777 [pid 310] munmap(0x7f5bfde58000, 138412032) = 0 [pid 308] <... close resumed>) = 0 [pid 308] close(4) = 0 [pid 310] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 308] mkdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777 [pid 310] <... openat resumed>) = 4 [pid 308] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 307] <... mkdir resumed>) = 0 [pid 310] ioctl(4, LOOP_SET_FD, 3 [pid 308] mount("/dev/loop1", "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [ 20.594496][ T308] loop1: detected capacity change from 0 to 2048 [ 20.602058][ T311] loop0: detected capacity change from 0 to 2048 [ 20.610038][ T310] loop2: detected capacity change from 0 to 2048 [pid 307] mount("/dev/loop3", "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 309] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 310] <... ioctl resumed>) = 0 [pid 310] close(3) = 0 [pid 310] close(4) = 0 [pid 310] mkdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EEXIST (File exists) [pid 310] mount("/dev/loop2", "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 311] <... ioctl resumed>) = 0 [pid 311] close(3) = 0 [pid 311] close(4) = 0 [pid 311] mkdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EEXIST (File exists) [pid 311] mount("/dev/loop0", "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 309] <... write resumed>) = 1048576 [pid 309] munmap(0x7f5bfde58000, 138412032) = 0 [ 20.616923][ T28] audit: type=1400 audit(1714490921.165:70): avc: denied { mounton } for pid=304 comm="syz-executor296" path="/root/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 20.680344][ T310] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [pid 309] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 310] <... mount resumed>) = 0 [pid 309] <... openat resumed>) = 4 [pid 308] <... mount resumed>) = 0 [pid 307] <... mount resumed>) = 0 [pid 310] openat(AT_FDCWD, "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", O_RDONLY|O_DIRECTORY [pid 309] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 309] close(3) = 0 [pid 309] close(4) = 0 [pid 309] mkdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EEXIST (File exists) [pid 309] mount("/dev/loop4", "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 311] <... mount resumed>) = 0 [pid 311] openat(AT_FDCWD, "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", O_RDONLY|O_DIRECTORY [pid 310] <... openat resumed>) = 3 [pid 307] openat(AT_FDCWD, "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", O_RDONLY|O_DIRECTORY [pid 310] chdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" [pid 311] <... openat resumed>) = 3 [pid 308] openat(AT_FDCWD, "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", O_RDONLY|O_DIRECTORY [pid 310] <... chdir resumed>) = 0 [pid 310] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 307] <... openat resumed>) = 3 [pid 310] ioctl(4, LOOP_CLR_FD) = 0 [pid 307] chdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" [ 20.680725][ T307] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 20.689247][ T308] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 20.698230][ T311] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 20.710189][ T309] loop4: detected capacity change from 0 to 2048 [ 20.713472][ T28] audit: type=1400 audit(1714490921.255:71): avc: denied { mount } for pid=305 comm="syz-executor296" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [pid 310] close(4 [pid 311] chdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" [pid 310] <... close resumed>) = 0 [pid 308] <... openat resumed>) = 3 [pid 307] <... chdir resumed>) = 0 [pid 307] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 307] ioctl(4, LOOP_CLR_FD) = 0 [pid 307] close(4) = 0 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] <... chdir resumed>) = 0 [pid 311] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 311] ioctl(4, LOOP_CLR_FD) = 0 [pid 311] close(4) = 0 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 302] <... futex resumed>) = 0 [pid 311] chdir("./file0" [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... chdir resumed>) = 0 [pid 302] <... futex resumed>) = 0 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 311] memfd_create("syzkaller", 0 [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... memfd_create resumed>) = 4 [pid 302] <... futex resumed>) = 0 [pid 311] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 311] <... mmap resumed>) = 0x7f5bfde58000 [pid 311] write(4, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 311] munmap(0x7f5bfde58000, 138412032 [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] chdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" [pid 311] <... munmap resumed>) = 0 [pid 311] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 311] ioctl(5, LOOP_SET_FD, 4) = -1 EBUSY (Device or resource busy) [pid 311] ioctl(5, LOOP_CLR_FD) = 0 [pid 306] <... futex resumed>) = 0 [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = 1 [pid 307] chdir("./file0" [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] <... chdir resumed>) = 0 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 307] memfd_create("syzkaller", 0 [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... memfd_create resumed>) = 4 [pid 306] <... futex resumed>) = 0 [pid 307] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 307] <... mmap resumed>) = 0x7f5bfde58000 [pid 307] write(4, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 307] munmap(0x7f5bfde58000, 138412032) = 0 [pid 307] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 5 [pid 307] ioctl(5, LOOP_SET_FD, 4) = -1 EBUSY (Device or resource busy) [pid 307] ioctl(5, LOOP_CLR_FD) = 0 [pid 311] ioctl(5, LOOP_SET_FD, 4) = -1 EBUSY (Device or resource busy) [pid 308] <... chdir resumed>) = 0 [pid 310] <... futex resumed>) = 1 [pid 305] <... futex resumed>) = 0 [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 310] chdir("./file0" [pid 308] <... openat resumed>) = 4 [pid 310] <... chdir resumed>) = 0 [pid 308] ioctl(4, LOOP_CLR_FD [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... ioctl resumed>) = 0 [pid 310] <... futex resumed>) = 0 [pid 308] close(4 [pid 310] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] <... close resumed>) = 0 [pid 305] <... futex resumed>) = 0 [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... futex resumed>) = 0 [pid 308] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 304] <... futex resumed>) = 0 [pid 308] chdir("./file0" [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... chdir resumed>) = 0 [pid 307] ioctl(5, LOOP_SET_FD, 4 [pid 305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 1 [pid 307] close(5 [pid 305] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 0 [pid 310] memfd_create("syzkaller", 0 [pid 308] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 307] <... close resumed>) = 0 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... memfd_create resumed>) = 4 [pid 308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 307] close(4 [pid 304] <... futex resumed>) = 0 [pid 310] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 308] memfd_create("syzkaller", 0 [pid 307] <... close resumed>) = 0 [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 310] <... mmap resumed>) = 0x7f5bfde58000 [pid 308] <... memfd_create resumed>) = 4 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 307] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] write(4, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536 [pid 308] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 307] <... open resumed>) = 4 [pid 306] <... futex resumed>) = 0 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... write resumed>) = 65536 [pid 308] <... mmap resumed>) = 0x7f5bfde58000 [pid 307] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] munmap(0x7f5bfde58000, 138412032 [pid 307] mount("/dev/loop3", "./bus", NULL, MS_BIND, NULL [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] write(4, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536 [pid 307] <... mount resumed>) = 0 [pid 306] <... futex resumed>) = 0 [pid 310] <... munmap resumed>) = 0 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... write resumed>) = 65536 [pid 307] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 308] munmap(0x7f5bfde58000, 138412032 [pid 307] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... openat resumed>) = 5 [pid 308] <... munmap resumed>) = 0 [pid 307] <... open resumed>) = 5 [pid 306] <... futex resumed>) = 0 [pid 310] ioctl(5, LOOP_SET_FD, 4 [pid 308] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 308] <... openat resumed>) = 5 [pid 307] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] ioctl(5, LOOP_CLR_FD [pid 308] ioctl(5, LOOP_SET_FD, 4 [pid 307] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... ioctl resumed>) = 0 [pid 308] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] <... futex resumed>) = 0 [pid 308] ioctl(5, LOOP_CLR_FD [pid 307] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... ioctl resumed>) = 0 [pid 307] <... openat resumed>) = 6 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 310] ioctl(5, LOOP_SET_FD, 4 [pid 307] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] <... futex resumed>) = 0 [pid 310] close(5 [pid 307] read(5, [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... close resumed>) = 0 [pid 307] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 310] close(4 [pid 308] ioctl(5, LOOP_SET_FD, 4 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... close resumed>) = 0 [pid 307] <... futex resumed>) = 1 [pid 306] <... futex resumed>) = 0 [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 307] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] close(5 [pid 310] <... futex resumed>) = 1 [pid 308] close(5 [pid 307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] <... futex resumed>) = 0 [pid 305] <... futex resumed>) = 0 [pid 311] <... close resumed>) = 0 [pid 310] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] <... close resumed>) = 0 [pid 307] write(5, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 306] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] close(4 [pid 310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] close(4 [pid 305] <... futex resumed>) = 0 [pid 311] <... close resumed>) = 0 [pid 310] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 302] <... futex resumed>) = 0 [pid 311] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... open resumed>) = 4 [pid 302] <... futex resumed>) = 0 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 311] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... mount resumed>) = 0 [pid 310] <... open resumed>) = 4 [pid 308] <... close resumed>) = 0 [pid 302] <... futex resumed>) = 0 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... futex resumed>) = 0 [pid 310] <... futex resumed>) = 1 [pid 308] <... futex resumed>) = 1 [pid 305] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 311] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 305] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = 0 [pid 311] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 310] mount("/dev/loop2", "./bus", NULL, MS_BIND, NULL [pid 308] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... open resumed>) = 5 [pid 310] <... mount resumed>) = 0 [pid 308] <... open resumed>) = 4 [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 0 [pid 311] <... futex resumed>) = 1 [pid 302] <... futex resumed>) = 0 [pid 311] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 20.746576][ T28] audit: type=1400 audit(1714490921.285:72): avc: denied { mounton } for pid=303 comm="syz-executor296" path="/root/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [pid 302] <... futex resumed>) = 0 [pid 311] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... openat resumed>) = 6 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 302] <... futex resumed>) = 0 [pid 311] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 302] <... futex resumed>) = 0 [pid 311] read(5, [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 302] <... futex resumed>) = 0 [pid 311] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 302] <... futex resumed>) = 0 [pid 311] write(5, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... futex resumed>) = 1 [pid 309] <... mount resumed>) = 0 [pid 308] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 305] <... futex resumed>) = 0 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [ 20.821233][ T309] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 20.827056][ T319] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 289: padding at end of block bitmap is not set [ 20.838927][ T28] audit: type=1400 audit(1714490921.355:73): avc: denied { write } for pid=306 comm="syz-executor296" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 305] <... futex resumed>) = 0 [pid 310] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... write resumed>) = 1040352 [pid 309] openat(AT_FDCWD, "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", O_RDONLY|O_DIRECTORY [pid 308] <... mount resumed>) = 0 [pid 306] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 305] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 0 [pid 306] futex(0x7f5c0634461c, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 306] <... futex resumed>) = 0 [pid 306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06237000 [pid 306] mprotect(0x7f5c06238000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 306] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06257990, parent_tid=0x7f5c06257990, exit_signal=0, stack=0x7f5c06237000, stack_size=0x20300, tls=0x7f5c062576c0} => {parent_tid=[324]}, 88) = 324 [pid 306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 306] futex(0x7f5c06344618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7f5c0634461c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x7f5c062579a0, 24) = 0 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 20.851610][ T310] EXT4-fs error (device loop0): ext4_xattr_ibody_get:603: inode #19: comm syz-executor296: corrupted in-inode xattr [ 20.876416][ T28] audit: type=1400 audit(1714490921.355:74): avc: denied { add_name } for pid=306 comm="syz-executor296" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 20.881746][ T324] EXT4-fs error (device loop0): ext4_check_all_de:655: inode #12: block 5: comm syz-executor296: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=124 fake=0 [pid 324] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777 [pid 311] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... openat resumed>) = 6 [pid 309] <... openat resumed>) = 3 [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] <... write resumed>) = 1040352 [pid 307] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 324] <... mkdir resumed>) = -1 EUCLEAN (Structure needs cleaning) [pid 324] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 307] <... futex resumed>) = ? [pid 307] +++ killed by SIGSEGV +++ [pid 306] <... futex resumed>) = ? [pid 324] +++ killed by SIGSEGV +++ [pid 306] +++ killed by SIGSEGV +++ [pid 311] <... futex resumed>) = 1 [pid 302] <... futex resumed>) = 0 [pid 311] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777 [pid 302] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=46000000} [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] chdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" [pid 308] <... futex resumed>) = 0 [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=306, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=3} --- [pid 310] <... futex resumed>) = 0 [pid 309] <... chdir resumed>) = 0 [pid 308] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] read(5, [pid 309] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 305] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 0 [pid 310] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 309] <... openat resumed>) = 4 [pid 308] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] ioctl(4, LOOP_CLR_FD [pid 308] <... open resumed>) = 5 [pid 310] <... futex resumed>) = 1 [pid 309] <... ioctl resumed>) = 0 [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = 0 [pid 310] write(5, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 309] close(4 [pid 308] <... futex resumed>) = 1 [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 0 [pid 309] <... close resumed>) = 0 [pid 308] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 305] <... futex resumed>) = 0 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... openat resumed>) = 3 [pid 309] <... futex resumed>) = 1 [pid 298] ioctl(3, LOOP_CLR_FD [pid 309] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] <... futex resumed>) = 0 [pid 298] <... ioctl resumed>) = 0 [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] close(3 [pid 309] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 298] <... close resumed>) = 0 [pid 309] chdir("./file0" [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... mkdir resumed>) = -1 EUCLEAN (Structure needs cleaning) [pid 309] <... chdir resumed>) = 0 [pid 311] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 302] <... futex resumed>) = ? [pid 311] +++ killed by SIGSEGV +++ [pid 302] +++ killed by SIGSEGV +++ [ 20.900548][ T28] audit: type=1400 audit(1714490921.355:75): avc: denied { create } for pid=306 comm="syz-executor296" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 20.923503][ T311] EXT4-fs error (device loop0): ext4_check_all_de:655: inode #12: block 5: comm syz-executor296: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=124 fake=0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=302, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 295] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] ioctl(3, LOOP_CLR_FD [pid 309] <... futex resumed>) = 1 [pid 303] <... futex resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555566bd690) = 325 [pid 295] <... ioctl resumed>) = 0 [pid 309] memfd_create("syzkaller", 0 [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] close(3 [pid 309] <... memfd_create resumed>) = 4 [pid 303] <... futex resumed>) = 0 [pid 295] <... close resumed>) = 0 [pid 309] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] <... mmap resumed>) = 0x7f5bfde58000 [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 309] write(4, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536 [pid 295] <... clone resumed>, child_tidptr=0x5555566bd690) = 326 [pid 309] <... write resumed>) = 65536 [pid 309] munmap(0x7f5bfde58000, 138412032) = 0 [pid 309] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 5 [pid 309] ioctl(5, LOOP_SET_FD, 4) = -1 EBUSY (Device or resource busy) [pid 309] ioctl(5, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x5555566bd6a0, 24 [pid 309] ioctl(5, LOOP_SET_FD, 4 [pid 325] <... set_robust_list resumed>) = 0 [pid 309] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] close(5 [pid 308] <... openat resumed>) = 6 [pid 325] <... prctl resumed>) = 0 [pid 325] setpgid(0, 0 [pid 309] <... close resumed>) = 0 [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] <... setpgid resumed>) = 0 [pid 309] close(4 [pid 304] <... futex resumed>) = 0 [pid 309] <... close resumed>) = 0 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 304] <... futex resumed>) = 0 [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 1 [pid 325] <... openat resumed>) = 3 [pid 309] <... futex resumed>) = 1 [pid 308] read(5, [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 0 [pid 325] write(3, "1000", 4 [pid 309] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 308] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... open resumed>) = 4 ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 325] <... write resumed>) = 4 [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] close(3 [pid 309] <... futex resumed>) = 1 [pid 303] <... futex resumed>) = 0 [pid 325] <... close resumed>) = 0 [pid 309] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = 0 [pid 309] mount("/dev/loop4", "./bus", NULL, MS_BIND, NULL [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, [pid 309] <... mount resumed>) = 0 [pid 325] <... rt_sigaction resumed>NULL, 8) = 0 [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 309] <... futex resumed>) = 1 [pid 303] <... futex resumed>) = 0 [pid 325] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 309] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] <... mmap resumed>) = 0x7f5c06258000 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] <... futex resumed>) = 0 [pid 325] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE [pid 309] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... mprotect resumed>) = 0 [pid 309] <... open resumed>) = 5 [pid 308] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 0 [pid 325] rt_sigprocmask(SIG_BLOCK, ~[], [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] write(5, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] <... rt_sigprocmask resumed>[], 8) = 0 [pid 309] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 0 [pid 325] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} [pid 309] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... openat resumed>) = 6 [pid 325] <... clone3 resumed> => {parent_tid=[327]}, 88) = 327 [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] rt_sigprocmask(SIG_SETMASK, [], [pid 309] <... futex resumed>) = 1 [pid 303] <... futex resumed>) = 0 [pid 325] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 309] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = 0 [pid 309] read(5, [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 309] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 303] <... futex resumed>) = 0 [pid 309] write(5, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... write resumed>) = 1040352 [pid 310] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 310] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 305] <... futex resumed>) = 0 [ 20.960537][ T308] EXT4-fs error (device loop0): ext4_xattr_ibody_get:603: inode #19: comm syz-executor296: corrupted in-inode xattr [pid 305] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 305] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... futex resumed>) = 0 [pid 310] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777./strace-static-x86_64: Process 327 attached [pid 326] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 327] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] <... futex resumed>) = 0 [pid 327] memfd_create("syzkaller", 0 [pid 326] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, [pid 310] <... mkdir resumed>) = -1 EUCLEAN (Structure needs cleaning) [pid 327] <... memfd_create resumed>) = 3 [pid 326] <... rt_sigaction resumed>NULL, 8) = 0 [pid 310] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 327] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 326] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 327] <... mmap resumed>) = 0x7f5bfde58000 [pid 326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 310] +++ killed by SIGSEGV +++ [pid 305] <... futex resumed>) = ? [pid 327] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 308] <... write resumed>) = 1040352 [pid 305] +++ killed by SIGSEGV +++ [pid 308] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=305, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 308] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 308] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777 [ 20.997927][ T310] EXT4-fs error (device loop0): ext4_check_all_de:655: inode #12: block 5: comm syz-executor296: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=124 fake=0 [pid 304] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... write resumed>) = 1048576 [pid 326] <... mmap resumed>) = 0x7f5c06258000 [pid 309] <... write resumed>) = 1040352 [pid 304] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 297] <... restart_syscall resumed>) = 0 [pid 327] munmap(0x7f5bfde58000, 138412032 [pid 326] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE [pid 309] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... munmap resumed>) = 0 [pid 326] <... mprotect resumed>) = 0 [pid 309] <... futex resumed>) = 0 [pid 308] <... mkdir resumed>) = -1 EUCLEAN (Structure needs cleaning) [pid 303] <... futex resumed>) = 0 [pid 308] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 327] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 326] rt_sigprocmask(SIG_BLOCK, ~[], [pid 303] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... openat resumed>) = 4 [pid 326] <... rt_sigprocmask resumed>[], 8) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 327] ioctl(4, LOOP_SET_FD, 3 [pid 326] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} [pid 309] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777 [pid 308] +++ killed by SIGSEGV +++ [pid 304] <... futex resumed>) = ? [pid 297] <... openat resumed>) = 3 [pid 327] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 326] <... clone3 resumed> => {parent_tid=[329]}, 88) = 329 [pid 326] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 327] ioctl(4, LOOP_CLR_FD [pid 304] +++ killed by SIGSEGV +++ [pid 297] ioctl(3, LOOP_CLR_FD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=304, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 296] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 296] ioctl(3, LOOP_CLR_FD) = 0 [pid 296] close(3) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 330 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] memfd_create("syzkaller", 0) = 3 [pid 329] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 329] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 329] munmap(0x7f5bfde58000, 138412032) = 0 [pid 329] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 329] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 329] ioctl(4, LOOP_CLR_FD) = 0 [pid 327] <... ioctl resumed>) = 0 [pid 297] <... ioctl resumed>) = 0 [ 21.033364][ T308] EXT4-fs error (device loop0): ext4_check_all_de:655: inode #12: block 5: comm syz-executor296: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=124 fake=0 [ 21.060671][ T309] ================================================================== [ 21.068566][ T309] BUG: KASAN: use-after-free in ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.077069][ T309] Read of size 68 at addr ffff888122f650cf by task syz-executor296/309 [ 21.085143][ T309] [ 21.087309][ T309] CPU: 1 PID: 309 Comm: syz-executor296 Not tainted 6.1.75-syzkaller-00075-g6364d594125d #0 [pid 297] close(3) = 0 [pid 327] ioctl(4, LOOP_SET_FD, 3 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 327] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 327] close(4 [pid 297] <... clone resumed>, child_tidptr=0x5555566bd690) = 331 [pid 327] <... close resumed>) = 0 [pid 327] close(3) = 0 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 325] <... futex resumed>) = 0 [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] chdir("./file0") = -1 ENOENT (No such file or directory) [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] <... futex resumed>) = 0 [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 327] <... futex resumed>) = 1 [pid 327] memfd_create("syzkaller", 0) = 3 [pid 327] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 327] write(3, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 327] munmap(0x7f5bfde58000, 138412032) = 0 [pid 327] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 327] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 327] ioctl(4, LOOP_CLR_FD) = 0 [pid 327] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 327] close(4) = 0 [pid 327] close(3) = 0 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 325] <... futex resumed>) = 0 [pid 327] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... open resumed>) = 3 [pid 325] <... futex resumed>) = 0 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] mount("/dev/loop3", "./bus", NULL, MS_BIND, NULL [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... mount resumed>) = 0 [pid 325] <... futex resumed>) = 0 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... open resumed>) = 4 [pid 325] <... futex resumed>) = 0 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... openat resumed>) = 5 [pid 325] <... futex resumed>) = 0 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] read(4, [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 325] <... futex resumed>) = 0 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 325] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 325] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 329] close(4) = 0 [pid 329] close(3) = 0 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] <... futex resumed>) = 0 [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 1 [pid 329] chdir("./file0") = -1 ENOENT (No such file or directory) [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 326] <... futex resumed>) = 0 [pid 329] memfd_create("syzkaller", 0 [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... memfd_create resumed>) = 3 [pid 326] <... futex resumed>) = 0 [pid 329] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 329] <... mmap resumed>) = 0x7f5bfde58000 [ 21.097207][ T309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.107117][ T309] Call Trace: [ 21.110227][ T309] [ 21.113006][ T309] dump_stack_lvl+0x151/0x1b7 [ 21.117517][ T309] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 21.122812][ T309] ? _printk+0xd1/0x111 [ 21.126807][ T309] ? __virt_addr_valid+0x242/0x2f0 [ 21.131760][ T309] print_report+0x158/0x4e0 [ 21.136093][ T309] ? __virt_addr_valid+0x242/0x2f0 [ 21.141047][ T309] ? kasan_addr_to_slab+0xd/0x80 [pid 329] write(3, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 329] munmap(0x7f5bfde58000, 138412032) = 0 [pid 329] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 329] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 329] ioctl(4, LOOP_CLR_FD) = 0 [pid 329] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 329] close(4) = 0 [pid 329] close(3) = 0 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 326] <... futex resumed>) = 0 [pid 329] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... open resumed>) = 3 [pid 326] <... futex resumed>) = 0 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 329] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... mount resumed>) = 0 [pid 326] <... futex resumed>) = 0 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 329] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... open resumed>) = 4 [pid 326] <... futex resumed>) = 0 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 329] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... openat resumed>) = 5 [pid 326] <... futex resumed>) = 0 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 329] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 326] <... futex resumed>) = 0 [pid 329] read(4, [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 326] <... futex resumed>) = 0 [pid 329] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 326] <... futex resumed>) = 0 [pid 329] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 325] futex(0x7f5c0634461c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 325] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06237000 [pid 325] mprotect(0x7f5c06238000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 325] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 325] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06257990, parent_tid=0x7f5c06257990, exit_signal=0, stack=0x7f5c06237000, stack_size=0x20300, tls=0x7f5c062576c0} => {parent_tid=[332]}, 88) = 332 [pid 325] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 325] futex(0x7f5c06344618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 21.145815][ T309] ? ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.151991][ T309] kasan_report+0x13c/0x170 [ 21.156318][ T309] ? ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.162481][ T309] kasan_check_range+0x294/0x2a0 [ 21.167263][ T309] ? ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.173416][ T309] memcpy+0x2d/0x70 [ 21.177069][ T309] ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.183048][ T309] ? ext4_add_dirent_to_inline+0x4f0/0x4f0 [ 21.188695][ T309] ext4_try_add_inline_entry+0x7ff/0xb60 [ 21.194159][ T309] ? memcpy+0x56/0x70 [pid 325] futex(0x7f5c0634461c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... write resumed>) = 1040352 [pid 327] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] <... write resumed>) = 1040352 [pid 329] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] <... futex resumed>) = 0 [pid 326] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 1 [pid 329] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = 0 [pid 329] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 326] <... futex resumed>) = ? [pid 325] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.197977][ T309] ? ext4_fname_setup_filename+0x2a2/0x370 [ 21.203620][ T309] ? ext4_da_write_inline_data_begin+0xcc0/0xcc0 [ 21.209782][ T309] ext4_add_entry+0x5e4/0xed0 [ 21.214384][ T309] ? ext4_inc_count+0x190/0x190 [ 21.219198][ T309] ? ext4_init_new_dir+0x515/0x620 [ 21.224101][ T309] ? ext4_init_dot_dotdot+0x5d0/0x5d0 [ 21.229349][ T309] ext4_mkdir+0x54f/0xce0 [ 21.233477][ T309] ? ext4_symlink+0xc10/0xc10 [ 21.238074][ T309] ? selinux_inode_mkdir+0x22/0x30 [ 21.243023][ T309] ? security_inode_mkdir+0xbc/0x100 [pid 329] +++ killed by SIGSEGV +++ [pid 326] +++ killed by SIGSEGV +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=326, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=2} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 295] ioctl(3, LOOP_CLR_FD) = 0 [pid 295] close(3) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 333 ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 333] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 333] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 333] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 333] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 333] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[334]}, 88) = 334 [pid 333] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 330] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 330] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 330] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 330] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[335]}, 88) = 335 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 331] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 331] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 331] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 331] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[336]}, 88) = 336 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 21.248145][ T309] vfs_mkdir+0x398/0x570 [ 21.252229][ T309] do_mkdirat+0x1eb/0x450 [ 21.256388][ T309] ? vfs_mkdir+0x570/0x570 [ 21.260643][ T309] ? getname_flags+0x1fd/0x520 [ 21.265241][ T309] __x64_sys_mkdir+0x6e/0x80 [ 21.269820][ T309] do_syscall_64+0x3d/0xb0 [ 21.274246][ T309] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.280094][ T309] RIP: 0033:0x7f5c062c25a7 [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x7f5c062579a0, 24) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 332] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EEXIST (File exists) [pid 332] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 327] <... futex resumed>) = ? [pid 332] +++ killed by SIGSEGV +++ [pid 327] +++ killed by SIGSEGV +++ [pid 325] +++ killed by SIGSEGV +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=325, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=2} --- [pid 298] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = 0 [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 337] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 337] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 337] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 337] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 337] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[338]}, 88) = 338 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] memfd_create("syzkaller", 0) = 3 [pid 338] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 338] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 338] munmap(0x7f5bfde58000, 138412032) = 0 [pid 338] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 338] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 338] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 21.284376][ T309] Code: ff ff 77 07 31 c0 c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 21.303993][ T309] RSP: 002b:00007f5c06278038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 21.312236][ T309] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5c062c25a7 [ 21.320101][ T309] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000580 [ 21.327865][ T309] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 21.335672][ T309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000580 [pid 338] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 338] close(4) = 0 [pid 334] memfd_create("syzkaller", 0 [pid 338] close(3 [pid 334] <... memfd_create resumed>) = 3 [pid 334] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 338] <... close resumed>) = 0 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] chdir("./file0") = -1 ENOENT (No such file or directory) [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] memfd_create("syzkaller", 0) = 3 [pid 338] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 338] write(3, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 338] munmap(0x7f5bfde58000, 138412032) = 0 [pid 338] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 338] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 338] ioctl(4, LOOP_CLR_FD) = 0 [pid 338] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 338] close(4) = 0 [pid 338] close(3) = 0 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [ 21.343486][ T309] R13: 00007f5c062780d0 R14: 0000000000000000 R15: 0000000000000000 [ 21.351298][ T309] [ 21.354157][ T309] [ 21.356328][ T309] The buggy address belongs to the physical page: [ 21.362581][ T309] page:ffffea00048bd940 refcount:1 mapcount:0 mapping:ffff88811f312ba8 index:0xcd pfn:0x122f65 [ 21.372894][ T309] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 21.384366][ T309] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [pid 338] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 3 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] mount("/dev/loop3", "./bus", NULL, MS_BIND, NULL) = 0 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] read(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 0 [pid 337] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 334] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 334] munmap(0x7f5bfde58000, 138412032) = 0 [pid 334] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 334] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 334] ioctl(4, LOOP_CLR_FD) = 0 [pid 334] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [ 21.392611][ T309] CPU: 1 PID: 309 Comm: syz-executor296 Not tainted 6.1.75-syzkaller-00075-g6364d594125d #0 [ 21.402505][ T309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.412402][ T309] RIP: 0010:dentry_name+0x46a/0x6c0 [ 21.417078][ T319] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 289: padding at end of block bitmap is not set [pid 334] close(4 [pid 337] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 337] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 337] futex(0x7f5c0634461c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] <... close resumed>) = 0 [pid 337] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06237000 [pid 334] close(3 [pid 337] mprotect(0x7f5c06238000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 334] <... close resumed>) = 0 [pid 337] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 337] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06257990, parent_tid=0x7f5c06257990, exit_signal=0, stack=0x7f5c06237000, stack_size=0x20300, tls=0x7f5c062576c0} => {parent_tid=[339]}, 88) = 339 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] futex(0x7f5c06344618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f5c0634461c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... futex resumed>) = 0 [pid 334] <... futex resumed>) = 1 [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] chdir("./file0" [pid 333] <... futex resumed>) = 0 [pid 334] <... chdir resumed>) = -1 ENOENT (No such file or directory) [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 333] <... futex resumed>) = 0 [pid 334] memfd_create("syzkaller", 0 [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... memfd_create resumed>) = 3 [pid 333] <... futex resumed>) = 0 [pid 334] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 334] <... mmap resumed>) = 0x7f5bfde58000 [pid 334] write(3, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 334] munmap(0x7f5bfde58000, 138412032) = 0 [pid 334] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 334] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 334] ioctl(4, LOOP_CLR_FD) = 0 [pid 334] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 334] close(4) = 0 [pid 334] close(3) = 0 [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 333] <... futex resumed>) = 0 [pid 334] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... open resumed>) = 3 [pid 333] <... futex resumed>) = 0 [ 21.417425][ T309] Code: fc 48 8b 1b 4c 89 6c 24 20 41 8d 45 ff 89 44 24 10 45 31 e4 4c 8b 6c 24 08 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 e7 00 00 00 44 0f b6 33 31 ff 44 89 f6 e8 [ 21.451205][ T309] RSP: 0018:ffffc90001026d40 EFLAGS: 00010046 [ 21.457096][ T309] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 21.464906][ T309] RDX: ffff88812366e540 RSI: 00000000ffffffff RDI: 0000000000000000 [ 21.472718][ T309] RBP: ffffc90001026e30 R08: ffffffff84f5b510 R09: ffffc90001026da0 [ 21.480528][ T309] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 21.488340][ T309] R13: ffffc900010271b5 R14: 1ffff92000204db0 R15: 0000000000000000 [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... mount resumed>) = 0 [pid 333] <... futex resumed>) = 0 [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... open resumed>) = 4 [pid 333] <... futex resumed>) = 0 [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... futex resumed>) = 0 [pid 334] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... openat resumed>) = 5 [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 333] <... futex resumed>) = 0 [pid 334] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... futex resumed>) = 0 [pid 334] read(4, [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 333] <... futex resumed>) = 0 [pid 338] <... write resumed>) = 1040352 [pid 334] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... futex resumed>) = 0 [pid 338] <... futex resumed>) = 0 [pid 334] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 337] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.496150][ T309] FS: 00007f5c062786c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 21.504921][ T309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 21.511425][ T309] CR2: 00007f5c0634557c CR3: 0000000120ac7000 CR4: 00000000003506a0 [ 21.519239][ T309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 21.519948][ T319] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 289: padding at end of block bitmap is not set [ 21.527061][ T309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [pid 334] <... write resumed>) = 1040352 [pid 334] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... futex resumed>) = 0 [pid 333] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 1 [pid 334] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EEXIST (File exists) [pid 334] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 333] <... futex resumed>) = ? [pid 334] +++ killed by SIGSEGV +++ [pid 333] +++ killed by SIGSEGV +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=333, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 295] ioctl(3, LOOP_CLR_FD) = 0 [ 21.527074][ T309] Call Trace: [ 21.527079][ T309] [ 21.527085][ T309] ? __die_body+0x62/0xb0 [ 21.559253][ T309] ? die_addr+0x9f/0xd0 [ 21.563242][ T309] ? exc_general_protection+0x317/0x4c0 [ 21.568626][ T309] ? asm_exc_general_protection+0x27/0x30 [ 21.574269][ T309] ? dentry_name+0x410/0x6c0 [ 21.578694][ T309] ? dentry_name+0x46a/0x6c0 [ 21.583122][ T309] ? address_val+0x1e0/0x1e0 [ 21.587546][ T309] ? memset+0x35/0x40 [ 21.591363][ T309] pointer+0xfe/0x1000 [ 21.595274][ T309] ? string+0x2a0/0x2a0 [pid 295] close(3) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 340 ./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 340] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 340] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 340] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 340] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 340] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 340] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[341]}, 88) = 341 [pid 340] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 340] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 340] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 335] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 335] memfd_create("syzkaller", 0) = 3 [pid 335] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 335] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 335] munmap(0x7f5bfde58000, 138412032) = 0 [pid 335] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 335] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 335] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 335] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 21.599263][ T309] ? vsnprintf+0x1c70/0x1c70 [ 21.603699][ T309] ? vsnprintf+0x1dc/0x1c70 [ 21.608029][ T309] ? memcpy+0x56/0x70 [ 21.611848][ T309] vsnprintf+0xe5b/0x1c70 [ 21.616015][ T309] ? ptr_to_hashval+0x80/0x80 [ 21.620542][ T309] vprintk_store+0x3bb/0xff0 [ 21.624956][ T309] ? __kasan_check_write+0x14/0x20 [ 21.629904][ T309] ? printk_parse_prefix+0x2f0/0x2f0 [ 21.635050][ T309] ? vsnprintf+0x1b96/0x1c70 [ 21.639628][ T309] vprintk_emit+0x103/0x450 [ 21.643963][ T309] ? printk_sprint+0x430/0x430 [pid 335] close(4) = 0 [pid 335] close(3 [pid 336] memfd_create("syzkaller", 0) = 3 [pid 336] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 335] <... close resumed>) = 0 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [pid 335] chdir("./file0") = -1 ENOENT (No such file or directory) [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [pid 335] memfd_create("syzkaller", 0) = 3 [pid 335] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 335] write(3, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 335] munmap(0x7f5bfde58000, 138412032) = 0 [pid 335] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 335] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 335] ioctl(4, LOOP_CLR_FD) = 0 [pid 335] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 335] close(4) = 0 [pid 335] close(3) = 0 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [pid 335] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 3 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... futex resumed>) = 1 [pid 330] <... futex resumed>) = 0 [pid 335] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... mount resumed>) = 0 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 330] <... futex resumed>) = 0 [pid 335] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... open resumed>) = 4 [pid 330] <... futex resumed>) = 0 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 335] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 335] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... openat resumed>) = 5 [pid 330] <... futex resumed>) = 0 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 21.648563][ T309] ? prb_read_valid+0xa5/0xf0 [ 21.653076][ T309] vprintk_default+0x26/0x30 [ 21.657503][ T309] vprintk+0x74/0x80 [ 21.661231][ T309] _printk+0xd1/0x111 [ 21.665053][ T309] ? dump_mapping+0x3d2/0x460 [ 21.669565][ T309] ? panic+0x660/0x660 [ 21.673470][ T309] ? console_trylock+0x233/0x2e0 [ 21.678244][ T309] ? copy_from_kernel_nofault_allowed+0x8d/0x100 [ 21.684407][ T309] ? copy_from_kernel_nofault+0x214/0x2d0 [ 21.689964][ T309] dump_mapping+0x44f/0x460 [ 21.694300][ T309] ? __remove_inode_hash+0x130/0x130 [pid 335] read(4, [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 330] <... futex resumed>) = 0 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 335] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 330] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 330] <... futex resumed>) = 0 [pid 335] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 330] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] exit_group(0 [pid 338] <... futex resumed>) = ? [pid 337] <... exit_group resumed>) = ? [pid 338] +++ exited with 0 +++ [pid 336] <... write resumed>) = 1048576 [pid 336] munmap(0x7f5bfde58000, 138412032) = 0 [pid 336] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 336] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 336] ioctl(4, LOOP_CLR_FD) = 0 [pid 336] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 336] close(4) = 0 [pid 336] close(3) = 0 [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = 1 [pid 336] chdir("./file0") = -1 ENOENT (No such file or directory) [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 331] <... futex resumed>) = 0 [pid 336] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] <... futex resumed>) = 0 [pid 336] memfd_create("syzkaller", 0 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 336] <... memfd_create resumed>) = 3 [pid 336] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [ 21.699508][ T309] ? vprintk_emit+0x1c7/0x450 [ 21.704026][ T309] ? printk_sprint+0x430/0x430 [ 21.708627][ T309] ? __wake_up_klogd+0xde/0x110 [ 21.713309][ T309] ? proc_nr_files+0x60/0x60 [ 21.717737][ T309] ? panic+0x660/0x660 [ 21.721641][ T309] ? __kasan_check_read+0x11/0x20 [ 21.726504][ T309] dump_page+0x5e2/0x7f0 [ 21.730585][ T309] print_report+0x3b0/0x4e0 [ 21.734920][ T309] ? __virt_addr_valid+0x242/0x2f0 [ 21.739867][ T309] ? kasan_addr_to_slab+0xd/0x80 [ 21.744813][ T309] ? ext4_convert_inline_data_nolock+0x311/0xa70 [pid 336] write(3, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 336] munmap(0x7f5bfde58000, 138412032) = 0 [pid 336] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 336] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 330] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] ioctl(4, LOOP_CLR_FD [pid 330] futex(0x7f5c0634461c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... ioctl resumed>) = 0 [pid 330] <... futex resumed>) = 0 [pid 330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06237000 [pid 330] mprotect(0x7f5c06238000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] ioctl(4, LOOP_SET_FD, 3 [pid 330] rt_sigprocmask(SIG_BLOCK, ~[], [pid 336] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 330] <... rt_sigprocmask resumed>[], 8) = 0 [pid 336] close(4 [pid 330] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06257990, parent_tid=0x7f5c06257990, exit_signal=0, stack=0x7f5c06237000, stack_size=0x20300, tls=0x7f5c062576c0} [pid 336] <... close resumed>) = 0 [pid 336] close(3 [pid 330] <... clone3 resumed> => {parent_tid=[342]}, 88) = 342 [pid 336] <... close resumed>) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 336] <... futex resumed>) = 1 [pid 331] <... futex resumed>) = 0 [pid 330] futex(0x7f5c06344618, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 336] <... open resumed>) = 3 [pid 331] <... futex resumed>) = 0 [pid 330] futex(0x7f5c0634461c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = 0 [pid 331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] mount("/dev/loop2", "./bus", NULL, MS_BIND, NULL [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... mount resumed>) = 0 [pid 331] <... futex resumed>) = 0 [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = 0 [pid 331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] <... futex resumed>) = 0 [pid 336] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... open resumed>) = 4 [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 331] <... futex resumed>) = 0 [pid 336] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] <... futex resumed>) = 0 [pid 336] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... openat resumed>) = 5 [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 331] <... futex resumed>) = 0 [pid 336] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] <... futex resumed>) = 0 [pid 336] read(4, [pid 335] <... write resumed>) = 1040352 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 335] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = 1 [pid 335] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] <... futex resumed>) = 0 [pid 336] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 331] <... futex resumed>) = 0 [pid 336] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [ 21.750990][ T309] kasan_report+0x13c/0x170 [ 21.755317][ T309] ? ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.761483][ T309] kasan_check_range+0x294/0x2a0 [ 21.766371][ T309] ? ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.772533][ T309] memcpy+0x2d/0x70 [ 21.776187][ T309] ext4_convert_inline_data_nolock+0x311/0xa70 [ 21.782172][ T309] ? ext4_add_dirent_to_inline+0x4f0/0x4f0 [ 21.787812][ T309] ext4_try_add_inline_entry+0x7ff/0xb60 [ 21.793282][ T309] ? memcpy+0x56/0x70 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... write resumed>) = 1040352 [pid 336] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = 1 [pid 336] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EEXIST (File exists) [pid 336] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 331] <... futex resumed>) = ? [pid 330] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] +++ killed by SIGSEGV +++ [pid 331] +++ killed by SIGSEGV +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=331, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = 0 [ 21.797100][ T309] ? ext4_fname_setup_filename+0x2a2/0x370 [ 21.802740][ T309] ? ext4_da_write_inline_data_begin+0xcc0/0xcc0 [ 21.808993][ T309] ext4_add_entry+0x5e4/0xed0 [ 21.813602][ T309] ? ext4_inc_count+0x190/0x190 [ 21.818282][ T309] ? ext4_init_new_dir+0x515/0x620 [ 21.823233][ T309] ? ext4_init_dot_dotdot+0x5d0/0x5d0 [ 21.828451][ T309] ext4_mkdir+0x54f/0xce0 [ 21.832607][ T309] ? ext4_symlink+0xc10/0xc10 [ 21.837126][ T309] ? selinux_inode_mkdir+0x22/0x30 [ 21.842063][ T309] ? security_inode_mkdir+0xbc/0x100 [ 21.847186][ T309] vfs_mkdir+0x398/0x570 [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 343 ./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 343] setpgid(0, 0) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 343] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 343] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 343] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 343] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 343] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[344]}, 88) = 344 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 344] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 344] memfd_create("syzkaller", 0) = 3 [pid 344] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 344] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 344] munmap(0x7f5bfde58000, 138412032) = 0 [pid 344] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 344] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 344] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 339 attached [pid 344] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [ 21.851451][ T309] do_mkdirat+0x1eb/0x450 [ 21.855703][ T309] ? vfs_mkdir+0x570/0x570 [ 21.859953][ T309] ? getname_flags+0x1fd/0x520 [ 21.864554][ T309] __x64_sys_mkdir+0x6e/0x80 [ 21.868980][ T309] do_syscall_64+0x3d/0xb0 [ 21.873232][ T309] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.878966][ T309] RIP: 0033:0x7f5c062c25a7 [pid 344] close(4) = 0 [pid 344] close(3 [pid 339] +++ exited with 0 +++ [pid 337] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = 0 [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 345 [pid 344] <... close resumed>) = 0 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... futex resumed>) = 1 [pid 344] chdir("./file0") = -1 ENOENT (No such file or directory) [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 344] <... futex resumed>) = 1 [pid 344] memfd_create("syzkaller", 0) = 3 [pid 344] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [pid 344] write(3, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 344] munmap(0x7f5bfde58000, 138412032) = 0 [pid 344] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 344] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 344] ioctl(4, LOOP_CLR_FD) = 0 [pid 344] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 344] close(4) = 0 [pid 344] close(3) = 0 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 343] <... futex resumed>) = 0 [pid 344] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 21.883212][ T309] Code: ff ff 77 07 31 c0 c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 21.902671][ T309] RSP: 002b:00007f5c06278038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 21.911012][ T309] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5c062c25a7 [ 21.918827][ T309] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000580 [ 21.926637][ T309] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 21.934541][ T309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000580 [ 21.942354][ T309] R13: 00007f5c062780d0 R14: 0000000000000000 R15: 0000000000000000 [pid 343] <... futex resumed>) = 0 [pid 344] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... open resumed>) = 3 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 343] <... futex resumed>) = 0 [pid 344] mount("/dev/loop2", "./bus", NULL, MS_BIND, NULL [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... mount resumed>) = 0 [pid 343] <... futex resumed>) = 0 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... open resumed>) = 4 [pid 343] <... futex resumed>) = 0 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... openat resumed>) = 5 [pid 343] <... futex resumed>) = 0 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 343] <... futex resumed>) = 0 [pid 344] read(4, [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... read resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 343] <... futex resumed>) = 0 [pid 344] futex(0x7f5c06344608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 343] <... futex resumed>) = 0 [pid 344] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] exit_group(0 [pid 335] <... futex resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 335] +++ exited with 0 +++ [ 21.950170][ T309] [ 21.953030][ T309] Modules linked in: [ 21.956771][ T309] ---[ end trace 0000000000000000 ]--- [ 21.962062][ T309] RIP: 0010:dentry_name+0x46a/0x6c0 [ 21.967091][ T309] Code: fc 48 8b 1b 4c 89 6c 24 20 41 8d 45 ff 89 44 24 10 45 31 e4 4c 8b 6c 24 08 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 e7 00 00 00 44 0f b6 33 31 ff 44 89 f6 e8 [ 21.986531][ T309] RSP: 0018:ffffc90001026d40 EFLAGS: 00010046 [ 21.992695][ T309] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [pid 344] <... write resumed>) = 1040352 [pid 344] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... futex resumed>) = 1 [pid 344] mkdir("./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EEXIST (File exists) [pid 344] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 343] <... futex resumed>) = ? [pid 344] +++ killed by SIGSEGV +++ [pid 343] +++ killed by SIGSEGV +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=343, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = 0 [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566bd690) = 346 ./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x5555566bd6a0, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] futex(0x7f5c0634460c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] rt_sigaction(SIGRT_1, {sa_handler=0x7f5c062e9200, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5c062db040}, NULL, 8) = 0 [pid 346] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c06258000 [pid 346] mprotect(0x7f5c06259000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 346] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f5c06278990, parent_tid=0x7f5c06278990, exit_signal=0, stack=0x7f5c06258000, stack_size=0x20300, tls=0x7f5c062786c0} => {parent_tid=[347]}, 88) = 347 [pid 346] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 346] futex(0x7f5c06344608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] futex(0x7f5c0634460c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x7f5c062789a0, 24) = 0 [pid 347] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 347] memfd_create("syzkaller", 0) = 3 [pid 347] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bfde58000 [ 22.000505][ T309] RDX: ffff88812366e540 RSI: 00000000ffffffff RDI: 0000000000000000 [ 22.008315][ T309] RBP: ffffc90001026e30 R08: ffffffff84f5b510 R09: ffffc90001026da0 [ 22.016129][ T309] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 22.023939][ T309] R13: ffffc900010271b5 R14: 1ffff92000204db0 R15: 0000000000000000 [ 22.031749][ T309] FS: 00007f5c062786c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 22.040516][ T309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 347] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 347] munmap(0x7f5bfde58000, 138412032) = 0 [pid 347] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 347] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 347] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 342 attached [pid 347] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 347] close(4) = 0 [ 22.046940][ T309] CR2: 00007f5c0634557c CR3: 0000000120ac7000 CR4: 00000000003506a0 [ 22.054765][ T309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 22.062562][ T309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 22.070379][ T309] Kernel panic - not syncing: Fatal exception [ 22.076512][ T309] Kernel Offset: disabled [ 22.080645][ T309] Rebooting in 86400 seconds..